Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
unturnedHack.exe

Overview

General Information

Sample name:unturnedHack.exe
Analysis ID:1561488
MD5:c5293ff604e4231fdffaa092fd7c5ca8
SHA1:9e8aeb9ec19b8a6d534360883188872a257bb337
SHA256:4531a1efd815df17d3a6f247d0850ab5e510de2345723e41c062716e65df686e
Tags:exeuser-4k95m
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Self deletion via cmd or bat file
Sigma detected: Suspicious Ping/Del Command Combination
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • unturnedHack.exe (PID: 6592 cmdline: "C:\Users\user\Desktop\unturnedHack.exe" MD5: C5293FF604E4231FDFFAA092FD7C5CA8)
    • unturnedHack.exe (PID: 6668 cmdline: "C:\Users\user\Desktop\unturnedHack.exe" MD5: C5293FF604E4231FDFFAA092FD7C5CA8)
      • cmd.exe (PID: 2736 cmdline: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 3448 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
{"C2 url": "109.107.181.162", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "761", "self_destruct": true, "extensions": "none", "links": "none", "grabber_max_size": 1048576}
SourceRuleDescriptionAuthorStrings
00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: unturnedHack.exe PID: 6668JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: unturnedHack.exe PID: 6668JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          SourceRuleDescriptionAuthorStrings
          1.2.unturnedHack.exe.140000000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
            1.2.unturnedHack.exe.140000000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe", CommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\unturnedHack.exe", ParentImage: C:\Users\user\Desktop\unturnedHack.exe, ParentProcessId: 6668, ParentProcessName: unturnedHack.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe", ProcessId: 2736, ProcessName: cmd.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T14:57:04.545569+010020494411A Network Trojan was detected192.168.2.449730109.107.181.16215666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T14:57:04.545569+010020508061A Network Trojan was detected192.168.2.449730109.107.181.16215666TCP
              2024-11-23T14:57:04.668026+010020508061A Network Trojan was detected192.168.2.449730109.107.181.16215666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T14:57:04.545569+010020508071A Network Trojan was detected192.168.2.449730109.107.181.16215666TCP
              2024-11-23T14:57:04.668026+010020508071A Network Trojan was detected192.168.2.449730109.107.181.16215666TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 1.2.unturnedHack.exe.140000000.0.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "109.107.181.162", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "761", "self_destruct": true, "extensions": "none", "links": "none", "grabber_max_size": 1048576}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: unturnedHack.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140074DB0 CryptUnprotectData,LocalFree,1_2_0000000140074DB0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140112090 CryptUnprotectData,1_2_0000000140112090
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400750D0 CryptProtectData,LocalFree,1_2_00000001400750D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140038910 CryptUnprotectData,LocalFree,1_2_0000000140038910
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unturnedHack.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EB530 FindClose,FindFirstFileExW,GetLastError,1_2_00000001400EB530
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EB5E0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,1_2_00000001400EB5E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140037AA0 FindFirstFileW,FindNextFileW,1_2_0000000140037AA0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140084A60 GetLogicalDriveStringsW,1_2_0000000140084A60
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.4:49730 -> 109.107.181.162:15666
              Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.4:49730 -> 109.107.181.162:15666
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: global trafficTCP traffic: 192.168.2.4:49730 -> 109.107.181.162:15666
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 109.107.181.162 109.107.181.162
              Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
              Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
              Source: Joe Sandbox ViewASN Name: TELEPORT-TV-ASRU TELEPORT-TV-ASRU
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.4:49730 -> 109.107.181.162:15666
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: unknownTCP traffic detected without corresponding DNS query: 109.107.181.162
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140082890 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,Concurrency::cancel_current_task,1_2_0000000140082890
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: unturnedHack.exe, 00000001.00000003.1695750238.000002A22FF41000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1942978080.000002A22FF54000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1942952611.000002A22FF50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: unturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: unturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697272919.000002A23067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: unturnedHack.exe, 00000001.00000003.1705344411.000002A230798000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1702320125.000002A230976000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306C4000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB8B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB83000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB0C000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB04000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB8000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705344411.000002A230790000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705452295.000002A230750000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306BC000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
              Source: unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697955109.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697638188.000002A230695000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697942439.000002A22F9A3000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697819366.000002A230659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697955109.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697638188.000002A230695000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697942439.000002A22F9A3000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697819366.000002A230659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: unturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: unturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: unturnedHack.exe, 00000001.00000003.1705344411.000002A230798000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1702320125.000002A230976000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306C4000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB8B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB83000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB0C000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB04000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB8000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705344411.000002A230790000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705452295.000002A230750000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306BC000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FABF000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705344411.000002A2307A0000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1703473243.000002A230DC2000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB14000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: unturnedHack.exe, 00000001.00000003.1700589020.000002A22FABF000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705344411.000002A2307A0000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1703473243.000002A230DC2000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB14000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400831C0 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,1_2_00000001400831C0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140088390 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,1_2_0000000140088390
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140112728 NtAllocateVirtualMemory,1_2_0000000140112728
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140087C90 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,1_2_0000000140087C90
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C20001_2_00000001400C2000
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C31801_2_00000001400C3180
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400831C01_2_00000001400831C0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400642001_2_0000000140064200
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003E2401_2_000000014003E240
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400322601_2_0000000140032260
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400F22681_2_00000001400F2268
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014005D2B01_2_000000014005D2B0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003F2E01_2_000000014003F2E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400454301_2_0000000140045430
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400AA5881_2_00000001400AA588
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EB5E01_2_00000001400EB5E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014007C5E01_2_000000014007C5E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400856A01_2_00000001400856A0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400796D01_2_00000001400796D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003D6E01_2_000000014003D6E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C48901_2_00000001400C4890
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400828901_2_0000000140082890
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003F8901_2_000000014003F890
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014008C9C01_2_000000014008C9C0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140034A501_2_0000000140034A50
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140037AA01_2_0000000140037AA0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140031B701_2_0000000140031B70
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400CDBC01_2_00000001400CDBC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140084D101_2_0000000140084D10
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140083EC01_2_0000000140083EC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140079F001_2_0000000140079F00
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400080001_2_0000000140008000
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400510701_2_0000000140051070
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014008C0901_2_000000014008C090
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400730F01_2_00000001400730F0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400581501_2_0000000140058150
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400701A01_2_00000001400701A0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006F2001_2_000000014006F200
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014009F2681_2_000000014009F268
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400782D01_2_00000001400782D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400592D01_2_00000001400592D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400B32E01_2_00000001400B32E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400883901_2_0000000140088390
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014009F3841_2_000000014009F384
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400074601_2_0000000140007460
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EE4B01_2_00000001400EE4B0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400CE5001_2_00000001400CE500
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006F5001_2_000000014006F500
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C45301_2_00000001400C4530
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400DB5401_2_00000001400DB540
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014004F5701_2_000000014004F570
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400735A61_2_00000001400735A6
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003A5AD1_2_000000014003A5AD
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400675D01_2_00000001400675D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014005C6B01_2_000000014005C6B0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400296B01_2_00000001400296B0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400886E01_2_00000001400886E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400757601_2_0000000140075760
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014009D7E01_2_000000014009D7E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400277F01_2_00000001400277F0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400268001_2_0000000140026800
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014009B8101_2_000000014009B810
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006B8101_2_000000014006B810
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400AA8041_2_00000001400AA804
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400DA8201_2_00000001400DA820
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006F8301_2_000000014006F830
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400DA8401_2_00000001400DA840
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400328901_2_0000000140032890
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014007B8B01_2_000000014007B8B0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400078F01_2_00000001400078F0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400949B41_2_00000001400949B4
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400799C31_2_00000001400799C3
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C89E01_2_00000001400C89E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140098ABC1_2_0000000140098ABC
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400A8B081_2_00000001400A8B08
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400CFB201_2_00000001400CFB20
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006FB501_2_000000014006FB50
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140038B601_2_0000000140038B60
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400CAB701_2_00000001400CAB70
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140083BA01_2_0000000140083BA0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C1BC01_2_00000001400C1BC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400F1BCC1_2_00000001400F1BCC
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C6C001_2_00000001400C6C00
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400CBC801_2_00000001400CBC80
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140032C901_2_0000000140032C90
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140072CB01_2_0000000140072CB0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140098CC01_2_0000000140098CC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400A1CB81_2_00000001400A1CB8
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014004DDA01_2_000000014004DDA0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140005DC01_2_0000000140005DC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140096DF01_2_0000000140096DF0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400AADF41_2_00000001400AADF4
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400ABE301_2_00000001400ABE30
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006FE701_2_000000014006FE70
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140050E801_2_0000000140050E80
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140094EC01_2_0000000140094EC0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140098EC41_2_0000000140098EC4
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140071F401_2_0000000140071F40
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140052F801_2_0000000140052F80
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: String function: 000000014002E1B0 appears 32 times
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: String function: 0000000140030910 appears 31 times
              Source: unturnedHack.exeStatic PE information: Number of sections : 11 > 10
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/1@1/2
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140089910 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,1_2_0000000140089910
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140112008 AdjustTokenPrivileges,CredEnumerateA,1_2_0000000140112008
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003F2E0 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,1_2_000000014003F2E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014007209A CoCreateInstance,1_2_000000014007209A
              Source: C:\Users\user\Desktop\unturnedHack.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E6963F7A8ECA9
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2800:120:WilError_03
              Source: unturnedHack.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\unturnedHack.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\unturnedHack.exe "C:\Users\user\Desktop\unturnedHack.exe"
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Users\user\Desktop\unturnedHack.exe "C:\Users\user\Desktop\unturnedHack.exe"
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Users\user\Desktop\unturnedHack.exe "C:\Users\user\Desktop\unturnedHack.exe"Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: drprov.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: ntlanman.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: davclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: davhlpr.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: unturnedHack.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: unturnedHack.exeStatic file information: File size 4269056 > 1048576
              Source: unturnedHack.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x38c000
              Source: unturnedHack.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: unturnedHack.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: unturnedHack.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: unturnedHack.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: unturnedHack.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: unturnedHack.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003E240 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,1_2_000000014003E240
              Source: unturnedHack.exeStatic PE information: section name: .00cfg
              Source: unturnedHack.exeStatic PE information: section name: .gxfg
              Source: unturnedHack.exeStatic PE information: section name: .retplne
              Source: unturnedHack.exeStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014006B0F9 push rcx; iretd 1_2_000000014006B0FC
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400796D0 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,1_2_00000001400796D0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-50677
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EB530 FindClose,FindFirstFileExW,GetLastError,1_2_00000001400EB530
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EB5E0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,1_2_00000001400EB5E0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140037AA0 FindFirstFileW,FindNextFileW,1_2_0000000140037AA0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140084A60 GetLogicalDriveStringsW,1_2_0000000140084A60
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400C83D0 GetSystemInfo,LoadLibraryA,GetProcAddress,GetCurrentProcess,VirtualAlloc2,1_2_00000001400C83D0
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
              Source: unturnedHack.exeBinary or memory string: VBoxGuest
              Source: unturnedHack.exeBinary or memory string: VBoxMouse
              Source: unturnedHack.exeBinary or memory string: VBoxTray
              Source: unturnedHack.exeBinary or memory string: VBoxMRXNP
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DCCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: unturnedHack.exe, 00000001.00000003.1696203175.000002A22DCFA000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000002.1943610876.000002A22DCF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: unturnedHack.exeBinary or memory string: VBoxHook
              Source: unturnedHack.exeBinary or memory string: VBoxSF
              Source: C:\Users\user\Desktop\unturnedHack.exeAPI call chain: ExitProcess graph end nodegraph_1-50524
              Source: C:\Users\user\Desktop\unturnedHack.exeAPI call chain: ExitProcess graph end nodegraph_1-50519
              Source: C:\Users\user\Desktop\unturnedHack.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140088390 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,1_2_0000000140088390
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140112300 IsDebuggerPresent,1_2_0000000140112300
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400EDBBC GetLastError,IsDebuggerPresent,OutputDebugStringW,1_2_00000001400EDBBC
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_000000014003E240 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,1_2_000000014003E240
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_0000000140112310 SetUnhandledExceptionFilter,1_2_0000000140112310
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400938D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00000001400938D8

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\unturnedHack.exeMemory written: C:\Users\user\Desktop\unturnedHack.exe base: 140000000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeThread register set: target process: 6668Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400782D0 ShellExecuteW,1_2_00000001400782D0
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Users\user\Desktop\unturnedHack.exe "C:\Users\user\Desktop\unturnedHack.exe"Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: GetLocaleInfoEx,FormatMessageA,1_2_00000001400EB1A0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,1_2_00000001400B0350
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: GetLocaleInfoW,1_2_00000001401123D0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: GetLocaleInfoW,1_2_00000001400A5418
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: EnumSystemLocalesW,1_2_00000001400B06AC
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: EnumSystemLocalesW,1_2_00000001400B077C
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,1_2_00000001400B0BB4
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,1_2_00000001400B0D98
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: EnumSystemLocalesW,1_2_00000001400A4ED8
              Source: C:\Users\user\Desktop\unturnedHack.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 0_2_00007FF6C0A0FDE4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6C0A0FDE4
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400837A0 GetUserNameW,1_2_00000001400837A0
              Source: C:\Users\user\Desktop\unturnedHack.exeCode function: 1_2_00000001400AA588 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,1_2_00000001400AA588

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: unturnedHack.exe PID: 6668, type: MEMORYSTR
              Source: Yara matchFile source: 1.2.unturnedHack.exe.140000000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.unturnedHack.exe.140000000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: unturnedHack.exe PID: 6668, type: MEMORYSTR
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum\wallets
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\config
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DCCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 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
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: unturnedHack.exe, 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: C:\Users\user\Desktop\unturnedHack.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\unturnedHack.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: unturnedHack.exe PID: 6668, type: MEMORYSTR
              Source: Yara matchFile source: 1.2.unturnedHack.exe.140000000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.unturnedHack.exe.140000000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: unturnedHack.exe PID: 6668, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Native API
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              12
              System Time Discovery
              Remote Services1
              Archive Collected Data
              2
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              LSASS Memory1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              Access Token Manipulation
              1
              DLL Side-Loading
              Security Account Manager4
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook211
              Process Injection
              1
              File Deletion
              NTDS25
              System Information Discovery
              Distributed Component Object Model1
              Email Collection
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Access Token Manipulation
              LSA Secrets1
              Query Registry
              SSHKeylogging3
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts211
              Process Injection
              Cached Domain Credentials21
              Security Software Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              System Owner/User Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              Remote System Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing11
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              unturnedHack.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              api.ipify.org
              104.26.13.205
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://ac.ecosia.org/autocomplete?q=unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtabunturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697272919.000002A23067F000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFunturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/ac/?q=unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgunturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.google.com/images/branding/product/ico/googleg_lodp.icounturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgunturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiunturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallunturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697638188.000002A230695000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697942439.000002A22F9A3000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697819366.000002A230659000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchunturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1696833003.000002A23067E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaunturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://support.mozilla.orgunturnedHack.exe, 00000001.00000003.1705344411.000002A230798000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1702320125.000002A230976000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306C4000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB8B000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB83000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB0C000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FB04000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB8000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705344411.000002A230790000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705452295.000002A230750000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1705533318.000002A2306BC000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1700589020.000002A22FAB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697955109.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesunturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697638188.000002A230695000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697942439.000002A22F9A3000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697819366.000002A230659000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17unturnedHack.exe, 00000001.00000003.1697819366.000002A23067D000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697955109.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.ecosia.org/newtab/unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://ns.microsoft.t/RegiunturnedHack.exe, 00000001.00000003.1695750238.000002A22FF41000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1942978080.000002A22FF54000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1942952611.000002A22FF50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=unturnedHack.exe, 00000001.00000003.1697272919.000002A230697000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1697076524.000002A22DD0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brunturnedHack.exe, 00000001.00000003.1700589020.000002A22FB93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94unturnedHack.exe, 00000001.00000003.1706043718.000002A22DD0A000.00000004.00000020.00020000.00000000.sdmp, unturnedHack.exe, 00000001.00000003.1706023274.000002A22F9A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                109.107.181.162
                                                                unknownRussian Federation
                                                                49973TELEPORT-TV-ASRUtrue
                                                                104.26.13.205
                                                                api.ipify.orgUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1561488
                                                                Start date and time:2024-11-23 14:56:07 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 4m 42s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:8
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:unturnedHack.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@8/1@1/2
                                                                EGA Information:
                                                                • Successful, ratio: 50%
                                                                HCA Information:
                                                                • Successful, ratio: 61%
                                                                • Number of executed functions: 81
                                                                • Number of non-executed functions: 106
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Stop behavior analysis, all processes terminated
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Execution Graph export aborted for target unturnedHack.exe, PID 6592 because there are no executed function
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • VT rate limit hit for: unturnedHack.exe
                                                                No simulations
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                109.107.181.162file.exeGet hashmaliciousLummaC, Amadey, CredGrabber, Credential Flusher, Cryptbot, LummaC Stealer, Meduza StealerBrowse
                                                                  file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                    setup7.0.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                      8RuktpEZ8Q.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        creditcard.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          Rampage.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                            bot.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              RUN.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                App_installer32_64x.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                  setup_run.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                    • api.ipify.org/
                                                                                    Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • api.ipify.org/
                                                                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                    • api.ipify.org/
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    api.ipify.orghttps://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.74.152
                                                                                    https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.74.152
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CredGrabber, Credential Flusher, Cryptbot, LummaC Stealer, Meduza StealerBrowse
                                                                                    • 172.67.74.152
                                                                                    file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.12.205
                                                                                    Documenti di spedizione 000293949040405959000.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 104.26.12.205
                                                                                    RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                    • 104.26.13.205
                                                                                    MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 104.26.12.205
                                                                                    CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 104.26.12.205
                                                                                    +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                    • 104.26.12.205
                                                                                    DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 172.67.74.152
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.70.128
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.162.84
                                                                                    xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.155.47
                                                                                    Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.198.61
                                                                                    Aura.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.33.116
                                                                                    injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.88.250
                                                                                    injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.44.93
                                                                                    injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.162.84
                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.33.116
                                                                                    TELEPORT-TV-ASRUfile.exeGet hashmaliciousLummaC, Amadey, CredGrabber, Credential Flusher, Cryptbot, LummaC Stealer, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    setup7.0.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    8RuktpEZ8Q.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    creditcard.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    Rampage.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    bot.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    RUN.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    App_installer32_64x.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    setup_run.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 109.107.181.162
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    37f463bf4616ecd445d4a1937da06e1921Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                    • 104.26.13.205
                                                                                    Pyyidau.vbsGet hashmaliciousNetSupport RATBrowse
                                                                                    • 104.26.13.205
                                                                                    Pyyidau.vbsGet hashmaliciousNetSupport RATBrowse
                                                                                    • 104.26.13.205
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CredGrabber, Credential Flusher, Cryptbot, LummaC Stealer, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    exe010.exeGet hashmaliciousUpatreBrowse
                                                                                    • 104.26.13.205
                                                                                    file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                    • 104.26.13.205
                                                                                    S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                    • 104.26.13.205
                                                                                    order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 104.26.13.205
                                                                                    qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.13.205
                                                                                    No context
                                                                                    Process:C:\Windows\System32\PING.EXE
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):283
                                                                                    Entropy (8bit):4.84674468132717
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:PzXULmWxHLTpUrUDOwUsW3CNcwAFeMmvVOIHJFxMVlmJHaVFlr1Ilr80yn:P+pTpcUqnsTDAFSkIrxMVlmJHaVv1UZy
                                                                                    MD5:0C5350B252EEAAC53344AD1EA0C3CB21
                                                                                    SHA1:B7AF4076D8916706D8370FBA3902D14610ABABB7
                                                                                    SHA-256:B49600A2FAE3809A53FE0D2313053405295B7AC71ED45885FB8AB6D47BBA991B
                                                                                    SHA-512:D404762DFAB7008F43B0B4DD0430C8C866B29CE5C867489EFB94C48165B4F189B1C048154DC1895158200976FC0F8FAABB25C035C701F4334F6D5BC3997E2663
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:..Pinging 1.1.1.1 with 32 bytes of data:..Reply from 1.1.1.1: bytes=32 time=138ms TTL=55....Ping statistics for 1.1.1.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 138ms, Maximum = 138ms, Average = 138ms..
                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Entropy (8bit):6.248257080425636
                                                                                    TrID:
                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:unturnedHack.exe
                                                                                    File size:4'269'056 bytes
                                                                                    MD5:c5293ff604e4231fdffaa092fd7c5ca8
                                                                                    SHA1:9e8aeb9ec19b8a6d534360883188872a257bb337
                                                                                    SHA256:4531a1efd815df17d3a6f247d0850ab5e510de2345723e41c062716e65df686e
                                                                                    SHA512:57a64316ac3944a4050853f491b85b373fc9e5f393c868d20243fcf1dfda4e733a61cf0348b7e0be25e7b880e49373131c500b5f91e7eb0c345957e070ad5fc9
                                                                                    SSDEEP:49152:Xl4UjB0jUudKphZByreh+Woao/OZa8XLh+4vBTVlz8svA:14UjKgu8A
                                                                                    TLSH:3D16F167ED4078FED874903488970777A67BB481833187DB2698262A5E5BBD42F3BF40
                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...r_@g.........."...........9................@..............................A...........`........................................
                                                                                    Icon Hash:90cececece8e8eb0
                                                                                    Entrypoint:0x14004fdd0
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x140000000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x67405F72 [Fri Nov 22 10:39:46 2024 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:6
                                                                                    OS Version Minor:0
                                                                                    File Version Major:6
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:6
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:ce5eab935d79deb808c783e73ea12cf9
                                                                                    Instruction
                                                                                    dec eax
                                                                                    sub esp, 28h
                                                                                    call 00007F22C1105ED0h
                                                                                    dec eax
                                                                                    add esp, 28h
                                                                                    jmp 00007F22C1105D3Fh
                                                                                    int3
                                                                                    int3
                                                                                    dec eax
                                                                                    mov dword ptr [esp+18h], ebx
                                                                                    push ebp
                                                                                    dec eax
                                                                                    mov ebp, esp
                                                                                    dec eax
                                                                                    sub esp, 30h
                                                                                    dec eax
                                                                                    mov eax, dword ptr [003B7248h]
                                                                                    dec eax
                                                                                    mov ebx, 2DDFA232h
                                                                                    cdq
                                                                                    sub eax, dword ptr [eax]
                                                                                    add byte ptr [eax+3Bh], cl
                                                                                    ret
                                                                                    jne 00007F22C1105F36h
                                                                                    dec eax
                                                                                    and dword ptr [ebp+10h], 00000000h
                                                                                    dec eax
                                                                                    lea ecx, dword ptr [ebp+10h]
                                                                                    call dword ptr [003AC582h]
                                                                                    dec eax
                                                                                    mov eax, dword ptr [ebp+10h]
                                                                                    dec eax
                                                                                    mov dword ptr [ebp-10h], eax
                                                                                    call dword ptr [003AC4D4h]
                                                                                    mov eax, eax
                                                                                    dec eax
                                                                                    xor dword ptr [ebp-10h], eax
                                                                                    call dword ptr [003AC4C0h]
                                                                                    mov eax, eax
                                                                                    dec eax
                                                                                    lea ecx, dword ptr [ebp+18h]
                                                                                    dec eax
                                                                                    xor dword ptr [ebp-10h], eax
                                                                                    call dword ptr [003AC630h]
                                                                                    mov eax, dword ptr [ebp+18h]
                                                                                    dec eax
                                                                                    lea ecx, dword ptr [ebp-10h]
                                                                                    dec eax
                                                                                    shl eax, 20h
                                                                                    dec eax
                                                                                    xor eax, dword ptr [ebp+18h]
                                                                                    dec eax
                                                                                    xor eax, dword ptr [ebp-10h]
                                                                                    dec eax
                                                                                    xor eax, ecx
                                                                                    dec eax
                                                                                    mov ecx, FFFFFFFFh
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3fbdb80x50.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4190000x1a8.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x40b0000x6594.pdata
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x41a0000x1e18.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x3efd800x28.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xe60a00x140.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x3fc1e00x3d8.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x791160x79200101fd131b38e4fd5c4b31887d7ad38f3False0.49460421504127966data6.44155671990377IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x7b0000x38bebc0x38c000ea1096213303d3205e13cc8c1bfb1582unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x4070000x36f80x1c007568d2f08f4ac81dae4d5e33ab60923aFalse0.17047991071428573zlib compressed data3.5531018656709605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .pdata0x40b0000x65940x6600496dfa0147e7c873a9f17489df23c1fcFalse0.4821155024509804data5.74343672787325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .00cfg0x4120000x380x2007c2bb310d1981b513910f4cc9c8721d1False0.0703125data0.4879996533427816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .gxfg0x4130000x22000x2200a3fb3e1da377202334d413fbe0e439a4False0.4314108455882353data5.230691552229934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .retplne0x4160000x8c0x2008c950f651287cbc1296bcb4e8cd7e990False0.126953125data1.050583247971927
                                                                                    .tls0x4170000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    _RDATA0x4180000x1f40x200d5aa635e227a5741f7ba58c4dba5b19fFalse0.525390625data4.216026285396426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x4190000x1a80x200d38b4cd68eb239a7aa6a06b6f8091e1dFalse0.484375data4.179663701400347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x41a0000x1e180x20006ea7154105c61bbadcf24404b7fcf3ecFalse0.6947021484375data6.375630824063806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_MANIFEST0x4190600x143XML 1.0 document, ASCII textEnglishUnited States0.628482972136223
                                                                                    DLLImport
                                                                                    USER32.dllGetRawInputDeviceInfoW, GetRawInputDeviceList
                                                                                    KERNEL32.dllAcquireSRWLockExclusive, AreFileApisANSI, CloseHandle, CreateFileMappingW, CreateFileW, CreateProcessA, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindFirstFileW, FindNextFileW, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushFileBuffers, FormatMessageA, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileAttributesExW, GetFileInformationByHandleEx, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoEx, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetUserDefaultLCID, GlobalAlloc, GlobalFree, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, K32EnumDeviceDrivers, K32GetDeviceDriverBaseNameW, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LocalFree, MapViewOfFile, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReadProcessMemory, ReleaseSRWLockExclusive, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwind, RtlUnwindEx, RtlVirtualUnwind, SetFilePointerEx, SetLastError, SetStdHandle, SetThreadContext, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, UnmapViewOfFile, VirtualAlloc, VirtualAllocEx, VirtualFree, VirtualProtect, VirtualQuery, VirtualQueryEx, WideCharToMultiByte, WriteConsoleW, WriteFile, WriteProcessMemory
                                                                                    MPR.dllWNetCloseEnum, WNetEnumResourceA, WNetOpenEnumA
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-11-23T14:57:04.545569+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.449730109.107.181.16215666TCP
                                                                                    2024-11-23T14:57:04.545569+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449730109.107.181.16215666TCP
                                                                                    2024-11-23T14:57:04.545569+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449730109.107.181.16215666TCP
                                                                                    2024-11-23T14:57:04.668026+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449730109.107.181.16215666TCP
                                                                                    2024-11-23T14:57:04.668026+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449730109.107.181.16215666TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 23, 2024 14:56:59.374877930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:56:59.494555950 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:56:59.494712114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:56:59.715954065 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:56:59.716052055 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:56:59.716133118 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:56:59.727618933 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:56:59.727648973 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:00.945874929 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:00.946037054 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.071429014 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.071465969 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:01.071815014 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:01.071871996 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.073180914 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.119322062 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:01.397633076 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:01.397710085 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:01.397710085 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.397752047 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.398106098 CET49731443192.168.2.4104.26.13.205
                                                                                    Nov 23, 2024 14:57:01.398128033 CET44349731104.26.13.205192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.545568943 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.667850971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.667900085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.667929888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668025970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668152094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668169022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668216944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668255091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668268919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668311119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668334961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668349028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668363094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668382883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668411970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.668411970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.668468952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787570953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787688971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787755966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787774086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787801027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787825108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787857056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787863970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787894011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.787925959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787957907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.787986040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.788079977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.788177967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.788191080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.788209915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.788275957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.788280964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.788343906 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.791780949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.791855097 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.860893011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.861001015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.907502890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.907674074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.907752037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.907812119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.907879114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.907903910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.907979965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908129930 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908186913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908302069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908317089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908391953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908421993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908458948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908480883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908539057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908597946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908646107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908668041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908706903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908710003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908746004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908771038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908777952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908797026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908824921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908827066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908852100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908881903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908910036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.908972979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.908991098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.909044027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.909096003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.909145117 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.909152031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.909192085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.911382914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.911421061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.911437988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.911473036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.911514044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.911566973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.981908083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.982016087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.982074022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.982110023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:04.982136011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:04.982184887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027000904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027029037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027358055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027417898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027496099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027542114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027573109 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027610064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027615070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027652979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027677059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027734041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027770996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027803898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027841091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027841091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027880907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.027901888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027951956 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.027977943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028023005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028042078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028320074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028338909 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028357983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028377056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028408051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028410912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028426886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028453112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028480053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028492928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028513908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028547049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028573036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028594971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028613091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028687954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028723955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028743982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028786898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028809071 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028824091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028862953 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028881073 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028889894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.028923988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028992891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.028992891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029032946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029103994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029138088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029155970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029191017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029221058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029238939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029251099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029300928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029309034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029346943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029414892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029463053 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029567003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029583931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029603958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029654026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029681921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029701948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029766083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029766083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029819965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029886961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.029918909 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.029987097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.030029058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.030049086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.030095100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.030925989 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.030945063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.031014919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.031035900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.031064987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.031115055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.031128883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.031172037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.101389885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.101506948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.101555109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.101572037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.101604939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.101639032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.101703882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.146714926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.146778107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.146806955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.146891117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.146904945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.146949053 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147032022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147198915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147253990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147444963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147488117 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147547960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147577047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147614956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147692919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147746086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147895098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147913933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147933960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.147937059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147978067 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.147979021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148077011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148108006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148134947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148166895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148266077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148315907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148338079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148401022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148437023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148490906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148507118 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148547888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148637056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148680925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148756981 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148890972 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148909092 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.148953915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.148988962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149051905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149087906 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149125099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149126053 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149202108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149207115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149249077 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149363041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149393082 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149413109 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149444103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149544954 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149584055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149626017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149677992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149729013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149749041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149813890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.149838924 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149915934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.149970055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.150016069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150085926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150144100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.150201082 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150268078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150337934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.150368929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150521040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150578976 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.150625944 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150641918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150696993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.150712967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150794029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.150846004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151051044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151098013 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151154995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151254892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151271105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151362896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151393890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151416063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151472092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151499987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151536942 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151597023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151637077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151674986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151732922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.151807070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151926041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.151993036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152137995 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152209044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152261972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152431965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152683020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152715921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152740002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152759075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152767897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152822971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152827024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152844906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152873039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152896881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152900934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152896881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152940989 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152945042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.152961016 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152982950 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.152990103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153011084 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153014898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153033972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153048038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153057098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153065920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153091908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153096914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153117895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153141022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153146029 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153184891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153189898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153233051 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153238058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153279066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153287888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153326035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153359890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153379917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153405905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153439999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153485060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153503895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153521061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.153537035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153568983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.153568983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.221468925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.221518993 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.221539021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.221721888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.267651081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.267671108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.267832994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.267868042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.267901897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.267955065 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.267997980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268033981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268047094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268075943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268163919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268179893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268285990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268285036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268285990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268285990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268326998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268408060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268522978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268609047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268699884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268699884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268774033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268804073 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268862009 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.268868923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268910885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.268970013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269006014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269041061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269083977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269100904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269128084 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269193888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269284010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269301891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269360065 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269511938 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269531012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269587040 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269623995 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269639969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269696951 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.269817114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269835949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.269893885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270040035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270215988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270265102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270277023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270373106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270395041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270432949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270473957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270492077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270513058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270550013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270576954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270598888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270616055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270664930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270690918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270699978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270716906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270751953 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270752907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270772934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270798922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.270806074 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270852089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.270967007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271006107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271061897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271246910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271281004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271358967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271388054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271409988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271470070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271496058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271513939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271574020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271600962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271620035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271673918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271724939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271744013 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271795988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.271799088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271925926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.271982908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272059917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272123098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272187948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272233963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272247076 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272308111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272370100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272455931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272519112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272558928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272578955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272605896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272641897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272661924 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272666931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272831917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272861958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.272888899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.272927999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273183107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273199081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273255110 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273269892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273307085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273365974 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273371935 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273390055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273447990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273489952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273509026 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273567915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273580074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273611069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273663044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273684978 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273725986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273785114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.273834944 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273921967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.273981094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.274048090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.274115086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.274169922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.274255037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.274306059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.274360895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.341797113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.341825962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.341857910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.341876984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.341934919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.341934919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.387059927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387094021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387125969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387145042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387161016 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387304068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387356997 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.387403965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387465954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.387496948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.387620926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387686014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387751102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.387811899 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387885094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.387938976 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.388084888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388107061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388174057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.388314009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388370037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388428926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.388484001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388524055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388588905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.388674021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388695955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388767004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.388807058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388829947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.388890982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389045954 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389061928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389136076 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389151096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389161110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389219999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389269114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389312983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389367104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389461040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389481068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389537096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389586926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389683008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389719963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389750004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389787912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.389812946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389950991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.389982939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390023947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390063047 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390095949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390142918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390279055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390305996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390332937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390372992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390398979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390491009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390513897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390578032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390672922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390695095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.390729904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390757084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.390885115 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391031027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391083956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391107082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391154051 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391164064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391302109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391338110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391371012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391407967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391427040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391479015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391489983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391609907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391669035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391815901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391869068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391875029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.391930103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.391989946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392000914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392057896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392138004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392149925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392195940 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392268896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392291069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392360926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392402887 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392440081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392502069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392625093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392637014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392688036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392760038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392827988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392884016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.392977953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.392987967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393049002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393076897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393110991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393157959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393235922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393269062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393323898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393363953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393435001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393500090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393505096 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393560886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393625021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393661022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393704891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393711090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393769979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393835068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393857002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393913984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.393943071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.393965960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394018888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.394098997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394144058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394197941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.394203901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394290924 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394345045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.394375086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394465923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394491911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.394526958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.394566059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.461400032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.461410046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.461491108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.461499929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.461637020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.461637974 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.480175018 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.480531931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.507246017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507255077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507333040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507340908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507461071 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.507472038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507554054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507616997 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.507647991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507690907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507735968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507777929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.507899046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.507956982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.507976055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508094072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508157015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.508203983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508244038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508253098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508308887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.508308887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.508464098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508615971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508676052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.508816004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508836031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.508893013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.508992910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509011984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509063959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509352922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509386063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509449959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509500027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509507895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509562016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509581089 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509591103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509641886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509712934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509721994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509777069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509807110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509902000 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509912968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509919882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.509953022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.509995937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510010004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510025978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510083914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510169029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510243893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510314941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510366917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510375977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510433912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510438919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510453939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510514975 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510622025 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510629892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510674953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510695934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510705948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510757923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.510843039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510885954 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.510942936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511010885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511030912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511085033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511233091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511244059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511300087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511327982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511358976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511420012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511496067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511519909 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511584044 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511626959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511637926 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511692047 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511735916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511744022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511796951 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.511801958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511866093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.511924028 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512048006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512167931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512224913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512243032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512263060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512298107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512325048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512437105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512459993 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512470961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512485027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512497902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512547016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512547970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512582064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512613058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512639046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512669086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512830973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512845039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.512886047 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512922049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.512989044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513035059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513087034 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513175011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513190031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513247967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513262033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513371944 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513386965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513395071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513412952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513427973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513432980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513478994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513484001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513484001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513514042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513533115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513560057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513645887 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513658047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513706923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513712883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513729095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513766050 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513848066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513890028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.513901949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.513940096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.514017105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.514035940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.514095068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.583986998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.584043980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.584135056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.584167957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.584280014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.584291935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.584291935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.584291935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.584418058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.603411913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.603573084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.628882885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628891945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628895998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628899097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628938913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628947020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.628993988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629014015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629025936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629086018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629122972 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629131079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629164934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629179001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629192114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629245043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629271030 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629324913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629326105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629384995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629437923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629446983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629487038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629522085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629550934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629554987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629611015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629654884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629690886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629724026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629760981 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629767895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629829884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.629857063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.629921913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630125046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630187988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630220890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630273104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630304098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630361080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630398035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630459070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630563974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630630970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630713940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630772114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630795002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630820036 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630856037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630887985 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630892038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.630951881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.630961895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631019115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.631084919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631218910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631246090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631295919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.631346941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631371975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.631421089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.632472992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.632522106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.632600069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.633244991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.633372068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.633439064 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.633487940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.633604050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.633614063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.633615017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.633652925 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.633697033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.633964062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634067059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634126902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.634157896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634228945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634289026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.634321928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634457111 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634464979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634536982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.634584904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634618998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634650946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.634677887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.634721041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.634979010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.635078907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.635112047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.635143042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.635195017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.708369970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.709772110 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.729676008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.730228901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.754755020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.754837036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.761924982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.762166023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.955560923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955621004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955738068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955739975 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.955790997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955811977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.955812931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955862045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.955914021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955944061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.955965042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.955996990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956036091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956077099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956116915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956118107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956166029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956198931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956238031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956239939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956295967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956316948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956366062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956372976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956435919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956465006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956494093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956546068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956608057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956662893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956672907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956721067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956741095 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956784964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956784964 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956828117 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.956851006 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956886053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.956959009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957030058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957077026 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957140923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957149029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957205057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957218885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957279921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957346916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957406044 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957449913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957506895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957547903 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957612038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957648993 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957683086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957709074 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957750082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957782984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957838058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.957845926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957910061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.957998991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958018064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958036900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958053112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958093882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958136082 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958182096 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958209038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958250046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958264112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958328009 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958347082 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958378077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958430052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958472967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958528996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958564043 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958606005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958628893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958659887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958671093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958725929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958750963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958815098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958837032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958875895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.958895922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.958934069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959018946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959039927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959079027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959116936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959130049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959187984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959248066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959271908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959306002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959359884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959409952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959429026 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959444046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959487915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959553003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959568977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959628105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959629059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959675074 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959681034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959728956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959806919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959809065 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959855080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.959919930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.959958076 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960009098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960077047 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960098028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960131884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960194111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960231066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960259914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960365057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960367918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960396051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960460901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960469961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960515022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960580111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960587978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960681915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960747957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960757017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960839033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960882902 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.960916996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960963011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.960995913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.961138010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.961153984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.961186886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.961211920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.961251020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:05.961251974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:05.961636066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.001672029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001694918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001729965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001785040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001826048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001888990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.001899004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.001982927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002011061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002038002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002046108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002104998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002110958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002168894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002499104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002572060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002652884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002712011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002751112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002811909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.002908945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.002966881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.003006935 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.003073931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.003129959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.003190994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.003665924 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.003729105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.003773928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.003830910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.005014896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.005076885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.005150080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.005208969 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.005253077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.005312920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.005330086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.005395889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.007704973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.007793903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.007832050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.007889032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.050971985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.051098108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075428963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075445890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075551033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075575113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075603008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075630903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075659037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075774908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075795889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075834990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075892925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.075942993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.075951099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076004982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076129913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076147079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076169968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076189041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076200008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076211929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076248884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076281071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076334000 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076334953 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076386929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076456070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076484919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076503992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076534986 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076535940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076576948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076590061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076617956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076632977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076673031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076683998 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076723099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076765060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076781988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076808929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076816082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076837063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076849937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.076857090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.076906919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121078014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121099949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121119976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121177912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121222973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121248007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121263981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121295929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121366978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121382952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121392012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121416092 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121459961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121471882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121539116 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121546984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121562958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121618986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121637106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121640921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121689081 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121721983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121737957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121759892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121777058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121809959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121819019 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121859074 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121891022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121906996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121927977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121937037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121961117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.121963024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.121985912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122006893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122057915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122070074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122103930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122122049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122131109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122160912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122178078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122201920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122225046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122251987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122267008 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122293949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122298002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122339964 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122370005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122385979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122412920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122419119 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122437954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122467041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.122482061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.122531891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.123016119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.123060942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.123070955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.123097897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.123111963 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.123135090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.123145103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.123171091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.123188972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.123209000 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124397039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124413013 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124443054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124460936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124469995 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124486923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124543905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124543905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124589920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124636889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124654055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124701023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124730110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124747992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124774933 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124777079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.124792099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.124815941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.127243042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.127288103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.127309084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.127336025 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.127348900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.127392054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.127398014 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.127410889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.127441883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.127459049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.160298109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.160315037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.160413980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.190853119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.191095114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.194976091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195070982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195080042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195131063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195148945 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195188046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195193052 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195246935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195286989 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195328951 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195355892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195389032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195406914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195422888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195461035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195491076 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195504904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195525885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195560932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195593119 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195614100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195641994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195674896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195707083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195795059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195816040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195848942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195878983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195924044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.195977926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.195982933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196017981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196033955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196047068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196072102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196101904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196146011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196163893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196203947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196240902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196353912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196369886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196389914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196405888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196425915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196425915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196444988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196444988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196461916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196484089 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.196487904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196507931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.196528912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.240582943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.240628958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.240681887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.240731955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.240734100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.240797043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.240937948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241007090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241017103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241075039 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241084099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241151094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241240978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241302967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241367102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241424084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241435051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241493940 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241631985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241693020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241698027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241750956 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241801023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241858959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241894960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.241962910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.241985083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242022991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242077112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.242129087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242187977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.242222071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242275000 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242280960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.242343903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.242465973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242527962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.242573977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.242633104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.243781090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.243840933 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.243865967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.243921041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.243997097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.244050980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.244087934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.244105101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.244138002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.244174957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.244254112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.244308949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.246658087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.246711969 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.246759892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.246814013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.279727936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.279891968 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.289577007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.289688110 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.314456940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.314544916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.314554930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.314593077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.314645052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.314718962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.314771891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.314884901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.314941883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.314949989 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315006018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315037966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315084934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315085888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315148115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315181017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315236092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315283060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315340996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315355062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315411091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315434933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315485954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315530062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315598965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.315622091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.315670013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.359987974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360053062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360084057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360131979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360137939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360205889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360248089 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360323906 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360347033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360404015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360482931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360523939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360541105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360582113 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360646963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360698938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360703945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360759020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360795021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360851049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360884905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.360944033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.360984087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361042976 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361071110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361128092 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361131907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361182928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361217022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361282110 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361326933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361347914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361390114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361454010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.361887932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.361958027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.362010956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.362067938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363267899 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363351107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363374949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363430977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363476038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363543987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363585949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363631964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363646984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363708973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.363753080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.363810062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.366125107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.366183043 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.366195917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.366234064 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.399245977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.399346113 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.409086943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.409183979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434645891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.434743881 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.434762001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434792042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.434809923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434844017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434861898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.434910059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.434920073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434958935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.434981108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435035944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435132027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435178041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435188055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435237885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435256958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435306072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435331106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435348988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435359001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435399055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435448885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435503960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435509920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435555935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435590982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435645103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.435691118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.435751915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480226040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480295897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480427980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480501890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480504990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480618954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480669022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480690956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480763912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480786085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480844975 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480851889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.480915070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.480983973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.481024027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.481038094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.481075048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.481097937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.481153011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.481167078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.481229067 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.482310057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.482363939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.482386112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.482419014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.482436895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.482467890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.483732939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.483787060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.483812094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.483839035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.483865976 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.483908892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.483916998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.483953953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.483972073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.484002113 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.484204054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.484260082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.486692905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.486752033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.486752033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.486804008 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.504617929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.504736900 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.524086952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.524178982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558293104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558414936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558429003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558459997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558527946 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558562994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558598042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558613062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558625937 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558679104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558716059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558773994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558840036 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558896065 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.558939934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.558998108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559005976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559073925 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559286118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559349060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559357882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559374094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559411049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559415102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559473038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559500933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559562922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.559562922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.559624910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.602691889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.602813959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.602839947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.602865934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.602886915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.602965117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.602987051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603040934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603080034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603142023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603158951 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603200912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603234053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603271961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603341103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603399038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603420019 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603485107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603522062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603585958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603604078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603662968 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603672981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603722095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603729010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603774071 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603868008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603907108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.603940010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603981972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.603986979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.604053974 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.604093075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.604156017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.604651928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.604710102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.604832888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.604906082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.606076956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606136084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.606355906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606375933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606405973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606431007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.606483936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.606580019 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606627941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.606638908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.606695890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.608829975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.608892918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.609002113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.609061003 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.643990993 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.644083023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.644087076 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.644165993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.677930117 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678062916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678078890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678143024 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678222895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678268909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678303003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678361893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678416014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678469896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678572893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678623915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678653955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678702116 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.678796053 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.678844929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.679018021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.679080009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.679195881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722162008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722292900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722306013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722337961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722404003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722418070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722465992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722484112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722557068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722559929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722620010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722656965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722714901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722765923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722826004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.722909927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722930908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.722965002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723011017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723057032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723114967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723148108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723202944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723251104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723308086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723340988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723377943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723412037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723449945 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723474979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723534107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723550081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723615885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723650932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723706007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.723946095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.723997116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.724004984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.724062920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725469112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725531101 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725596905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725641012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725653887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725692987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725754023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725815058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725832939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725892067 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.725924969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725975990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.725981951 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.726037979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.728307962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.728374004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.728385925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.728449106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.743582010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.743649960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.763187885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.763273001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797348976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797482967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797518969 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797559977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797601938 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797601938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797640085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797669888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797745943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797807932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797823906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797851086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797882080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797926903 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.797930002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.797982931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.798002005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.798055887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.798085928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.798144102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.798146009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.798208952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.798221111 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.798270941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.798278093 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.798319101 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.838974953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.839075089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.841639996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.841743946 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.841845036 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.841943026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842125893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842163086 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842227936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842262030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842308998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842313051 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842365980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842391014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842432976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842452049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842468023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842489958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842529058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842603922 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842658997 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.842698097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.842751980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.843367100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.843425035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.844820023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.844881058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.844907999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.844966888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.844983101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.845037937 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.845091105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.845108986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.845164061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.845354080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.845405102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.845411062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.845472097 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.851499081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.851567984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.864502907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.864605904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.884875059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.884983063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.919528961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919610977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.919657946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919688940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919703960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919722080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.919773102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.919792891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919810057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919856071 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.919949055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.919967890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920020103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.920099974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920149088 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.920269966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920290947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920330048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.920363903 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.920423985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920445919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920483112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.920572996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.920634985 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.961792946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.961877108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.961875916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.961961031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.961968899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962009907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962058067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962107897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962246895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962296963 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962380886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962435007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962450981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962497950 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962537050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962589979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962610960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962656021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962685108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962733030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962790012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962840080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962858915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962908030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.962932110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.962979078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.963033915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.963080883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.964828968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.964930058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.982078075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.982198000 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:06.984214067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:06.984278917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.007091999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.007159948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.039011002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.039134026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.039186001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.039206982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.039283037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.039654016 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.039761066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.039777994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.039848089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.076018095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.076081991 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081382990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081442118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081454992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081516027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081567049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081614017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081635952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081676960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081794024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081861973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081898928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081939936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.081953049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.081990004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082042933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082099915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082148075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082206011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082355022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082412004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082556963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082614899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082645893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082700968 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082787037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082844019 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.082845926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.082902908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083000898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083060980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083091021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083146095 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083175898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083230972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083242893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083301067 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083306074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083369970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.083416939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.083482027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.084266901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.084327936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.095663071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.095765114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.095809937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.095901966 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.095944881 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.095999002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.096024990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.096088886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.096096992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.096190929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.096204042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.096235991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.096276045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.096323013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.103462934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.103545904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.123527050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.123626947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.126761913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.126817942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.158483028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.158523083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.158596992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.158641100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.158701897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.158783913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.158819914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.158885002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.158921957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.158991098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159235001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159252882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159307003 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159430027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159490108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159518957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159586906 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159682035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159739017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159751892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159781933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159812927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159852982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.159892082 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.159946918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.195869923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.195957899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.200944901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201033115 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201035976 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201118946 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201154947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201240063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201261997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201356888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201392889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201420069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201474905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201514959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201548100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201591015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201644897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201703072 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201735020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201792955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.201926947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.201987982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202016115 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202105045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202105999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202172041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202205896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202265024 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202291965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202346087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202392101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202450037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202485085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202543020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202660084 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202716112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202753067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202821016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202856064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202889919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202915907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202919006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.202940941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202970982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.202975988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.203031063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.204090118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.204159021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.215078115 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.215173006 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.215190887 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.215282917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.215307951 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.215385914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.215432882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.215449095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.215490103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.215527058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.222910881 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.222973108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.242954969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.243055105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.246206045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.246293068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.283097029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.283209085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.296761990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.296911001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.318129063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.318372011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.320736885 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.320838928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321017981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321048975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321119070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321178913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321180105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321253061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321300983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321358919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321394920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321460962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321506023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321566105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321615934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321674109 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321760893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321819067 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321918011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.321979046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.321985960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322042942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.322187901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322248936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.322271109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322335958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.322711945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322788954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.322804928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322865009 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.322920084 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.322983980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.323570967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.323638916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.334779024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.334863901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.334969997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.334985971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335072041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.335123062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335211039 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.335220098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335282087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335299015 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.335350990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.335400105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335453987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.335460901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.335519075 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.342406034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.342468023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.362592936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.362703085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.371653080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.371742964 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.402601957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.402638912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.402672052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.402723074 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.402950048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403011084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403136969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403189898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403343916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403398037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403481007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403501987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403536081 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403552055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403563023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403608084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403667927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.403716087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.403980017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.404033899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.404145002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.404205084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.404340982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.404361963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.404396057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.404422045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.404422998 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.404473066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.416537046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.416630983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.416649103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.416729927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.437766075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.437868118 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440128088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440196991 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440246105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440330982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440366983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440422058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440501928 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440521955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440555096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440593958 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440612078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440668106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440675020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440733910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440877914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.440937996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.440995932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441045046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441057920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441061020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441102028 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441128016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441134930 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441193104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441240072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441301107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441314936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441371918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441407919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441462994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441508055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441576004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441621065 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441637039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441693068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441881895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.441937923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.441943884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.442003965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.443033934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.443093061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454148054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454268932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454281092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454353094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454359055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454380035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454421043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454529047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454549074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454576969 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454607964 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454628944 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454670906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454678059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454713106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.454746008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.454787016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.461872101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.461947918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.481918097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.481997967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.482049942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522156000 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522231102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522239923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522300959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522330046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522347927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522376060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522397995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522481918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522533894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522572041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522614002 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522636890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522677898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522705078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522746086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522816896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522860050 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.522941113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.522989035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.523070097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.523114920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.523201942 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.523221016 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.523245096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.523288012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.525966883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.526021004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.536462069 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.536533117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.559010983 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.559081078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.561134100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.561194897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.561217070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.561269999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.561373949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.561429024 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.561599970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.561652899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.561908960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.561992884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562042952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562104940 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562149048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562203884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562271118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562340975 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562412977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562474966 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562525034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562576056 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562697887 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562714100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562746048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562788010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562815905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562881947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.562931061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.562983036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.563039064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.563088894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.563261032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.563369989 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.564004898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.564071894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575035095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575100899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575172901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575222015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575239897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575453043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575495958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575551987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575567961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575609922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575674057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575723886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575752020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575810909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575844049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575892925 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.575932980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.575985909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.605272055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.605384111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.605453968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.605518103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.643501997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.643630028 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.643728018 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.643790960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.643826962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.643893957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.643973112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644001007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644030094 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644057035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644088030 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644139051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644155025 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644196987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644248962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644304037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644392014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644455910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644506931 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644539118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644562960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644591093 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644644022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644695997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644711018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644747019 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.644804001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.644855022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.655699015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.655801058 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.680582047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.680679083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.682524920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.682585955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.682652950 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.682715893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.682854891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.682882071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.682912111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.682943106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.682986021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683039904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.683135986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683198929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.683459997 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683487892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683514118 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.683542967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.683796883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683825016 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683882952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.683954954 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.683981895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.684003115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.684032917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.684089899 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.684117079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.684139967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.684169054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.684576035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.684604883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.684628010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.684655905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.685430050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.685497046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.694327116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.694397926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.694459915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.694514990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.694667101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.694701910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.694724083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.694761038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.694813967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.694866896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.695051908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.695108891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.695288897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.695360899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.725289106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.725377083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.725449085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.725508928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763068914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763170004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763359070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763390064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763415098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763444901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763478994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763515949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763545990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763581038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763617992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763679028 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763751984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763804913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763864994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.763914108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.763998985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764051914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764067888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764101982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764223099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764280081 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764341116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764400005 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764465094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764517069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764578104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764627934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764775991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764837027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764889002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.764935970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.764991999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.765053988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.775141954 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.775219917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.775298119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.775357008 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.800180912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.800277948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.801821947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.801899910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802058935 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802119970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802225113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802285910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802330971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802396059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802442074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802493095 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802606106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802639961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802665949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802695036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802850962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.802910089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.802972078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803025961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803083897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803143978 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803210974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803258896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803361893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803421021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803467035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803514004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803662062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803719044 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803798914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.803881884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.803931952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804039001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804234028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804297924 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804339886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804399967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804460049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804512978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804528952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804565907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804603100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804655075 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.804723024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.804776907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.813713074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.813766003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.813796043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.813827038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.813884974 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.813939095 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814033031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814086914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814173937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814227104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814398050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814450026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814496040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814543962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814657927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814685106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.814707041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.814738035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.845535040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.845613003 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.845679045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.845746994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.882595062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.882672071 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.882723093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.882775068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883048058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883105040 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883148909 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883203983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883286953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883347988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883385897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883476019 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883510113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883543968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883564949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883589029 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883644104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883676052 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883697033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883723974 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883776903 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883810043 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883831024 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883860111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.883922100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.883980989 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.884023905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.884083033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.884114027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.884169102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.884203911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.884249926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.884279966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.884330034 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.895776987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.895836115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.919941902 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.920085907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.921775103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.921829939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922024012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922094107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922190905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922250986 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922290087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922346115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922425032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922508955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922557116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922610044 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922657013 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922708988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922724962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922760010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.922924995 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.922976017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923110962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923139095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923166037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923192978 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923362017 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923417091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923547029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923605919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923660040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923715115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923741102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923772097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923791885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923819065 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923871040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923902988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.923923016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.923970938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.924025059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.924074888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.924225092 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.924276114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.924371004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.924423933 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.924912930 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.924947023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.924972057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.924997091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.934484005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.934541941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.934560061 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.934617996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.934633970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.934669018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.934959888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935000896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.935049057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935064077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935086966 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.935101032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.935358047 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935401917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.935430050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935472965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.935620070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.935667038 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.967526913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.967621088 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:07.967679977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:07.967735052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.086862087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.086905003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.086941004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.086994886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087034941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087064028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087089062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087119102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087151051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087182045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087207079 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087244987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087260962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087299109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087366104 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087435007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087462902 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087486029 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087511063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087541103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087568045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087591887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087615967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087644100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087671995 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087693930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087718964 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087749958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087779999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087819099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087867975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087896109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.087918997 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.087944984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088041067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088068962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088092089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088119984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088151932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088186979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088212013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088238955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088311911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088339090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088368893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088396072 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088424921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088453054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088474035 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088500977 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088530064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088557005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088581085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088606119 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088637114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088665962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088686943 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088716030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088743925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088771105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088805914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088843107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088876009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088905096 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088926077 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.088964939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.088984966 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089014053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089045048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089072943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089102983 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089133978 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089168072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089195967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089216948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089245081 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089292049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089318991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089345932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089368105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089467049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089495897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089519978 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089550018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089584112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089612007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089647055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089673996 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089699030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089729071 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089756012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089778900 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089803934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089833021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089862108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089881897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089911938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.089941978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089968920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.089991093 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.090023041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206594944 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206645012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206691980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206724882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206765890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206799984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206828117 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206852913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206883907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206913948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206942081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.206965923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.206990004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207020044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207047939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207073927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207099915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207127094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207179070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207233906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207262039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207284927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207310915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207391977 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207420111 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207448959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207474947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207515955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207544088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207566023 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207588911 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207618952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207648039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207668066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207694054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.207724094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.207912922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.208992004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209026098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209055901 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209081888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209109068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209136963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209165096 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209177971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209208012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209232092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209258080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209285975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209315062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209343910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209369898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209397078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209425926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209450960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209481001 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209508896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209532022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209562063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209589005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209619999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209641933 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209667921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209700108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209728003 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209750891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209774971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209805012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209831953 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209861040 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209887028 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209917068 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209944010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.209968090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.209992886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210025072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210053921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210074902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210100889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210131884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210159063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210181952 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210208893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210238934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210300922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210335970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210369110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210391998 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210417032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210448027 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210477114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210496902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210525990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210556984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210587978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.210609913 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.210640907 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.243134022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.243268013 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280029058 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280077934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280107975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280145884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280198097 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280234098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280262947 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280292988 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280319929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280347109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280375957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280416012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280440092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280462980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280520916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280550957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280577898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280693054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280839920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280889988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280905962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280940056 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.280961037 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.280988932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.281009912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.281044006 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.281516075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.281593084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.281682968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.281711102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.281733990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.281768084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.281824112 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.281871080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282182932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282246113 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282293081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282355070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282422066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282476902 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282516956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282568932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282610893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282644033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282666922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282695055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282752991 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282804966 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.282897949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.282958031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283178091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283232927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283303022 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283351898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283385992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283437967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283540964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283567905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283595085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283618927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283672094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283700943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283723116 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283751965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.283879042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.283930063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.284507036 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.284565926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.284626007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.284686089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.293833971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.293920994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.293972015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294003963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294025898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294050932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294106007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294167042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294213057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294262886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294608116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294671059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294739008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294770956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294796944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294819117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.294883966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.294934034 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.326395035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.326544046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.327510118 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.327594042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.362454891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.362588882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.362643957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.362719059 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.362756014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.362811089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.362919092 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.362992048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363035917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363090992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363192081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363253117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363384962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363440990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363486052 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363529921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363596916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363650084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363698006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363749027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363817930 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.363873959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.363949060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364006042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364084005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364134073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364219904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364274979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364343882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364398956 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364440918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364491940 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364561081 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364626884 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.364669085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.364717007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.375118971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.375200033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.399525881 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.399647951 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.399749994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.399822950 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401113987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401156902 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401194096 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401238918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401273966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401310921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401343107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401376009 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401525021 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401575089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401699066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401731968 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401751995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401776075 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401810884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401864052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401890039 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.401936054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.401976109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402026892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402097940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402132034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402160883 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402189970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402245998 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402297020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402636051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402687073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402761936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402793884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402818918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402842045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402885914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.402935982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.402962923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.403012037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.403069973 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.403125048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.403146982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.403192043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.403251886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.403301001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.403917074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.403970957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.403997898 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.404053926 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.413197041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.413261890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.413295984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.413357019 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.413386106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.413429022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.413599014 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.413646936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.414062023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.414110899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.414254904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.414315939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.414366961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.414418936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.445923090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.446007967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.446048021 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.446091890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.447010994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.447089911 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482001066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482161045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482333899 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482363939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482412100 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482435942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482469082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482595921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482625961 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482659101 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482686043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482745886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482774019 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482799053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482831955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482862949 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482897043 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.482920885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482945919 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.482976913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483022928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.483052015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483084917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483107090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.483144999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.483194113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483226061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483247042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.483285904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.483361006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483390093 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.483429909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.494484901 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.494565010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.519058943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.519153118 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.519211054 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.519268990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.520423889 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.520452023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.520493031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.520539045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.520719051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.520777941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.520999908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521045923 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521075964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521126032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521162987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521209955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521375895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521428108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521476984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521508932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521531105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521565914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521611929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521646023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521687031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521713972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.521779060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.521827936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522134066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522192001 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522289038 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522321939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522344112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522373915 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522404909 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522440910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522466898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522504091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522525072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522591114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522618055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522666931 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.522691965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.522735119 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.523339987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.523389101 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.523422956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.523453951 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.523475885 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.523504019 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533077002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.533157110 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533190966 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.533246994 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533293009 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.533343077 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533776999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.533829927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533874035 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.533921957 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.533981085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.534030914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.565560102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.565604925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.565699100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.566481113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.566560030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601353884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601459026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601663113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601692915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601730108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601753950 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601784945 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601824999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601852894 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601891041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601918936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.601942062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601970911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.601993084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602026939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602066040 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602099895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602135897 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602164984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602258921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602292061 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602313995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602340937 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602529049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602587938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602650881 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602683067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602704048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602730036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602785110 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602838993 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.602861881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.602894068 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.614130020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.614232063 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.639034986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.639121056 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.639179945 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.639235973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640415907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.640476942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640552044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.640604973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640678883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.640732050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.640753031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640779972 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640816927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.640863895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.640983105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641036034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641051054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641086102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641200066 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641253948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641336918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641365051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641390085 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641418934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641458988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641490936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641519070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641547918 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641657114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641689062 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.641710997 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641736031 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.641957045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642004967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642036915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642098904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642251015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642298937 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642347097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642400026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642474890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642505884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642534971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642560005 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642616987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642666101 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642712116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642757893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.642898083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.642951965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.643019915 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.643070936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.652409077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.652435064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.652504921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.652565002 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.652580023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.652610064 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.652626991 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.652657032 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.652697086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.653331041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.653381109 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.653407097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.653455973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.653487921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.653534889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.686762094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.686878920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.687792063 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.687865973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.720952988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721045971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721107960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721172094 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721187115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721232891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721298933 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721365929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721396923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721443892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721492052 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721554995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721848965 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721882105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.721904993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.721940041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722039938 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722088099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722109079 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722162962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722297907 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722353935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722441912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722495079 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722563028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722610950 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722645044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722693920 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722759962 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722790956 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722819090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722850084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.722904921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.722950935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.733489990 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.733573914 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.760191917 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760243893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760317087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.760387897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760416985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760440111 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.760471106 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.760545969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760575056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.760603905 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.760631084 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761050940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761082888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761106014 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761138916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761223078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761329889 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761393070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761420012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761445999 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761475086 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761512041 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761538982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761560917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761590004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761624098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761652946 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761673927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761701107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761739969 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761768103 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761790037 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761811018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761848927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.761899948 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.761962891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.762012959 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.762058020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.762116909 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.762150049 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.762258053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.762414932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.762465000 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.762518883 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.762567043 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.771812916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.771877050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.771893024 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.771923065 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.771956921 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772010088 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.772058964 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772100925 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.772599936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772650003 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.772710085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772742033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772764921 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.772789955 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.772826910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.772874117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.806299925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.806345940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.806380987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.806422949 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.807236910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.807305098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.807420015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.807482004 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.840528011 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.840619087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.840686083 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.840780020 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.840845108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.840878010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.840899944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.840925932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841119051 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841175079 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841223955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841279030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841327906 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841361046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841391087 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841419935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841456890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841510057 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841562033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841594934 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841629982 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841655016 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841742992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841809988 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841825962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841862917 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.841912031 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841943979 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.841964960 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.842006922 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.842063904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.842122078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.853261948 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.853349924 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.878771067 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.878806114 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.878851891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.878890991 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.878948927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.878981113 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.879010916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.879051924 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880521059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880554914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880575895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880619049 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880692005 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880748034 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880764008 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880804062 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880851984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880882978 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.880908012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.880944967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881419897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881448030 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881480932 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881517887 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881557941 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881587029 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881635904 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881702900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881731033 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881759882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881786108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881810904 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881869078 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881885052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881922960 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.881937981 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.881977081 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882070065 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882102013 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882122993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882149935 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882184982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882246971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882280111 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882309914 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882329941 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882391930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882425070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882477045 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882675886 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882741928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.882843018 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.882903099 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.891246080 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.891292095 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.891422033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.892379999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.892477036 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.925928116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.926014900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.926059961 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.926104069 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.926127911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.926191092 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.926755905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.926815987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960285902 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960344076 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960391045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960419893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960465908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960508108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960537910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960576057 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.960593939 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960630894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960676908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.960980892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961062908 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961123943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961180925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961208105 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961236000 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961265087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961298943 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961328030 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961354971 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961401939 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961464882 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961505890 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961536884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961560011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961606979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961782932 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.961838007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.961963892 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.962023973 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.974227905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.974298000 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.989682913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.989871979 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.999074936 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.999166965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:08.999214888 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:08.999289989 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.000719070 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.000793934 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.000860929 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.000893116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.000941992 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001010895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001039982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001075029 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001105070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001152992 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001180887 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001209974 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001236916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001447916 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001481056 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001530886 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001595020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001658916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001759052 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001785994 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001818895 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001851082 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001878023 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001908064 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.001934052 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001962900 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.001995087 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002022982 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002051115 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002079010 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002108097 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002140999 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002166986 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002199888 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002228975 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002260923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002288103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002312899 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002424955 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002456903 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002481937 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002509117 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002652884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002686024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.002712011 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.002734900 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.010739088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.010773897 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.010803938 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.010838032 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.010893106 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.010924101 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.010948896 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.010984898 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.011384010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.011418104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.011441946 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.011471987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.011528015 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.011583090 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.011609077 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.011667967 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.048049927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.048113108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.048171043 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.048239946 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.048824072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.048887968 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080250025 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080291986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080348969 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080492020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080522060 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080548048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080588102 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080617905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080652952 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080697060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080763102 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080816984 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.080878019 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.080929995 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081049919 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081101894 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081127882 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081177950 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081229925 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081260920 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081289053 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081315041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081367970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081399918 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081428051 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081474066 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081631899 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081687927 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.081754923 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.081809998 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.093722105 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.094547033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.109395981 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.109469891 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.118592024 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.118657112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.118721008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.118778944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120250940 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120325089 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120368004 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120404959 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120429993 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120455027 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120511055 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120543957 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120567083 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120608091 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120800972 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.120873928 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.120966911 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121023893 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121047020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121108055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121198893 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121226072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121267080 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121300936 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121330976 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121390104 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121403933 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121434927 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121457100 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121498108 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121531010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121562958 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121584892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121646881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121684074 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121740103 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121769905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121803045 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121824980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121849060 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121906042 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121933937 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.121958017 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.121985912 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.122033119 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.122086048 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.122117996 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.122169018 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.122229099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.122288942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.130340099 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.130409956 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.130474091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.130501986 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.130532980 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.130561113 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.130592108 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.130639076 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.131011963 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.131061077 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.131092072 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.131124020 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.131145954 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.131186962 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.168087006 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.168123007 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.168162107 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.168200970 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.168886900 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.168941975 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.199671984 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.199742079 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.199822903 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.199887991 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.199956894 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200017929 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200133085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200165987 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200189114 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200216055 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200350046 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200417042 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200644970 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200711012 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200774908 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200831890 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200867891 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.200925112 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.200989008 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201036930 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201102018 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201154947 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201308012 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201368093 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201608896 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201642036 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201662064 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201694965 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201747894 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201776028 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201798916 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201828003 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201863050 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201915026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.201941967 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.201993942 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.213267088 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.213329077 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.238910913 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.239013910 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.239077091 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.239155054 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.240816116 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.240879059 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.240895033 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.240936041 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.240995884 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241048098 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241074085 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241122007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241166115 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241219044 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241234064 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241276026 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241319895 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241389990 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241429090 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241486073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.241823912 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.241908073 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242002010 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242029905 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242063046 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242089987 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242135048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242183924 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242218971 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242269039 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242295980 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242346048 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242362022 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242397070 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242453098 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242503881 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.242566109 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.242649078 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.250863075 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.250936985 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.251027107 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.251056910 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.251081944 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.251113892 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.251147985 CET1566649730109.107.181.162192.168.2.4
                                                                                    Nov 23, 2024 14:57:09.251199007 CET4973015666192.168.2.4109.107.181.162
                                                                                    Nov 23, 2024 14:57:09.251599073 CET1566649730109.107.181.162192.168.2.4
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Nov 23, 2024 14:56:59.567337036 CET192.168.2.41.1.1.10x9043Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Nov 23, 2024 14:56:59.705869913 CET1.1.1.1192.168.2.40x9043No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                    Nov 23, 2024 14:56:59.705869913 CET1.1.1.1192.168.2.40x9043No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                    Nov 23, 2024 14:56:59.705869913 CET1.1.1.1192.168.2.40x9043No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.449731104.26.13.2054436668C:\Users\user\Desktop\unturnedHack.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-11-23 13:57:01 UTC100OUTGET / HTTP/1.1
                                                                                    Accept: text/html; text/plain; */*
                                                                                    Host: api.ipify.org
                                                                                    Cache-Control: no-cache
                                                                                    2024-11-23 13:57:01 UTC399INHTTP/1.1 200 OK
                                                                                    Date: Sat, 23 Nov 2024 13:57:01 GMT
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 11
                                                                                    Connection: close
                                                                                    Vary: Origin
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8e71aa7abc121875-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=738&delivery_rate=1760096&cwnd=153&unsent_bytes=0&cid=0a57f3c0a02e4852&ts=463&x=0"
                                                                                    2024-11-23 13:57:01 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                    Data Ascii: 8.46.123.75


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:08:56:57
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Users\user\Desktop\unturnedHack.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\Desktop\unturnedHack.exe"
                                                                                    Imagebase:0x7ff6c09c0000
                                                                                    File size:4'269'056 bytes
                                                                                    MD5 hash:C5293FF604E4231FDFFAA092FD7C5CA8
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:1
                                                                                    Start time:08:56:58
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Users\user\Desktop\unturnedHack.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\Desktop\unturnedHack.exe"
                                                                                    Imagebase:0x7ff6c09c0000
                                                                                    File size:4'269'056 bytes
                                                                                    MD5 hash:C5293FF604E4231FDFFAA092FD7C5CA8
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000001.00000002.1943610876.000002A22DC87000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:5
                                                                                    Start time:08:57:24
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\unturnedHack.exe"
                                                                                    Imagebase:0x7ff6ada10000
                                                                                    File size:289'792 bytes
                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:6
                                                                                    Start time:08:57:24
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7699e0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:7
                                                                                    Start time:08:57:25
                                                                                    Start date:23/11/2024
                                                                                    Path:C:\Windows\System32\PING.EXE
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                    Imagebase:0x7ff7ed070000
                                                                                    File size:22'528 bytes
                                                                                    MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Reset < >
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1674730161.00007FF6C09C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6C09C0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1674716105.00007FF6C09C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674767160.00007FF6C0A3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674767160.00007FF6C0A54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674767160.00007FF6C0DAF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674981596.00007FF6C0DC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674995930.00007FF6C0DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1674995930.00007FF6C0DD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1675024012.00007FF6C0DD8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff6c09c0000_unturnedHack.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                      • String ID:
                                                                                      • API String ID: 2933794660-0
                                                                                      • Opcode ID: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                                                                      • Instruction ID: 4b8f8af99a0a36e3e57aea45d3c1741a607fdf6e0a13b17ca14abc6b298be07a
                                                                                      • Opcode Fuzzy Hash: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                                                                      • Instruction Fuzzy Hash: AA112A22B14F069AEB00DF60E8542B833A4FB59759F441E31DAADC67A4DF7CE1548380

                                                                                      Execution Graph

                                                                                      Execution Coverage:10.8%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:21%
                                                                                      Total number of Nodes:2000
                                                                                      Total number of Limit Nodes:82
                                                                                      execution_graph 50214 140043fc8 50216 140043eb0 null_memory_resource 50214->50216 50218 1400b5fb0 50216->50218 50217 14004415f 50220 1400b5fb9 50218->50220 50219 1400b5fc4 50219->50217 50220->50219 50221 1400b6394 IsProcessorFeaturePresent 50220->50221 50222 1400b63ac 50221->50222 50225 1400b658c RtlCaptureContext RtlLookupFunctionEntry capture_current_context 50222->50225 50224 1400b63bf 50224->50217 50225->50224 50226 140084a60 50236 1400fdb10 50226->50236 50229 140084b2f 50231 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50229->50231 50230 140084ae4 50230->50229 50238 140037630 50230->50238 50232 140084cdf 50231->50232 50234 140084b17 50250 140042400 50234->50250 50237 140084ac8 GetLogicalDriveStringsW 50236->50237 50237->50229 50237->50230 50239 140037754 50238->50239 50241 140037656 50238->50241 50263 14002dfd0 49 API calls std::_Throw_Cpp_error 50239->50263 50242 14003774f 50241->50242 50244 140037712 50241->50244 50245 1400376ba 50241->50245 50249 140037661 ctype 50241->50249 50262 14002df10 49 API calls 2 library calls 50242->50262 50247 1400b5fd8 std::_Facet_Register 49 API calls 50244->50247 50245->50242 50246 1400376c7 50245->50246 50255 1400b5fd8 50246->50255 50247->50249 50249->50234 50251 140042463 50250->50251 50254 14004241f ctype 50250->50254 50266 140047c60 49 API calls 5 library calls 50251->50266 50253 14004247c 50253->50229 50254->50229 50257 1400b5fe3 std::_Facet_Register 50255->50257 50256 1400b5ffc 50256->50249 50257->50256 50258 1400b600d 50257->50258 50264 1400b702c RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 50257->50264 50265 14002df10 49 API calls 2 library calls 50258->50265 50261 1400b6013 50262->50239 50264->50258 50265->50261 50266->50253 50267 14007d260 50294 140082f20 GetUserGeoID GetGeoInfoA 50267->50294 50270 14007d2a5 _Strcoll 50293 14007d4a8 null_memory_resource 50270->50293 50300 140055210 50270->50300 50271 14007d31f 50308 140041650 50271->50308 50273 14007d366 50274 140041650 49 API calls 50273->50274 50276 14007d3a3 50274->50276 50275 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50277 14007d504 50275->50277 50278 14007d3cd WSAStartup 50276->50278 50279 14007d3e7 socket 50278->50279 50278->50293 50281 14007d4a2 WSACleanup 50279->50281 50282 14007d411 htons 50279->50282 50280 14007d649 50281->50293 50283 14007d54c 50282->50283 50286 14007d444 50282->50286 50330 14007c490 SHGetKnownFolderPath 50283->50330 50287 14007d459 inet_pton connect 50286->50287 50289 14007d495 closesocket 50286->50289 50324 14008b6e0 50286->50324 50287->50286 50288 14007d52a 50287->50288 50288->50283 50338 140043970 50288->50338 50289->50281 50290 14007d55d null_memory_resource 50290->50280 50291 14007c490 51 API calls 50290->50291 50291->50293 50293->50275 50293->50280 50351 140042610 50294->50351 50296 140082f95 GetGeoInfoA 50298 140042610 49 API calls 50296->50298 50299 140082fc8 50298->50299 50299->50270 50301 140055243 50300->50301 50302 1400b5fd8 std::_Facet_Register 49 API calls 50301->50302 50303 140055258 50302->50303 50371 1400427f0 50303->50371 50305 140055275 50306 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50305->50306 50307 14005528e 50306->50307 50307->50271 50309 140041687 50308->50309 50310 14004168f 50308->50310 50395 140047820 49 API calls 2 library calls 50309->50395 50312 140041724 50310->50312 50385 1400476e0 50310->50385 50396 1400478b0 49 API calls 50312->50396 50315 140041746 50397 140047460 50315->50397 50316 1400416ad 50316->50312 50319 1400416e0 null_memory_resource 50316->50319 50317 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50320 14004170f 50317->50320 50319->50317 50320->50273 50323 14004176a 50326 14008b6fc 50324->50326 50328 14008b72b ctype 50326->50328 50500 14009b390 48 API calls __std_fs_code_page 50326->50500 50329 14008b7aa ctype 50328->50329 50501 14009b390 48 API calls __std_fs_code_page 50328->50501 50329->50286 50331 14007c4f7 50330->50331 50332 14007c5a5 CoTaskMemFree 50330->50332 50335 140037630 49 API calls 50331->50335 50333 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50332->50333 50334 14007c5c0 50333->50334 50334->50290 50336 14007c529 null_memory_resource 50335->50336 50336->50332 50337 14007c5d2 50336->50337 50341 14004398d ctype 50338->50341 50342 1400439b7 50338->50342 50340 140043ac0 50503 14002df10 49 API calls 2 library calls 50340->50503 50341->50283 50345 140043a11 50342->50345 50346 140043a49 50342->50346 50349 140043a03 ctype 50342->50349 50343 1400b5fd8 std::_Facet_Register 49 API calls 50343->50349 50345->50340 50345->50343 50347 1400b5fd8 std::_Facet_Register 49 API calls 50346->50347 50347->50349 50348 140043ac6 50350 140043a97 null_memory_resource 50349->50350 50502 14002dfd0 49 API calls std::_Throw_Cpp_error 50349->50502 50350->50283 50352 140042634 50351->50352 50353 14004261d 50351->50353 50355 14004264e memcpy_s 50352->50355 50357 140048820 50352->50357 50353->50296 50355->50296 50356 14004269c 50356->50296 50358 1400489af 50357->50358 50363 14004884f 50357->50363 50369 14002dfd0 49 API calls std::_Throw_Cpp_error 50358->50369 50360 1400488b9 50362 1400b5fd8 std::_Facet_Register 49 API calls 50360->50362 50361 1400489b4 50370 14002df10 49 API calls 2 library calls 50361->50370 50368 14004889f memcpy_s ctype null_memory_resource 50362->50368 50363->50360 50365 1400488e8 50363->50365 50366 1400488ac 50363->50366 50363->50368 50367 1400b5fd8 std::_Facet_Register 49 API calls 50365->50367 50366->50360 50366->50361 50367->50368 50368->50356 50370->50368 50374 14004281e 50371->50374 50372 1400428fd 50384 14002dfd0 49 API calls std::_Throw_Cpp_error 50372->50384 50374->50372 50375 14004286a 50374->50375 50377 14004283a ctype 50374->50377 50379 1400428c2 50374->50379 50378 1400b5fd8 std::_Facet_Register 49 API calls 50375->50378 50381 140042880 50375->50381 50377->50305 50378->50381 50380 1400b5fd8 std::_Facet_Register 49 API calls 50379->50380 50380->50377 50381->50377 50383 14002df10 49 API calls 2 library calls 50381->50383 50383->50372 50388 140047706 50385->50388 50386 140047813 50423 14002e110 49 API calls std::_Throw_Cpp_error 50386->50423 50387 14004774c 50389 1400b5fd8 std::_Facet_Register 49 API calls 50387->50389 50388->50386 50388->50387 50394 1400477bf 50388->50394 50391 14004776a 50389->50391 50413 140043340 50391->50413 50394->50316 50395->50310 50396->50315 50398 1400474b7 50397->50398 50425 140031330 50398->50425 50400 1400474f5 50442 14004c910 50400->50442 50402 140047509 null_memory_resource 50404 1400476c4 50402->50404 50452 1400b7e88 50402->50452 50405 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50407 140041759 50405->50407 50406 140047644 null_memory_resource 50406->50404 50406->50405 50408 1400b85d8 50407->50408 50409 1400b85f7 50408->50409 50410 1400b8620 RtlPcToFileHeader 50409->50410 50411 1400b8642 RaiseException 50409->50411 50412 1400b8638 50410->50412 50411->50323 50412->50411 50414 140043496 50413->50414 50415 140043373 50413->50415 50414->50415 50416 1400434a3 50414->50416 50417 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50415->50417 50424 140048260 49 API calls 3 library calls 50416->50424 50418 1400433a2 50417->50418 50418->50394 50420 1400434c4 50421 1400b85d8 Concurrency::cancel_current_task 2 API calls 50420->50421 50422 1400434d5 50421->50422 50422->50394 50424->50420 50427 14003136b 50425->50427 50426 140031461 50476 140043ad0 50426->50476 50427->50426 50456 140047f00 50427->50456 50430 14003147a 50431 140043ad0 49 API calls 50430->50431 50432 140031493 50431->50432 50433 1400314a0 50432->50433 50481 1400486b0 49 API calls 5 library calls 50432->50481 50435 140043ad0 49 API calls 50433->50435 50436 1400314ea 50435->50436 50437 140043ad0 49 API calls 50436->50437 50438 1400314ff null_memory_resource 50437->50438 50439 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50438->50439 50441 14003157c __std_exception_destroy null_memory_resource 50438->50441 50440 140031568 50439->50440 50440->50400 50441->50400 50443 14004c974 50442->50443 50444 14004c968 50442->50444 50446 140043ad0 49 API calls 50443->50446 50445 140047f00 49 API calls 50444->50445 50445->50443 50447 14004c991 50446->50447 50448 140043ad0 49 API calls 50447->50448 50449 14004c9aa 50448->50449 50450 140043ad0 49 API calls 50449->50450 50451 14004c9c3 50450->50451 50451->50402 50453 1400b7ea9 50452->50453 50454 1400b7ede __std_exception_copy 50452->50454 50453->50454 50499 14009b740 47 API calls 2 library calls 50453->50499 50454->50406 50457 14004803a 50456->50457 50460 140047f29 50456->50460 50482 14002dfd0 49 API calls std::_Throw_Cpp_error 50457->50482 50459 140047f8e 50462 1400b5fd8 std::_Facet_Register 49 API calls 50459->50462 50460->50459 50464 140047f81 50460->50464 50465 140047fbd 50460->50465 50467 140047f74 ctype 50460->50467 50461 14004803f 50483 14002df10 49 API calls 2 library calls 50461->50483 50462->50467 50464->50459 50464->50461 50466 1400b5fd8 std::_Facet_Register 49 API calls 50465->50466 50466->50467 50468 1400480ac 50467->50468 50470 140048105 50467->50470 50471 1400480fa 50467->50471 50475 140048007 ctype null_memory_resource 50467->50475 50469 1400b5fd8 std::_Facet_Register 49 API calls 50468->50469 50469->50475 50473 1400b5fd8 std::_Facet_Register 49 API calls 50470->50473 50471->50468 50472 14004813f 50471->50472 50484 14002df10 49 API calls 2 library calls 50472->50484 50473->50475 50475->50426 50477 140043b32 50476->50477 50480 140043af3 ctype 50476->50480 50485 1400489d0 50477->50485 50479 140043b4b 50479->50430 50480->50430 50481->50433 50483->50467 50484->50475 50486 140048b46 50485->50486 50491 140048a08 50485->50491 50497 14002dfd0 49 API calls std::_Throw_Cpp_error 50486->50497 50488 140048a6d 50490 1400b5fd8 std::_Facet_Register 49 API calls 50488->50490 50489 140048b4b 50498 14002df10 49 API calls 2 library calls 50489->50498 50496 140048a53 ctype null_memory_resource 50490->50496 50491->50488 50493 140048a60 50491->50493 50494 140048a9c 50491->50494 50491->50496 50493->50488 50493->50489 50495 1400b5fd8 std::_Facet_Register 49 API calls 50494->50495 50495->50496 50496->50479 50498->50496 50499->50454 50500->50326 50501->50328 50503->50348 50504 1400796d0 50505 1400796e0 _Strcoll 50504->50505 50676 14007cde0 GetCurrentProcess OpenProcessToken 50505->50676 50508 140079705 51200 14007d120 50 API calls 2 library calls 50508->51200 50509 14007972f 50683 140089910 GetCurrentProcess OpenProcessToken 50509->50683 50513 14007970f 51201 1400886e0 77 API calls std::_Throw_Cpp_error 50513->51201 50515 140089910 8 API calls 50517 140079747 50515->50517 50516 140079718 50519 140079723 ExitProcess 50516->50519 50691 1400856a0 50517->50691 50519->50509 50520 140079751 50838 14007a650 50520->50838 50522 1400797d7 null_memory_resource 50523 140079815 OpenMutexA 50522->50523 50528 140079ee9 50522->50528 50524 14007984e ExitProcess 50523->50524 50525 14007985a CreateMutexA 50523->50525 50524->50525 50526 140079895 memcpy_s 50525->50526 50842 1400bf940 50526->50842 50677 14007ce38 GetTokenInformation 50676->50677 50678 14007ce74 50676->50678 50677->50678 50679 14007ce81 CloseHandle 50678->50679 50680 14007ce8d 50678->50680 50679->50680 50681 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50680->50681 50682 140079701 50681->50682 50682->50508 50682->50509 50684 14008997b LookupPrivilegeValueW 50683->50684 50685 1400899e6 50683->50685 50684->50685 50686 14008999c AdjustTokenPrivileges 50684->50686 50687 1400899fa 50685->50687 50688 1400899ee CloseHandle 50685->50688 50686->50685 50689 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50687->50689 50688->50687 50690 14007973b 50689->50690 50690->50515 51202 1400842d0 GetCurrentHwProfileW 50691->51202 50695 1400857a9 50696 1400857f3 50695->50696 51505 140091de4 50 API calls 50695->51505 50714 1400859de 50696->50714 51506 140049f00 50696->51506 50700 1400859e9 51224 140083ba0 50700->51224 50704 14008584c 50708 1400858ce ctype null_memory_resource 50704->50708 50715 1400858a4 50704->50715 51516 14009b390 48 API calls __std_fs_code_page 50704->51516 50708->50700 50710 14008599c null_memory_resource 50708->50710 50708->50714 50713 1400b5fb0 std::_Throw_Cpp_error 3 API calls 50710->50713 50717 1400859c1 50713->50717 51518 14002dfd0 49 API calls std::_Throw_Cpp_error 50714->51518 50715->50708 51517 14009b390 48 API calls __std_fs_code_page 50715->51517 50717->50520 50839 14007a672 50838->50839 50839->50839 50840 140068620 50 API calls 50839->50840 50841 14007a686 50840->50841 50841->50522 51928 1400c9260 50842->51928 50844 1400bf97b 51940 1400cd7b0 50844->51940 50849 1400c3180 51986 1400bef50 50849->51986 50851 1400c31ce 50854 1400c31e9 ctype 50851->50854 52025 14006c9e0 50 API calls 5 library calls 50851->52025 50853 1400489d0 49 API calls 50856 1400c32ea null_memory_resource 50853->50856 50854->50853 50854->50856 50876 1400c44a9 50856->50876 51993 1400c99f0 50856->51993 50858 1400753a0 68 API calls 50867 1400c3445 50858->50867 50859 1400c34a4 52003 140043850 50859->52003 50863 1400c34b7 50867->50859 50868 1400442e0 49 API calls 50867->50868 52026 1400c07d0 72 API calls 2 library calls 50867->52026 52027 140044ae0 50867->52027 52031 140049d50 50867->52031 50868->50867 51200->50513 51201->50516 51203 14008431a 51202->51203 51206 140084379 51202->51206 51519 140074b00 51203->51519 51205 140084329 51205->51206 51528 140091de4 50 API calls 51205->51528 51207 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51206->51207 51208 1400843f1 51207->51208 51210 1400838e0 51208->51210 51530 14007cfa0 51210->51530 51214 1400839d1 51216 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51214->51216 51215 140083983 memcpy_s null_memory_resource 51215->51214 51217 140083aac 51215->51217 51541 1400753a0 51215->51541 51218 140083a93 51216->51218 51218->50695 51222 140083a39 51548 1400411e0 51222->51548 51225 140083bf9 memcpy_s 51224->51225 51226 1400b5fd8 std::_Facet_Register 49 API calls 51225->51226 51227 140083c63 51226->51227 51228 140083ca8 EnumDisplayDevicesW 51227->51228 51234 140083d69 51228->51234 51235 140083cc5 null_memory_resource 51228->51235 51229 140074b00 49 API calls 51229->51235 51237 140043ad0 49 API calls 51234->51237 51239 140083d71 51234->51239 51235->51229 51236 140083d31 EnumDisplayDevicesW 51235->51236 51240 140083eaf 51235->51240 51631 14008bbc0 49 API calls 3 library calls 51235->51631 51236->51234 51236->51235 51237->51234 51627 14004d140 51239->51627 51505->50695 51507 140049f53 51506->51507 51508 140049f87 ctype 51506->51508 51507->51508 51509 140049f68 51507->51509 51510 140049fc6 51507->51510 51508->50704 51511 1400b5fd8 std::_Facet_Register 49 API calls 51509->51511 51515 140049f7e 51509->51515 51512 1400b5fd8 std::_Facet_Register 49 API calls 51510->51512 51511->51515 51512->51508 51514 14004a01d 51515->51508 51927 14002df10 49 API calls 2 library calls 51515->51927 51516->50704 51517->50715 51520 140074b4e 51519->51520 51526 140074b2f null_memory_resource 51519->51526 51523 140037630 49 API calls 51520->51523 51521 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51522 140074bee 51521->51522 51522->51205 51524 140074b77 51523->51524 51529 140074c10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry std::_Throw_Cpp_error __std_fs_convert_wide_to_narrow 51524->51529 51526->51521 51527 140074bfc 51526->51527 51528->51205 51529->51526 51552 14007b3c0 51530->51552 51532 14007cfed 51533 14007d102 51532->51533 51536 140037630 49 API calls 51532->51536 51558 14007b1d0 49 API calls Concurrency::cancel_current_task 51533->51558 51537 14007d05e 51536->51537 51537->51533 51538 14007d0c7 null_memory_resource 51537->51538 51539 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51538->51539 51540 14007d0ec GetVolumeInformationW 51539->51540 51540->51215 51542 1400753c1 51541->51542 51561 140043280 51542->51561 51547 140075490 67 API calls 2 library calls 51547->51222 51549 140041228 51548->51549 51550 14004128c 51549->51550 51551 140043970 49 API calls 51549->51551 51550->51214 51551->51550 51553 14007b43f 51552->51553 51555 14007b420 __std_fs_get_current_path 51552->51555 51553->51555 51559 1400484f0 49 API calls 5 library calls 51553->51559 51557 14007b555 51555->51557 51560 1400484f0 49 API calls 5 library calls 51555->51560 51557->51532 51559->51555 51560->51555 51569 140044860 51561->51569 51564 140044200 51565 1400b5fd8 std::_Facet_Register 49 API calls 51564->51565 51566 140044277 51565->51566 51567 1400ec61c 52 API calls 51566->51567 51568 140044287 51567->51568 51568->51547 51570 1400448c1 51569->51570 51571 1400b5fd8 std::_Facet_Register 49 API calls 51569->51571 51584 1400ec61c 51570->51584 51571->51570 51573 1400448d1 51591 140044bc0 51573->51591 51576 14004495e 51577 1400432c7 51576->51577 51606 1400ec8e8 EnterCriticalSection GetProcAddress std::_Lockit::_Lockit 51576->51606 51577->51564 51579 140044986 51607 14002f500 51579->51607 51582 1400b85d8 Concurrency::cancel_current_task 2 API calls 51583 1400449d7 51582->51583 51610 1400ebfbc 51584->51610 51586 1400ec63e 51590 1400ec661 __std_exception_copy ctype 51586->51590 51614 1400ec814 49 API calls std::_Facet_Register 51586->51614 51588 1400ec656 51615 1400ec844 48 API calls std::locale::_Setgloballocale 51588->51615 51590->51573 51592 1400ebfbc std::_Lockit::_Lockit 2 API calls 51591->51592 51593 140044bf0 51592->51593 51594 1400ebfbc std::_Lockit::_Lockit 2 API calls 51593->51594 51596 140044c15 51593->51596 51594->51596 51595 140044c8d 51597 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51595->51597 51596->51595 51617 14002f1a0 67 API calls 6 library calls 51596->51617 51598 140044902 51597->51598 51598->51576 51598->51579 51600 140044c9f 51601 140044ca5 51600->51601 51602 140044d06 51600->51602 51618 1400ec5dc 49 API calls std::_Facet_Register 51601->51618 51619 14002ece0 49 API calls 2 library calls 51602->51619 51605 140044d0b 51606->51577 51620 14002e6a0 51607->51620 51609 14002f523 51609->51582 51611 1400ebfcb 51610->51611 51612 1400ebfd0 51610->51612 51616 1400a39ac EnterCriticalSection GetProcAddress std::_Locinfo::_Locinfo_ctor 51611->51616 51612->51586 51614->51588 51615->51590 51617->51600 51618->51595 51619->51605 51621 14002e6d3 51620->51621 51622 1400427f0 std::_Throw_Cpp_error 49 API calls 51621->51622 51623 14002e70a 51622->51623 51626 14002e130 47 API calls 2 library calls 51623->51626 51625 14002e731 __std_exception_destroy null_memory_resource 51625->51609 51626->51625 51630 14004d157 null_memory_resource 51627->51630 51629 14004d1a7 51630->51629 51632 140053660 49 API calls 5 library calls 51630->51632 51631->51235 51632->51629 51927->51514 51929 1400b5fd8 std::_Facet_Register 49 API calls 51928->51929 51930 1400c928d 51929->51930 51931 1400b5fd8 std::_Facet_Register 49 API calls 51930->51931 51932 1400c92a8 memcpy_s 51931->51932 51952 1400c8fa0 51932->51952 51934 1400c92d1 51935 1400c936f 51934->51935 51936 1400c92f7 51934->51936 51939 1400c9320 51935->51939 51958 14004a020 49 API calls 4 library calls 51935->51958 51957 14004a020 49 API calls 4 library calls 51936->51957 51939->50844 51941 1400cd7df 51940->51941 51942 1400b5fd8 std::_Facet_Register 49 API calls 51941->51942 51943 1400cd809 51942->51943 51944 1400c96c0 49 API calls 51943->51944 51945 1400bf9f3 51944->51945 51946 1400d31b0 51945->51946 51947 1400d31c5 51946->51947 51971 1400dcc70 51947->51971 51953 1400b5fd8 std::_Facet_Register 49 API calls 51952->51953 51954 1400c8fc6 51953->51954 51959 1400c96c0 51954->51959 51956 1400c9002 51956->51934 51957->51939 51958->51939 51960 1400c96f0 51959->51960 51961 1400c97d2 51959->51961 51962 1400c97ee 51960->51962 51964 1400c971e 51960->51964 51965 1400c9747 51960->51965 51961->51956 51970 14002df10 49 API calls 2 library calls 51962->51970 51964->51962 51966 1400c972b 51964->51966 51967 1400b5fd8 std::_Facet_Register 49 API calls 51965->51967 51969 1400c9730 null_memory_resource 51965->51969 51968 1400b5fd8 std::_Facet_Register 49 API calls 51966->51968 51967->51969 51968->51969 51969->51956 51970->51969 51978 1400dce70 51971->51978 51974 1400dc170 51975 1400dc18b 51974->51975 51976 1400798b5 51974->51976 51977 1400dc1ca GetSystemInfo 51975->51977 51976->50849 51977->51976 51983 1400dc4b0 51978->51983 51980 1400d31db 51980->51974 51981 1400dce94 51981->51980 51982 1400dcf32 InitializeCriticalSection 51981->51982 51982->51980 51984 1400dc4bf GetSystemInfo 51983->51984 51985 1400dc517 51983->51985 51984->51985 51985->51981 51987 1400753a0 68 API calls 51986->51987 51988 1400bef77 51987->51988 52046 1400450c0 51988->52046 51990 1400bef89 51991 140043850 49 API calls 51990->51991 51992 1400befeb 51991->51992 51992->50851 51994 1400ca310 null_memory_resource 51993->51994 51997 1400c9a62 51993->51997 51995 1400b5fb0 std::_Throw_Cpp_error 3 API calls 51994->51995 51996 1400c3433 51995->51996 51996->50858 52061 1400bbfa0 GetCurrentProcess ReadProcessMemory 51997->52061 52000 1400c9acf 52000->51994 52069 1400ca3a0 49 API calls 3 library calls 52000->52069 52004 14004388f 52003->52004 52005 1400438ee 52004->52005 52006 140043970 49 API calls 52004->52006 52005->50863 52006->52005 52025->50854 52026->50867 52028 140044b04 52027->52028 52029 140044bc0 67 API calls 52028->52029 52030 140044b16 52029->52030 52030->50867 52032 140049d86 52031->52032 52033 1400442e0 49 API calls 52032->52033 52034 140049d9b 52032->52034 52033->52034 52035 140049e6a 52034->52035 52037 140049ea8 52034->52037 52036 140049e7b 52035->52036 52080 140044440 49 API calls Concurrency::cancel_current_task 52035->52080 52036->50867 52039 14002f500 49 API calls 52037->52039 52047 1400450f7 52046->52047 52048 1400442e0 49 API calls 52047->52048 52049 140045145 52047->52049 52048->52049 52054 140045178 52049->52054 52059 140042020 49 API calls 52049->52059 52050 140045347 52055 14002f500 49 API calls 52050->52055 52051 1400452fd 52052 14004530e 52051->52052 52060 140044440 49 API calls Concurrency::cancel_current_task 52051->52060 52052->51990 52054->52050 52054->52051 52056 140045389 52055->52056 52057 1400b85d8 Concurrency::cancel_current_task 2 API calls 52056->52057 52058 14004539a 52057->52058 52059->52054 52060->52052 52062 1400bbff6 __std_fs_get_current_path 52061->52062 52063 1400bbffc 52062->52063 52064 1400bc00d VirtualQueryEx 52062->52064 52063->51994 52068 1400f4d50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry std::_Throw_Cpp_error memcpy_s 52063->52068 52064->52063 52065 1400bc029 52064->52065 52065->52063 52066 1400bc03c ReadProcessMemory 52065->52066 52066->52063 52067 1400bc057 52066->52067 52067->52063 52068->52000 52069->51994 52080->52036 52324 140064200 52391 140031230 52324->52391 52327 140031230 54 API calls 52328 140064ad4 52327->52328 52341 140064ef6 null_memory_resource 52328->52341 52397 14002fc20 52328->52397 52330 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52332 140064f21 52330->52332 52340 140064ebd 52340->52341 52342 140064f3d 52340->52342 52341->52330 52343 140047390 49 API calls 52342->52343 52344 140064f65 52343->52344 52345 140047460 49 API calls 52344->52345 52346 140064f7a 52345->52346 52347 1400b85d8 Concurrency::cancel_current_task 2 API calls 52346->52347 52348 140064f8d 52347->52348 52446 140030910 52348->52446 52392 140031261 52391->52392 52452 1400eb5e0 52392->52452 52395 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52396 140031302 52395->52396 52396->52327 52398 14002fc49 52397->52398 52399 140037630 49 API calls 52398->52399 52400 14002fcda 52399->52400 52401 14002fab0 52400->52401 52402 14002fae0 52401->52402 52489 1400eb290 52402->52489 52404 14002fb7a 52414 140067010 52404->52414 52405 14002fbc9 52495 14002e890 49 API calls 2 library calls 52405->52495 52407 14002faec __std_fs_convert_wide_to_narrow 52407->52404 52407->52405 52408 14002fbcf 52407->52408 52410 140042610 49 API calls 52407->52410 52496 14002ec70 49 API calls Concurrency::cancel_current_task 52408->52496 52412 14002fb50 __std_fs_convert_wide_to_narrow 52410->52412 52412->52404 52494 14002ec70 49 API calls Concurrency::cancel_current_task 52412->52494 52415 140067036 52414->52415 52416 140068620 50 API calls 52415->52416 52417 140064b2b 52416->52417 52418 14007ceb0 52417->52418 52502 14007c5e0 52418->52502 52421 140045430 49 API calls 52422 14007cf0a 52421->52422 52423 140033a40 116 API calls 52422->52423 52424 14007cf7d 52423->52424 52425 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52424->52425 52426 140064bdd 52425->52426 52427 140033a40 52426->52427 52428 140033a82 null_memory_resource 52427->52428 52429 140033a54 52427->52429 52428->52340 52429->52428 53007 140031b70 52429->53007 52432 140033ae3 52436 140033b9f null_memory_resource 52432->52436 52442 140033d8e 52432->52442 53017 140032c90 116 API calls 2 library calls 52432->53017 52435 140033d99 52439 14002f6b0 2 API calls 52435->52439 52436->52442 53012 140032260 52436->53012 52437 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52438 140033d75 52437->52438 52438->52340 52441 140033d9f 52439->52441 52440 140033bf5 52440->52435 52445 140033d44 null_memory_resource 52440->52445 53018 140032c90 116 API calls 2 library calls 52440->53018 53019 14002f6b0 52442->53019 52444 140033d11 52444->52442 52444->52445 52445->52437 52447 140030929 52446->52447 53023 1400302b0 50 API calls 2 library calls 52447->53023 52449 140030960 52450 1400b85d8 Concurrency::cancel_current_task 2 API calls 52449->52450 52451 140030971 52450->52451 52455 1400eb622 52452->52455 52453 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52456 14003127d 52453->52456 52454 1400eb73d 52484 1400eb9b4 CreateFileW __std_fs_get_current_path 52454->52484 52455->52454 52458 1400eb683 GetFileAttributesExW 52455->52458 52469 1400eb62b __std_fs_get_current_path 52455->52469 52456->52395 52460 1400eb697 __std_fs_get_current_path 52458->52460 52461 1400eb6e8 52458->52461 52459 1400eb760 52462 1400eb795 GetFileInformationByHandleEx 52459->52462 52468 1400eb766 _invalid_parameter_noinfo 52459->52468 52475 1400eb833 52459->52475 52464 1400eb6a6 FindFirstFileW 52460->52464 52460->52469 52461->52454 52461->52469 52465 1400eb7af _invalid_parameter_noinfo __std_fs_get_current_path 52462->52465 52466 1400eb7d5 52462->52466 52463 1400eb77f 52463->52469 52464->52469 52470 1400eb6c5 FindClose 52464->52470 52465->52463 52479 1400eb906 52465->52479 52473 1400eb7f6 GetFileInformationByHandleEx 52466->52473 52466->52475 52467 1400eb84e GetFileInformationByHandleEx 52467->52468 52471 1400eb864 _invalid_parameter_noinfo __std_fs_get_current_path 52467->52471 52468->52463 52468->52469 52472 1400eb8f5 52468->52472 52469->52453 52470->52461 52471->52463 52480 1400eb900 52471->52480 52485 1400a0bd0 47 API calls __std_fs_directory_iterator_open 52472->52485 52473->52475 52477 1400eb812 _invalid_parameter_noinfo __std_fs_get_current_path 52473->52477 52475->52467 52475->52468 52476 1400eb8fa 52486 1400a0bd0 47 API calls __std_fs_directory_iterator_open 52476->52486 52477->52463 52477->52476 52488 1400a0bd0 47 API calls __std_fs_directory_iterator_open 52479->52488 52487 1400a0bd0 47 API calls __std_fs_directory_iterator_open 52480->52487 52484->52459 52497 1400ae0f0 52489->52497 52492 1400eb2af 52492->52407 52493 1400eb2a2 AreFileApisANSI 52493->52492 52495->52408 52498 1400a1208 __std_fs_code_page 47 API calls 52497->52498 52499 1400ae0f9 52498->52499 52500 1400a36f8 __std_fs_code_page 47 API calls 52499->52500 52501 1400ae112 52500->52501 52501->52492 52501->52493 52503 140031230 54 API calls 52502->52503 52506 14007c62f memcpy_s 52503->52506 52504 14007c667 52505 14007c66f 52504->52505 52557 14007cd7f 52504->52557 52508 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52505->52508 52506->52504 52506->52505 52558 14008d020 52506->52558 52509 14007cd11 52508->52509 52509->52421 52509->52422 52511 14007c6ae 52512 14007cb05 52511->52512 52513 14007c711 52511->52513 52575 1400579d0 52512->52575 52605 140087ad0 12 API calls 2 library calls 52513->52605 52517 14007cd96 52520 14002f500 49 API calls 52517->52520 52519 14007c723 52606 140087c90 58 API calls 6 library calls 52519->52606 52523 14007cdc0 52520->52523 52526 1400b85d8 Concurrency::cancel_current_task 2 API calls 52523->52526 52525 14007c734 52529 14007c81c GetFileSize 52525->52529 52533 14007c747 52525->52533 52530 14007cdd1 52526->52530 52527 14007cb57 52528 1400579d0 51 API calls 52527->52528 52532 14007cb6a 52528->52532 52534 14007c85d 52529->52534 52539 14007c838 memcpy_s 52529->52539 52531 140047f00 49 API calls 52531->52527 52594 14008b4f0 52532->52594 52533->52517 52536 14007c78e null_memory_resource 52533->52536 52534->52539 52540 140048820 49 API calls 52534->52540 52607 1400546e0 49 API calls 52536->52607 52538 14007c8c2 SetFilePointer ReadFile 52547 14007ca22 52538->52547 52550 14007c911 52538->52550 52539->52538 52540->52538 52542 14007c7df 52542->52505 52544 14007ca77 null_memory_resource 52609 1400546e0 49 API calls 52544->52609 52545 14007cbfb 52549 14007cc2d 52545->52549 52553 14007cd2c 52545->52553 52546 14007c994 null_memory_resource 52608 1400546e0 49 API calls 52546->52608 52547->52517 52547->52544 52611 1400546e0 49 API calls 52549->52611 52550->52517 52550->52546 52554 14002f500 49 API calls 52553->52554 52555 14007cd6e 52554->52555 52556 1400b85d8 Concurrency::cancel_current_task 2 API calls 52555->52556 52556->52557 52612 140030980 52557->52612 52559 140044860 68 API calls 52558->52559 52560 14008d0d7 52559->52560 52618 140055180 52560->52618 52563 14008d1b8 52569 14002f500 49 API calls 52563->52569 52574 14008d168 52563->52574 52566 14008d12f 52629 140054ca0 47 API calls std::_Throw_Cpp_error 52566->52629 52568 14008d141 52630 140056710 64 API calls 4 library calls 52568->52630 52570 14008d222 52569->52570 52572 1400b85d8 Concurrency::cancel_current_task 2 API calls 52570->52572 52573 14008d233 52572->52573 52574->52511 52576 140057a2d 52575->52576 52578 140057b13 52575->52578 52781 1400582f0 52576->52781 52580 14002f500 49 API calls 52578->52580 52579 140057a52 52584 140057a89 52579->52584 52819 140053c90 52579->52819 52582 140057b55 52580->52582 52581 140057ae0 52590 1400578f0 52581->52590 52583 1400b85d8 Concurrency::cancel_current_task 2 API calls 52582->52583 52583->52584 52584->52581 52585 14002f500 49 API calls 52584->52585 52586 140057bae 52585->52586 52587 1400b85d8 Concurrency::cancel_current_task 2 API calls 52586->52587 52588 140057bc2 52587->52588 52591 140057920 52590->52591 52592 1400582f0 49 API calls 52591->52592 52593 14005792f 52592->52593 52593->52527 52593->52531 52595 14008b54d 52594->52595 52596 14008b567 52594->52596 52595->52596 52938 140054090 52595->52938 52598 14008b60a 52596->52598 52957 1400912a0 52596->52957 52599 140043970 49 API calls 52598->52599 52601 14008b615 null_memory_resource 52598->52601 52599->52601 52600 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52602 14007cbcd 52600->52602 52601->52600 52603 14008b6d9 52601->52603 52602->52517 52610 140054da0 49 API calls 52602->52610 52605->52519 52606->52525 52607->52542 52608->52542 52609->52542 52610->52545 52611->52505 52613 1400309a1 52612->52613 53006 1400302b0 50 API calls 2 library calls 52613->53006 52615 1400309c3 52616 1400b85d8 Concurrency::cancel_current_task 2 API calls 52615->52616 52617 1400309d4 52616->52617 52619 140044200 52 API calls 52618->52619 52620 140055193 52619->52620 52620->52563 52621 1400ecb58 52620->52621 52622 1400ecb9e 52621->52622 52625 14008d126 52622->52625 52631 1400efcd4 52622->52631 52624 1400ecbd1 52624->52625 52648 140093784 47 API calls _invalid_parameter_noinfo 52624->52648 52625->52563 52625->52566 52627 1400ecbec 52627->52625 52649 1400924e0 48 API calls _invalid_parameter_noinfo 52627->52649 52629->52568 52630->52574 52632 1400efc00 52631->52632 52633 1400efc26 52632->52633 52635 1400efc59 52632->52635 52659 140098590 6 API calls memcpy_s 52633->52659 52638 1400efc5f 52635->52638 52639 1400efc6c 52635->52639 52636 1400efc2b 52660 140093ba4 47 API calls _invalid_parameter_noinfo 52636->52660 52661 140098590 6 API calls memcpy_s 52638->52661 52650 1400a4aa0 52639->52650 52642 1400efc76 52643 1400efc80 52642->52643 52644 1400efc8d 52642->52644 52662 140098590 6 API calls memcpy_s 52643->52662 52654 1400f1088 52644->52654 52647 1400efc36 52647->52624 52648->52627 52649->52625 52651 1400a4ab7 52650->52651 52663 1400a4b14 52651->52663 52653 1400a4ac2 52653->52642 52672 1400f0ce8 52654->52672 52657 1400f10e2 52657->52647 52659->52636 52660->52647 52661->52647 52662->52647 52664 1400a4b45 52663->52664 52665 1400a4e28 memcpy_s 6 API calls 52664->52665 52669 1400a4bcb 52664->52669 52666 1400a4ba1 52665->52666 52667 1400a47c0 __free_lconv_mon 6 API calls 52666->52667 52668 1400a4bab 52667->52668 52668->52669 52671 1400a55c8 GetProcAddress InitializeCriticalSectionAndSpinCount __crtLCMapStringW 52668->52671 52669->52653 52671->52669 52677 1400f0d23 __crtLCMapStringW 52672->52677 52674 1400f0fc1 52691 140093ba4 47 API calls _invalid_parameter_noinfo 52674->52691 52676 1400f0ef3 52676->52657 52684 1400f2658 52676->52684 52677->52677 52682 1400f0eea 52677->52682 52687 1400b3bfc 49 API calls 4 library calls 52677->52687 52679 1400f0f55 52679->52682 52688 1400b3bfc 49 API calls 4 library calls 52679->52688 52681 1400f0f74 52681->52682 52689 1400b3bfc 49 API calls 4 library calls 52681->52689 52682->52676 52690 140098590 6 API calls memcpy_s 52682->52690 52692 1400f1b08 52684->52692 52686 1400f2685 52686->52657 52687->52679 52688->52681 52689->52682 52690->52674 52691->52676 52693 1400f1b1f 52692->52693 52694 1400f1b3d 52692->52694 52743 140098590 6 API calls memcpy_s 52693->52743 52694->52693 52696 1400f1b59 52694->52696 52701 1400f2268 52696->52701 52697 1400f1b24 52744 140093ba4 47 API calls _invalid_parameter_noinfo 52697->52744 52700 1400f1b30 52700->52686 52745 1400f1e4c 52701->52745 52703 1400f22af 52704 1400f22dd 52703->52704 52705 1400f22f5 52703->52705 52768 140098570 6 API calls memcpy_s 52704->52768 52761 1400acdb8 52705->52761 52708 1400f22e2 52769 140098590 6 API calls memcpy_s 52708->52769 52709 1400f22fa 52710 1400f231a CreateFileW 52709->52710 52711 1400f2301 52709->52711 52714 1400f2400 GetFileType 52710->52714 52715 1400f2385 52710->52715 52770 140098570 6 API calls memcpy_s 52711->52770 52717 1400f245e 52714->52717 52718 1400f240d __std_fs_get_current_path 52714->52718 52720 1400f23cd __std_fs_get_current_path 52715->52720 52722 1400f2393 CreateFileW 52715->52722 52716 1400f22ee 52716->52700 52775 1400accd0 7 API calls 2 library calls 52717->52775 52773 140098504 6 API calls 2 library calls 52718->52773 52719 1400f2306 52771 140098590 6 API calls memcpy_s 52719->52771 52772 140098504 6 API calls 2 library calls 52720->52772 52722->52714 52722->52720 52726 1400f2480 52727 1400f24d4 52726->52727 52776 1400f2054 53 API calls 2 library calls 52726->52776 52732 1400f24db 52727->52732 52778 1400f1bcc 52 API calls 2 library calls 52727->52778 52730 1400f2512 52730->52732 52733 1400f2521 52730->52733 52731 1400f241c _invalid_parameter_noinfo 52731->52708 52774 140098590 6 API calls memcpy_s 52731->52774 52777 1400a4938 48 API calls _invalid_parameter_noinfo 52732->52777 52733->52716 52736 1400f25a0 _invalid_parameter_noinfo 52733->52736 52737 1400f25a9 CreateFileW 52736->52737 52738 1400f2615 52737->52738 52739 1400f25e7 __std_fs_get_current_path 52737->52739 52738->52716 52779 140098504 6 API calls 2 library calls 52739->52779 52741 1400f25f4 52780 1400acef8 7 API calls 2 library calls 52741->52780 52743->52697 52744->52700 52746 1400f1e78 52745->52746 52754 1400f1e92 52745->52754 52747 140098590 memcpy_s 6 API calls 52746->52747 52746->52754 52748 1400f1e87 52747->52748 52749 140093ba4 _invalid_parameter_noinfo 47 API calls 52748->52749 52749->52754 52750 1400f1f10 52751 1400f1f61 52750->52751 52753 140098590 memcpy_s 6 API calls 52750->52753 52752 1400ee230 47 API calls 52751->52752 52760 1400f1fba 52751->52760 52752->52760 52755 1400f1f56 52753->52755 52754->52750 52756 140098590 memcpy_s 6 API calls 52754->52756 52757 140093ba4 _invalid_parameter_noinfo 47 API calls 52755->52757 52758 1400f1f05 52756->52758 52757->52751 52759 140093ba4 _invalid_parameter_noinfo 47 API calls 52758->52759 52759->52750 52760->52703 52765 1400acddb 52761->52765 52762 1400ace09 52762->52709 52763 1400ace04 52764 1400acb08 8 API calls 52763->52764 52764->52762 52765->52762 52765->52763 52766 1400ace5a EnterCriticalSection 52765->52766 52766->52762 52767 1400ace69 LeaveCriticalSection 52766->52767 52767->52765 52768->52708 52769->52716 52770->52719 52771->52708 52772->52708 52773->52731 52774->52708 52775->52726 52776->52727 52777->52716 52778->52730 52779->52741 52780->52738 52782 140058330 52781->52782 52786 14005830d 52781->52786 52784 14005833e 52782->52784 52785 1400442e0 49 API calls 52782->52785 52783 14005832a 52783->52579 52784->52579 52785->52784 52786->52783 52787 14002f500 49 API calls 52786->52787 52788 140058393 52787->52788 52789 1400b85d8 Concurrency::cancel_current_task 2 API calls 52788->52789 52793 1400583a4 null_memory_resource 52789->52793 52790 140058505 52790->52579 52792 1400586ec 52831 1400571a0 49 API calls 4 library calls 52792->52831 52793->52790 52829 1400571a0 49 API calls 4 library calls 52793->52829 52796 1400586b9 52796->52792 52798 140058872 52796->52798 52830 14004e240 49 API calls std::_Throw_Cpp_error 52796->52830 52797 14005870f 52832 14004e240 49 API calls std::_Throw_Cpp_error 52797->52832 52800 14005889d 52798->52800 52836 140057030 49 API calls 2 library calls 52798->52836 52810 1400588c6 null_memory_resource 52800->52810 52837 140056bb0 49 API calls 2 library calls 52800->52837 52803 1400588d3 52806 14005890b 52803->52806 52838 140057030 49 API calls 2 library calls 52803->52838 52804 140058726 52805 14005875d 52804->52805 52804->52810 52817 140058789 52804->52817 52833 140057030 49 API calls 2 library calls 52804->52833 52805->52817 52834 140056bb0 49 API calls 2 library calls 52805->52834 52806->52810 52839 140056bb0 49 API calls 2 library calls 52806->52839 52811 140058a0a 52810->52811 52813 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52810->52813 52814 1400589ef 52813->52814 52814->52579 52815 14004e240 49 API calls 52815->52817 52816 140057030 49 API calls 52816->52817 52817->52803 52817->52810 52817->52815 52817->52816 52835 140056bb0 49 API calls 2 library calls 52817->52835 52820 140053cc3 52819->52820 52828 140053d1b 52820->52828 52840 140054bb0 52820->52840 52822 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52824 140053d89 52822->52824 52823 140053ce6 52825 140053d06 52823->52825 52823->52828 52850 1400936ec 52823->52850 52824->52584 52825->52828 52858 140092ce4 52825->52858 52828->52822 52829->52796 52830->52796 52831->52797 52832->52804 52833->52805 52834->52817 52835->52817 52836->52800 52837->52810 52838->52806 52839->52810 52841 140054c82 52840->52841 52842 140054bd3 52840->52842 52843 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52841->52843 52842->52841 52848 140054bdd 52842->52848 52844 140054c91 52843->52844 52844->52823 52845 140054c21 52846 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52845->52846 52847 140054c3e 52846->52847 52847->52823 52848->52845 52867 140092c40 48 API calls _invalid_parameter_noinfo 52848->52867 52851 14009371c 52850->52851 52868 14009347c 52851->52868 52853 140093735 52854 14009375a 52853->52854 52875 1400919b4 47 API calls 3 library calls 52853->52875 52856 14009376f 52854->52856 52876 1400919b4 47 API calls 3 library calls 52854->52876 52856->52825 52859 140092d0d 52858->52859 52860 140092cf8 52858->52860 52859->52860 52862 140092d12 52859->52862 52912 140098590 6 API calls memcpy_s 52860->52912 52904 1400a61a8 52862->52904 52864 140092cfd 52913 140093ba4 47 API calls _invalid_parameter_noinfo 52864->52913 52865 140092d08 52865->52828 52867->52845 52869 1400934e6 52868->52869 52870 1400934a6 52868->52870 52869->52870 52872 1400934f2 52869->52872 52883 140093ad8 47 API calls _invalid_parameter_noinfo 52870->52883 52877 140093600 52872->52877 52874 1400934cd 52874->52853 52875->52854 52876->52856 52878 140093645 52877->52878 52882 140093630 52877->52882 52884 140093518 52878->52884 52880 14009364f 52880->52882 52888 1400921ec 52880->52888 52882->52874 52883->52874 52885 14009359b 52884->52885 52886 140093532 52884->52886 52885->52880 52886->52885 52894 1400a6f20 47 API calls 2 library calls 52886->52894 52889 140092212 52888->52889 52890 140092243 52888->52890 52889->52890 52895 1400a0c28 52889->52895 52890->52882 52894->52885 52896 1400a0c31 52895->52896 52897 140092233 52895->52897 52902 140098590 6 API calls memcpy_s 52896->52902 52901 1400a4398 47 API calls _invalid_parameter_noinfo 52897->52901 52899 1400a0c36 52903 140093ba4 47 API calls _invalid_parameter_noinfo 52899->52903 52901->52890 52902->52899 52903->52897 52905 1400a61d8 52904->52905 52914 1400a5cb4 52905->52914 52907 1400a61f1 52908 1400a6217 52907->52908 52920 1400919b4 47 API calls 3 library calls 52907->52920 52909 1400a622c 52908->52909 52921 1400919b4 47 API calls 3 library calls 52908->52921 52909->52865 52912->52864 52913->52865 52915 1400a5ccf 52914->52915 52916 1400a5cfe 52914->52916 52934 140093ad8 47 API calls _invalid_parameter_noinfo 52915->52934 52922 1400a5d20 52916->52922 52918 1400a5cef 52918->52907 52920->52908 52921->52909 52923 1400a5d3b 52922->52923 52924 1400a5d64 52922->52924 52935 140093ad8 47 API calls _invalid_parameter_noinfo 52923->52935 52926 1400a0c28 _fread_nolock 47 API calls 52924->52926 52927 1400a5d69 52926->52927 52928 1400a5de6 52927->52928 52929 1400a5df6 52927->52929 52930 1400a5d5b 52927->52930 52936 1400a5fcc 48 API calls 3 library calls 52928->52936 52929->52930 52937 1400a5e70 47 API calls _fread_nolock 52929->52937 52930->52918 52933 1400a5df4 52933->52930 52934->52918 52935->52930 52936->52933 52937->52930 52939 1400540cd 52938->52939 52941 140054141 52939->52941 52942 140054163 52939->52942 52947 1400540dd null_memory_resource 52939->52947 52940 1400b5fb0 std::_Throw_Cpp_error 3 API calls 52943 14005430f 52940->52943 52968 1400925cc 52941->52968 52945 1400925cc 47 API calls 52942->52945 52943->52596 52951 140054191 ctype 52945->52951 52946 1400542b1 52946->52947 52949 140054397 52946->52949 52947->52940 52950 1400543c4 52949->52950 52956 140054090 49 API calls 52949->52956 52950->52596 52951->52946 52953 1400925cc 47 API calls 52951->52953 52955 140054347 52951->52955 52985 1400486b0 49 API calls 5 library calls 52951->52985 52952 1400543db 52952->52596 52953->52951 52955->52946 52986 1400930c4 47 API calls 2 library calls 52955->52986 52956->52952 53000 1400911d0 52957->53000 52959 1400914b2 52959->52598 52961 1400914ef 53005 14002df10 49 API calls 2 library calls 52961->53005 52962 1400911d0 49 API calls 52965 1400912dc ctype null_memory_resource 52962->52965 52963 1400b5fd8 49 API calls std::_Facet_Register 52963->52965 52965->52959 52965->52961 52965->52962 52965->52963 52967 1400914e4 52965->52967 52966 1400914f5 53004 14002dfd0 49 API calls std::_Throw_Cpp_error 52967->53004 52969 1400925e8 52968->52969 52972 140092606 52968->52972 52993 140098590 6 API calls memcpy_s 52969->52993 52971 1400925ed 52994 140093ba4 47 API calls _invalid_parameter_noinfo 52971->52994 52974 1400a0c28 _fread_nolock 47 API calls 52972->52974 52977 14009262a 52972->52977 52974->52977 52975 14009269c 52995 140098590 6 API calls memcpy_s 52975->52995 52976 1400926c7 52987 140092580 52976->52987 52977->52975 52977->52976 52980 1400925f8 52980->52947 52981 1400926a1 52996 140093ba4 47 API calls _invalid_parameter_noinfo 52981->52996 52983 1400926ac 52997 1400b81fc RtlUnwind 52983->52997 52985->52951 52986->52955 52988 14009258c 52987->52988 52992 14009259c 52987->52992 52998 140098590 6 API calls memcpy_s 52988->52998 52990 140092591 52999 140093ba4 47 API calls _invalid_parameter_noinfo 52990->52999 52992->52980 52993->52971 52994->52980 52995->52981 52996->52983 52997->52980 52998->52990 52999->52992 53001 1400911e6 53000->53001 53002 140091203 53000->53002 53001->53002 53003 140054090 49 API calls 53001->53003 53002->52965 53003->53002 53005->52966 53006->52615 53010 140031e70 null_memory_resource 53007->53010 53008 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53009 140032044 53008->53009 53009->52432 53010->53008 53011 140032182 53010->53011 53011->52432 53015 140032560 null_memory_resource 53012->53015 53013 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53016 140032734 53013->53016 53014 140032872 53015->53013 53015->53014 53016->52440 53017->52436 53018->52444 53020 14002f6cd 53019->53020 53021 1400b85d8 Concurrency::cancel_current_task 2 API calls 53020->53021 53022 14002f6de 53021->53022 53023->52449 53024 1400a0dc4 53025 1400a0c28 _fread_nolock 47 API calls 53024->53025 53027 1400a0de3 53025->53027 53026 1400a0deb 53027->53026 53031 1400a0e24 53027->53031 53046 1400a0d48 47 API calls _fread_nolock 53027->53046 53029 1400a0e65 53035 1400a0c50 53029->53035 53031->53026 53031->53029 53047 1400a5b60 47 API calls 2 library calls 53031->53047 53033 1400a0e59 53033->53029 53048 1400a624c 6 API calls 2 library calls 53033->53048 53036 1400a0c28 _fread_nolock 47 API calls 53035->53036 53037 1400a0c75 53036->53037 53038 1400a0c85 53037->53038 53039 1400a0d16 53037->53039 53040 1400a0ca3 53038->53040 53044 1400a0cc1 53038->53044 53058 1400a4398 47 API calls _invalid_parameter_noinfo 53039->53058 53057 1400a4398 47 API calls _invalid_parameter_noinfo 53040->53057 53043 1400a0cb1 53043->53026 53044->53043 53049 1400a6e7c 53044->53049 53046->53031 53047->53033 53048->53029 53050 1400a6eac 53049->53050 53059 1400a6cb0 53050->53059 53052 1400a6ec5 53053 1400a6eeb 53052->53053 53066 1400919b4 47 API calls 3 library calls 53052->53066 53055 1400a6f00 53053->53055 53067 1400919b4 47 API calls 3 library calls 53053->53067 53055->53043 53057->53043 53058->53043 53060 1400a6d07 53059->53060 53065 1400a6cd9 53059->53065 53061 1400a6d20 53060->53061 53063 1400a6d77 53060->53063 53073 140093ad8 47 API calls _invalid_parameter_noinfo 53061->53073 53063->53065 53068 1400a6dd0 53063->53068 53065->53052 53066->53053 53067->53055 53074 1400acfb4 53068->53074 53071 1400a6e0e SetFilePointerEx 53072 1400a6dfd __std_fs_get_current_path _fread_nolock 53071->53072 53072->53065 53073->53065 53075 1400acfbd 53074->53075 53076 1400acfd2 53074->53076 53086 140098570 6 API calls memcpy_s 53075->53086 53082 1400a6df7 53076->53082 53088 140098570 6 API calls memcpy_s 53076->53088 53078 1400acfc2 53087 140098590 6 API calls memcpy_s 53078->53087 53081 1400ad00d 53089 140098590 6 API calls memcpy_s 53081->53089 53082->53071 53082->53072 53084 1400ad015 53090 140093ba4 47 API calls _invalid_parameter_noinfo 53084->53090 53086->53078 53087->53082 53088->53081 53089->53084 53090->53082 53091 140053ee0 53092 140053ef8 53091->53092 53094 140053f04 ctype 53091->53094 53093 140053f15 ctype 53094->53093 53095 14005404e 53094->53095 53098 1400933b4 53094->53098 53095->53093 53097 1400933b4 _fread_nolock 52 API calls 53095->53097 53097->53093 53101 1400933d4 53098->53101 53100 1400933cc 53100->53094 53102 1400933fe 53101->53102 53108 14009342d 53101->53108 53103 14009344a 53102->53103 53104 14009340d memcpy_s 53102->53104 53102->53108 53110 140093154 53103->53110 53125 140098590 6 API calls memcpy_s 53104->53125 53107 140093422 53126 140093ba4 47 API calls _invalid_parameter_noinfo 53107->53126 53108->53100 53114 140093183 memcpy_s 53110->53114 53124 14009319d 53110->53124 53111 14009318d 53147 140098590 6 API calls memcpy_s 53111->53147 53113 140093192 53148 140093ba4 47 API calls _invalid_parameter_noinfo 53113->53148 53114->53111 53122 1400931f2 memcpy_s ctype 53114->53122 53114->53124 53117 140093375 memcpy_s 53214 140098590 6 API calls memcpy_s 53117->53214 53118 1400a0c28 _fread_nolock 47 API calls 53118->53122 53122->53117 53122->53118 53122->53124 53127 1400a4cc0 53122->53127 53149 140098590 6 API calls memcpy_s 53122->53149 53150 140093ba4 47 API calls _invalid_parameter_noinfo 53122->53150 53151 1400a6860 53122->53151 53124->53108 53125->53107 53126->53108 53128 1400a4cdd 53127->53128 53132 1400a4d08 53127->53132 53240 140098590 6 API calls memcpy_s 53128->53240 53129 1400a4ced 53129->53122 53131 1400a4ce2 53241 140093ba4 47 API calls _invalid_parameter_noinfo 53131->53241 53132->53129 53134 1400a4d44 53132->53134 53242 1400a624c 6 API calls 2 library calls 53132->53242 53136 1400a0c28 _fread_nolock 47 API calls 53134->53136 53137 1400a4d56 53136->53137 53215 1400a6740 53137->53215 53139 1400a4d63 53139->53129 53140 1400a0c28 _fread_nolock 47 API calls 53139->53140 53141 1400a4d98 53140->53141 53141->53129 53142 1400a0c28 _fread_nolock 47 API calls 53141->53142 53143 1400a4da4 53142->53143 53143->53129 53144 1400a0c28 _fread_nolock 47 API calls 53143->53144 53145 1400a4db1 53144->53145 53146 1400a0c28 _fread_nolock 47 API calls 53145->53146 53146->53129 53147->53113 53148->53124 53149->53122 53150->53122 53152 1400a68a1 53151->53152 53153 1400a6888 53151->53153 53155 1400a6c7b 53152->53155 53160 1400a68ec 53152->53160 53260 140098570 6 API calls memcpy_s 53153->53260 53275 140098570 6 API calls memcpy_s 53155->53275 53157 1400a688d 53261 140098590 6 API calls memcpy_s 53157->53261 53158 1400a6c80 53276 140098590 6 API calls memcpy_s 53158->53276 53162 1400a6896 53160->53162 53163 1400a68f5 53160->53163 53168 1400a6926 53160->53168 53162->53122 53262 140098570 6 API calls memcpy_s 53163->53262 53164 1400a6901 53277 140093ba4 47 API calls _invalid_parameter_noinfo 53164->53277 53166 1400a68fa 53263 140098590 6 API calls memcpy_s 53166->53263 53170 1400a694d 53168->53170 53171 1400a695a 53168->53171 53172 1400a6987 53168->53172 53170->53171 53177 1400a6976 53170->53177 53264 140098570 6 API calls memcpy_s 53171->53264 53173 1400a714c wcsftime 7 API calls 53172->53173 53175 1400a6998 53173->53175 53178 1400a47c0 __free_lconv_mon 6 API calls 53175->53178 53176 1400a695f 53265 140098590 6 API calls memcpy_s 53176->53265 53252 1400b10b8 53177->53252 53181 1400a69a2 53178->53181 53184 1400a47c0 __free_lconv_mon 6 API calls 53181->53184 53183 1400a6966 53266 140093ba4 47 API calls _invalid_parameter_noinfo 53183->53266 53187 1400a69a9 53184->53187 53185 1400a6ac9 53188 1400a6b27 ReadFile 53185->53188 53194 1400a6ad3 _fread_nolock 53185->53194 53190 1400a69cc 53187->53190 53191 1400a69b1 53187->53191 53192 1400a6b4d 53188->53192 53193 1400a6c41 __std_fs_get_current_path 53188->53193 53189 1400a6ab5 GetConsoleMode 53189->53185 53269 1400a6f20 47 API calls 2 library calls 53190->53269 53267 140098590 6 API calls memcpy_s 53191->53267 53192->53193 53204 1400a6b16 53192->53204 53199 1400a6c4c 53193->53199 53200 1400a6af7 __std_fs_get_current_path 53193->53200 53194->53200 53194->53204 53197 1400a47c0 __free_lconv_mon 6 API calls 53197->53162 53198 1400a69b6 53268 140098570 6 API calls memcpy_s 53198->53268 53273 140098590 6 API calls memcpy_s 53199->53273 53213 1400a6971 53200->53213 53270 140098504 6 API calls 2 library calls 53200->53270 53202 1400a6bab 53207 1400a6c2f 53202->53207 53202->53213 53203 1400a6b86 53271 1400a6478 48 API calls 4 library calls 53203->53271 53204->53202 53204->53203 53204->53213 53272 1400a62b8 48 API calls _fread_nolock 53207->53272 53209 1400a6c51 53274 140098570 6 API calls memcpy_s 53209->53274 53212 1400a6c3c 53212->53213 53213->53197 53214->53113 53216 1400a676a 53215->53216 53219 1400a679a 53215->53219 53243 140098570 6 API calls memcpy_s 53216->53243 53218 1400a676f 53244 140098590 6 API calls memcpy_s 53218->53244 53220 1400a67b3 53219->53220 53222 1400a67f1 53219->53222 53245 140098570 6 API calls memcpy_s 53220->53245 53224 1400a67fa 53222->53224 53225 1400a680f 53222->53225 53248 140098570 6 API calls memcpy_s 53224->53248 53232 1400a682c 53225->53232 53233 1400a6841 53225->53233 53226 1400a67b8 53246 140098590 6 API calls memcpy_s 53226->53246 53229 1400a67ff 53249 140098590 6 API calls memcpy_s 53229->53249 53230 1400a67c0 53247 140093ba4 47 API calls _invalid_parameter_noinfo 53230->53247 53250 140098590 6 API calls memcpy_s 53232->53250 53236 1400a6860 _fread_nolock 52 API calls 53233->53236 53237 1400a6777 53236->53237 53237->53139 53238 1400a6831 53251 140098570 6 API calls memcpy_s 53238->53251 53240->53131 53241->53129 53242->53134 53243->53218 53244->53237 53245->53226 53246->53230 53247->53237 53248->53229 53249->53230 53250->53238 53251->53237 53253 1400b10ce 53252->53253 53254 1400b10c1 53252->53254 53257 1400a6a96 53253->53257 53279 140098590 6 API calls memcpy_s 53253->53279 53278 140098590 6 API calls memcpy_s 53254->53278 53257->53185 53257->53189 53258 1400b1105 53280 140093ba4 47 API calls _invalid_parameter_noinfo 53258->53280 53260->53157 53261->53162 53262->53166 53263->53164 53264->53176 53265->53183 53266->53213 53267->53198 53268->53213 53269->53177 53270->53213 53271->53213 53272->53212 53273->53209 53274->53213 53275->53158 53276->53164 53277->53162 53278->53257 53279->53258 53280->53257 53281 140079b7d 53282 140079b82 memcpy_s 53281->53282 53283 1400bf940 52 API calls 53282->53283 53284 140079bb7 53283->53284 53285 1400c3180 84 API calls 53284->53285 53286 140079bc5 53285->53286 53287 14009b230 48 API calls 53286->53287 53288 140079bcf 53287->53288 53289 1400c81c0 67 API calls 53288->53289 53290 140079bdc memcpy_s 53289->53290 53291 1400bf940 52 API calls 53290->53291 53292 140079c11 53291->53292 53293 1400c3180 84 API calls 53292->53293 53294 140079c1f 53293->53294 53295 14009b180 48 API calls 53294->53295 53296 140079c29 53295->53296 53297 1400c81c0 67 API calls 53296->53297 53298 140079c36 memcpy_s 53297->53298 53299 1400bf940 52 API calls 53298->53299 53300 140079c6b 53299->53300 53301 1400c3180 84 API calls 53300->53301 53302 140079c79 53301->53302 53303 140091db8 50 API calls 53302->53303 53304 140079c83 53303->53304 53305 1400c81c0 67 API calls 53304->53305 53306 140079c90 53305->53306 53307 1400384c0 3 API calls 53306->53307 53308 140079c95 memcpy_s 53307->53308 53309 1400bf940 52 API calls 53308->53309 53310 140079cca 53309->53310 53311 1400c3180 84 API calls 53310->53311 53312 140079cd8 53311->53312 53313 14009ac78 47 API calls 53312->53313 53314 140079ce2 53313->53314 53315 1400c81c0 67 API calls 53314->53315 53316 140079cef memcpy_s 53315->53316 53317 1400bf940 52 API calls 53316->53317 53318 140079d24 53317->53318 53319 1400c3180 84 API calls 53318->53319 53320 140079d32 53319->53320 53321 14009ac90 GetSystemTimeAsFileTime 53320->53321 53322 140079d39 53321->53322 53323 1400c81c0 67 API calls 53322->53323 53324 140079d46 memcpy_s 53323->53324 53325 1400bf940 52 API calls 53324->53325 53326 140079d7c 53325->53326 53327 1400c3180 84 API calls 53326->53327 53328 140079d8a 53327->53328 53329 14009ac4c 47 API calls 53328->53329 53330 140079d8f 53329->53330 53331 1400c81c0 67 API calls 53330->53331 53332 140079d9c 53331->53332 53333 1400c00a0 53 API calls 53332->53333 53334 140079daa 53333->53334 53335 140078b70 98 API calls 53334->53335 53336 140079db7 53335->53336 53337 140079dce _invalid_parameter_noinfo 53336->53337 53338 140079dbc ReleaseMutex 53336->53338 53339 140079ddc 53337->53339 53340 140079f00 129 API calls 53337->53340 53338->53337 53341 1400c00a0 53 API calls 53339->53341 53340->53339 53342 140079dea 53341->53342 53343 1400c00a0 53 API calls 53342->53343 53344 140079df8 53343->53344 53345 1400c00a0 53 API calls 53344->53345 53346 140079e06 53345->53346 53347 1400c00a0 53 API calls 53346->53347 53348 140079e14 53347->53348 53349 1400c00a0 53 API calls 53348->53349 53350 140079e22 53349->53350 53351 1400c00a0 53 API calls 53350->53351 53352 140079e30 53351->53352 53353 1400c00a0 53 API calls 53352->53353 53354 140079e3e 53353->53354 53355 1400c00a0 53 API calls 53354->53355 53356 140079e4c 53355->53356 53357 1400c00a0 53 API calls 53356->53357 53358 140079e5a 53357->53358 53359 1400c00a0 53 API calls 53358->53359 53360 140079e68 53359->53360 53361 1400c00a0 53 API calls 53360->53361 53362 140079e76 null_memory_resource 53361->53362 53363 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53362->53363 53365 140079eef 53362->53365 53364 140079ed8 53363->53364 53366 140034a50 53367 140034b25 53366->53367 53368 140034d60 RegOpenKeyExA 53367->53368 53370 140034e9e 53368->53370 53369 14003570d null_memory_resource 53371 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53369->53371 53370->53369 53372 140035760 53370->53372 53373 140035730 53371->53373 53374 140030980 50 API calls 53372->53374 53375 14003577a 53374->53375 53376 140030910 50 API calls 53375->53376 53377 140035799 53376->53377 53378 140030910 50 API calls 53377->53378 53379 1400357b5 53378->53379 53380 14002f6b0 2 API calls 53379->53380 53381 1400357cd 53380->53381 53382 14006137b 53384 140061393 null_memory_resource 53382->53384 53383 140061475 null_memory_resource 53385 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53383->53385 53384->53383 53387 140061830 53384->53387 53386 1400614a3 53385->53386 53462 14007d660 53387->53462 53389 14006189f memcpy_s 53390 1400618de GetModuleFileNameW 53389->53390 53391 140061920 53390->53391 53391->53391 53392 140037630 49 API calls 53391->53392 53393 14006193d 53392->53393 53394 140037630 49 API calls 53393->53394 53395 140061b5e 53394->53395 53520 1400378c0 53395->53520 53397 140061b6c 53532 140045da0 50 API calls 53397->53532 53399 140061b86 53400 140037630 49 API calls 53399->53400 53401 140061dfd 53400->53401 53402 1400378c0 49 API calls 53401->53402 53403 140061e0b 53402->53403 53533 140045da0 50 API calls 53403->53533 53405 140061e26 53406 140037630 49 API calls 53405->53406 53407 14006209e 53406->53407 53534 14002fbe0 53407->53534 53411 1400620cf 53412 140037630 49 API calls 53411->53412 53413 14006257d 53412->53413 53414 1400378c0 49 API calls 53413->53414 53415 14006258e 53414->53415 53538 140045da0 50 API calls 53415->53538 53417 1400625ac 53418 140037630 49 API calls 53417->53418 53419 14006283d 53418->53419 53420 1400378c0 49 API calls 53419->53420 53421 14006284e 53420->53421 53539 140045da0 50 API calls 53421->53539 53423 14006286c 53424 140037630 49 API calls 53423->53424 53425 140062af0 53424->53425 53426 1400378c0 49 API calls 53425->53426 53427 140062b01 53426->53427 53540 140045da0 50 API calls 53427->53540 53429 140062b1f 53430 140037630 49 API calls 53429->53430 53431 140062d0a 53430->53431 53432 1400378c0 49 API calls 53431->53432 53433 140062d1b 53432->53433 53541 140045da0 50 API calls 53433->53541 53435 140062d39 53436 140037630 49 API calls 53435->53436 53437 14006304f 53436->53437 53438 1400378c0 49 API calls 53437->53438 53439 140063060 53438->53439 53542 140045da0 50 API calls 53439->53542 53441 14006307e 53442 14002f6b0 2 API calls 53441->53442 53443 14006323c 53442->53443 53444 140031230 54 API calls 53443->53444 53445 14006329e 53444->53445 53446 140030980 50 API calls 53445->53446 53447 140063bfa 53446->53447 53448 140030910 50 API calls 53447->53448 53449 140063c0d 53448->53449 53450 140030910 50 API calls 53449->53450 53455 140063c23 null_memory_resource 53450->53455 53451 140063f42 53452 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53451->53452 53453 140063f4e 53452->53453 53454 140030980 50 API calls 53456 140063f98 53454->53456 53455->53451 53455->53456 53457 14002ff50 49 API calls 53455->53457 53458 140031230 54 API calls 53455->53458 53459 140063f6f 53455->53459 53461 140063f83 53455->53461 53457->53455 53458->53455 53460 140030980 50 API calls 53459->53460 53460->53461 53461->53454 53463 14007d6f3 53462->53463 53543 14002ff50 53463->53543 53465 14007d718 null_memory_resource 53466 140031230 54 API calls 53465->53466 53467 14007dc67 53465->53467 53470 14007d784 memcpy_s 53466->53470 53468 140030980 50 API calls 53467->53468 53477 14007dc8f 53468->53477 53469 14007d7c6 53469->53467 53514 14007d827 null_memory_resource 53469->53514 53470->53469 53472 14008d020 82 API calls 53470->53472 53471 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53473 14007d859 53471->53473 53474 14007d8a9 53472->53474 53473->53389 53475 14007d8ed 53474->53475 53476 14007db59 53474->53476 53552 14008b810 53475->53552 53607 1400546e0 49 API calls 53476->53607 53480 14002f500 49 API calls 53477->53480 53482 14007dcb6 53480->53482 53481 14007d922 53485 14007d9c2 53481->53485 53486 14007d93f 53481->53486 53483 1400b85d8 Concurrency::cancel_current_task 2 API calls 53482->53483 53484 14007dcc7 53483->53484 53491 14002f500 49 API calls 53484->53491 53568 14008a0b0 53485->53568 53486->53477 53488 14007d971 53486->53488 53559 140089ef0 53488->53559 53489 14007d9d6 53495 14007da70 53489->53495 53496 14007d9ed 53489->53496 53493 14007dcf0 53491->53493 53492 14007d97e 53567 1400539f0 49 API calls 53492->53567 53494 1400b85d8 Concurrency::cancel_current_task 2 API calls 53493->53494 53503 14007dd04 53494->53503 53499 14008a0b0 49 API calls 53495->53499 53496->53484 53497 14007da1f 53496->53497 53501 140089ef0 51 API calls 53497->53501 53500 14007da84 53499->53500 53502 14008a0b0 49 API calls 53500->53502 53504 14007da2c 53501->53504 53505 14007da93 53502->53505 53506 14002f500 49 API calls 53503->53506 53592 1400539f0 49 API calls 53504->53592 53593 1400673c0 53505->53593 53508 14007dd2e 53506->53508 53510 1400b85d8 Concurrency::cancel_current_task 2 API calls 53508->53510 53509 14007daa3 53509->53503 53512 14007dad6 53509->53512 53513 14007dd42 53510->53513 53515 140089ef0 51 API calls 53512->53515 53514->53471 53516 14007dae3 53515->53516 53517 1400427f0 std::_Throw_Cpp_error 49 API calls 53516->53517 53518 14007daf3 53517->53518 53606 1400539f0 49 API calls 53518->53606 53521 1400378ee 53520->53521 53522 14003790a ctype 53521->53522 53526 1400379a4 53521->53526 53527 14003797d 53521->53527 53528 1400379e3 53521->53528 53531 14003798e 53521->53531 53522->53397 53529 1400b5fd8 std::_Facet_Register 49 API calls 53526->53529 53530 1400b5fd8 std::_Facet_Register 49 API calls 53527->53530 53527->53531 53901 14002dfd0 49 API calls std::_Throw_Cpp_error 53528->53901 53529->53522 53530->53531 53531->53522 53900 14002df10 49 API calls 2 library calls 53531->53900 53532->53399 53533->53405 53535 1400378c0 49 API calls 53534->53535 53536 14002fc00 53535->53536 53537 140045da0 50 API calls 53536->53537 53537->53411 53538->53417 53539->53423 53540->53429 53541->53435 53542->53441 53544 14002ff90 53543->53544 53545 1400300ba 53544->53545 53549 14002ffd6 53544->53549 53546 1400378c0 49 API calls 53545->53546 53547 1400300c2 53546->53547 53609 14002f880 53547->53609 53550 14003003a ctype 53549->53550 53608 14004b380 49 API calls 5 library calls 53549->53608 53550->53465 53553 140043340 49 API calls 53552->53553 53554 14008b846 53553->53554 53626 14008ed00 53554->53626 53558 14008b8b5 53558->53481 53884 140054da0 49 API calls 53559->53884 53561 140089f30 53561->53492 53562 140089f02 53562->53561 53563 14002f500 49 API calls 53562->53563 53564 140089f76 53563->53564 53565 1400b85d8 Concurrency::cancel_current_task 2 API calls 53564->53565 53566 140089f87 __std_exception_copy 53565->53566 53566->53492 53567->53514 53569 14008a14e 53568->53569 53571 14008a0cf 53568->53571 53885 14008bf10 53569->53885 53574 14008a10a 53571->53574 53897 14008bfd0 49 API calls 53571->53897 53573 140047460 49 API calls 53576 14008a17b 53573->53576 53574->53489 53578 1400b85d8 Concurrency::cancel_current_task 2 API calls 53576->53578 53577 14008a12f 53898 14008c090 49 API calls 3 library calls 53577->53898 53580 14008a18c memcpy_s 53578->53580 53583 1400b5fd8 std::_Facet_Register 49 API calls 53580->53583 53581 14008a13d 53582 1400b85d8 Concurrency::cancel_current_task 2 API calls 53581->53582 53582->53569 53584 14008a208 53583->53584 53585 140098488 47 API calls 53584->53585 53586 14008a2c5 memcpy_s 53585->53586 53893 14008a570 53586->53893 53588 14008a3ae null_memory_resource 53589 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53588->53589 53591 14008a45e null_memory_resource 53588->53591 53590 14008a447 53589->53590 53590->53489 53591->53489 53592->53514 53594 1400673fd 53593->53594 53595 14006743e 53593->53595 53596 14006741c 53594->53596 53597 140043970 49 API calls 53594->53597 53598 140047390 49 API calls 53595->53598 53596->53509 53597->53596 53599 14006745e 53598->53599 53600 140047460 49 API calls 53599->53600 53601 140067471 53600->53601 53602 1400b85d8 Concurrency::cancel_current_task 2 API calls 53601->53602 53605 140067482 53602->53605 53603 1400674b6 53603->53509 53605->53603 53899 1400eb510 48 API calls __std_fs_directory_iterator_open 53605->53899 53606->53514 53607->53469 53608->53550 53620 14002f89f 53609->53620 53610 14002f9ab 53611 14002f9d7 53610->53611 53615 14002fa00 53610->53615 53612 14002fa9e 53611->53612 53618 14002f9e7 53611->53618 53625 1400444f0 49 API calls 53612->53625 53613 140042400 49 API calls 53616 14002f995 53613->53616 53615->53618 53624 140047970 49 API calls 5 library calls 53615->53624 53616->53550 53618->53613 53620->53610 53621 14002f98a 53620->53621 53623 140030100 49 API calls ctype 53621->53623 53623->53616 53624->53618 53627 14008ed54 53626->53627 53675 140098488 53627->53675 53631 14008ee61 53698 14007b590 53631->53698 53634 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53635 14008b8a9 53634->53635 53636 14008c9c0 53635->53636 53637 14008ccd1 53636->53637 53641 14008ca0b memcpy_s 53636->53641 53738 140090320 53637->53738 53640 14008d460 49 API calls 53646 14008cd10 53640->53646 53792 140067e10 49 API calls 53641->53792 53643 14008cd92 __std_exception_destroy null_memory_resource 53645 140043340 49 API calls 53643->53645 53653 14008cecc 53643->53653 53657 14008cfb0 53643->53657 53671 14008d007 53643->53671 53672 14008cfd8 53643->53672 53644 14008ca5b 53647 14008d460 49 API calls 53644->53647 53645->53653 53646->53643 53650 14006b810 49 API calls 53646->53650 53656 14008ca77 53647->53656 53648 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53649 14008cf5c 53648->53649 53649->53558 53654 14008cd83 53650->53654 53651 14008cc1d 53655 140043340 49 API calls 53651->53655 53652 14008cc65 53659 14008cc38 null_memory_resource 53652->53659 53660 140043340 49 API calls 53652->53660 53653->53657 53653->53659 53658 1400684f0 49 API calls 53654->53658 53655->53659 53673 14008cc04 null_memory_resource 53656->53673 53793 14006b810 53656->53793 53859 140066fd0 47 API calls 53657->53859 53658->53643 53659->53648 53660->53659 53662 14008cfc8 53665 1400b85d8 Concurrency::cancel_current_task 2 API calls 53662->53665 53665->53672 53666 14008cff7 53668 1400b85d8 Concurrency::cancel_current_task 2 API calls 53666->53668 53667 14008cae9 53853 1400684f0 53667->53853 53668->53671 53860 140066fd0 47 API calls 53672->53860 53673->53651 53673->53652 53674 14008cb0e __std_exception_destroy null_memory_resource 53674->53672 53674->53673 53676 1400a1208 __std_fs_code_page 47 API calls 53675->53676 53677 140098491 53676->53677 53678 1400a36f8 __std_fs_code_page 47 API calls 53677->53678 53679 14008ee3a 53678->53679 53680 14008d460 53679->53680 53681 14008d483 53680->53681 53685 14008d4d0 53680->53685 53705 14008ea10 53681->53705 53683 14008ea10 49 API calls 53683->53685 53684 14008d488 53684->53685 53686 14008ea10 49 API calls 53684->53686 53685->53683 53696 14008d523 53685->53696 53687 14008d497 53686->53687 53688 14008d4ad 53687->53688 53690 14008ea10 49 API calls 53687->53690 53689 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53688->53689 53691 14008d4ca 53689->53691 53693 14008d4a6 53690->53693 53691->53631 53692 14008d628 53694 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53692->53694 53693->53685 53693->53688 53695 14008d77b 53694->53695 53695->53631 53696->53692 53697 14008ea10 49 API calls 53696->53697 53697->53696 53699 14007b5c7 53698->53699 53700 14007b59e 53698->53700 53699->53634 53700->53699 53701 14002f500 49 API calls 53700->53701 53702 14007b5fe 53701->53702 53703 1400b85d8 Concurrency::cancel_current_task 2 API calls 53702->53703 53704 14007b60f 53703->53704 53706 14008ea33 53705->53706 53709 14008ea2d 53705->53709 53707 14008ea4a 53706->53707 53721 140054090 49 API calls 53706->53721 53707->53709 53711 14008eae4 53707->53711 53708 14008eab7 53708->53684 53709->53708 53722 14006df10 53709->53722 53712 14002f500 49 API calls 53711->53712 53713 14008eb26 53712->53713 53714 1400b85d8 Concurrency::cancel_current_task 2 API calls 53713->53714 53715 14008eb37 53714->53715 53717 14008eb65 53715->53717 53734 1400486b0 49 API calls 5 library calls 53715->53734 53718 14008ea10 49 API calls 53717->53718 53719 14008ec10 53717->53719 53735 1400486b0 49 API calls 5 library calls 53717->53735 53718->53717 53719->53684 53721->53707 53723 14006df5a 53722->53723 53732 14006df8a ctype 53722->53732 53724 14006df76 53723->53724 53728 14006dfda 53723->53728 53723->53732 53726 14006e0b6 53724->53726 53727 1400b5fd8 std::_Facet_Register 49 API calls 53724->53727 53737 14002df10 49 API calls 2 library calls 53726->53737 53727->53732 53729 1400b5fd8 std::_Facet_Register 49 API calls 53728->53729 53729->53732 53731 14006e0bc 53733 14006e073 null_memory_resource 53732->53733 53736 140040f80 49 API calls std::_Throw_Cpp_error 53732->53736 53733->53708 53734->53717 53735->53717 53737->53731 53739 14009039d 53738->53739 53740 14006b810 49 API calls 53739->53740 53741 140090fd2 53740->53741 53742 1400684f0 49 API calls 53741->53742 53743 140090fe2 53742->53743 53744 14009104d 53743->53744 53754 140090fed 53743->53754 53861 140066fd0 47 API calls 53744->53861 53746 140091059 53747 1400b85d8 Concurrency::cancel_current_task 2 API calls 53746->53747 53748 140091069 53747->53748 53862 140066fd0 47 API calls 53748->53862 53750 140091076 53751 1400b85d8 Concurrency::cancel_current_task 2 API calls 53750->53751 53752 140091086 53751->53752 53863 140066fd0 47 API calls 53752->53863 53757 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53754->53757 53755 140091093 53756 1400b85d8 Concurrency::cancel_current_task 2 API calls 53755->53756 53758 1400910a3 53756->53758 53759 14008cd04 53757->53759 53864 14006d610 47 API calls 53758->53864 53759->53640 53761 1400910b0 53762 1400b85d8 Concurrency::cancel_current_task 2 API calls 53761->53762 53763 1400910c0 53762->53763 53865 140066fd0 47 API calls 53763->53865 53765 1400910cd 53766 1400b85d8 Concurrency::cancel_current_task 2 API calls 53765->53766 53767 1400910dd 53766->53767 53866 140066fd0 47 API calls 53767->53866 53769 1400910ea 53770 1400b85d8 Concurrency::cancel_current_task 2 API calls 53769->53770 53771 1400910fa 53770->53771 53867 140066fd0 47 API calls 53771->53867 53773 140091107 53774 1400b85d8 Concurrency::cancel_current_task 2 API calls 53773->53774 53775 140091117 53774->53775 53868 140066fd0 47 API calls 53775->53868 53777 140091124 53778 1400b85d8 Concurrency::cancel_current_task 2 API calls 53777->53778 53779 140091134 53778->53779 53869 140066fd0 47 API calls 53779->53869 53781 140091141 53782 1400b85d8 Concurrency::cancel_current_task 2 API calls 53781->53782 53783 140091151 53782->53783 53870 140066fd0 47 API calls 53783->53870 53785 14009115e 53786 1400b85d8 Concurrency::cancel_current_task 2 API calls 53785->53786 53787 14009116e 53786->53787 53871 140066fd0 47 API calls 53787->53871 53789 14009117b 53790 1400b85d8 Concurrency::cancel_current_task 2 API calls 53789->53790 53791 14009118b 53790->53791 53792->53644 53794 14006b86f 53793->53794 53872 14005cab0 49 API calls 2 library calls 53794->53872 53796 14006b886 53797 140031330 49 API calls 53796->53797 53798 14006b8c2 53797->53798 53873 14006a800 49 API calls 53798->53873 53800 14006b8e1 null_memory_resource 53801 1400b7e88 __std_exception_copy 47 API calls 53800->53801 53806 14006bb03 53800->53806 53802 14006ba73 53801->53802 53803 14006bac7 null_memory_resource 53802->53803 53802->53806 53804 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53803->53804 53805 14006baec 53804->53805 53805->53667 53807 14006b810 49 API calls 53806->53807 53808 14006c7e2 53807->53808 53809 1400684f0 49 API calls 53808->53809 53810 14006c7f2 53809->53810 53811 14006c85d 53810->53811 53824 14006c7fd 53810->53824 53874 140066fd0 47 API calls 53811->53874 53813 14006c869 53814 1400b85d8 Concurrency::cancel_current_task 2 API calls 53813->53814 53815 14006c879 53814->53815 53875 140066fd0 47 API calls 53815->53875 53817 14006c886 53818 1400b85d8 Concurrency::cancel_current_task 2 API calls 53817->53818 53819 14006c896 53818->53819 53876 140066fd0 47 API calls 53819->53876 53821 14006c8a3 53822 1400b85d8 Concurrency::cancel_current_task 2 API calls 53821->53822 53823 14006c8b3 53822->53823 53877 14006d610 47 API calls 53823->53877 53826 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53824->53826 53828 14006c846 53826->53828 53827 14006c8c0 53829 1400b85d8 Concurrency::cancel_current_task 2 API calls 53827->53829 53828->53667 53830 14006c8d0 53829->53830 53878 140066fd0 47 API calls 53830->53878 53832 14006c8dd 53833 1400b85d8 Concurrency::cancel_current_task 2 API calls 53832->53833 53834 14006c8ed 53833->53834 53879 140066fd0 47 API calls 53834->53879 53836 14006c8fa 53837 1400b85d8 Concurrency::cancel_current_task 2 API calls 53836->53837 53838 14006c90a 53837->53838 53880 140066fd0 47 API calls 53838->53880 53840 14006c917 53841 1400b85d8 Concurrency::cancel_current_task 2 API calls 53840->53841 53842 14006c927 53841->53842 53881 140066fd0 47 API calls 53842->53881 53844 14006c934 53845 1400b85d8 Concurrency::cancel_current_task 2 API calls 53844->53845 53846 14006c944 53845->53846 53882 140066fd0 47 API calls 53846->53882 53848 14006c951 53849 1400b85d8 Concurrency::cancel_current_task 2 API calls 53848->53849 53852 14006c961 53849->53852 53850 1400b85d8 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task 53850->53852 53851 140066fd0 47 API calls 53851->53852 53852->53850 53852->53851 53854 140068546 53853->53854 53855 1400685f2 53853->53855 53854->53855 53883 1400486b0 49 API calls 5 library calls 53854->53883 53856 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53855->53856 53857 140068602 53856->53857 53857->53657 53857->53674 53859->53662 53860->53666 53861->53746 53862->53750 53863->53755 53864->53761 53865->53765 53866->53769 53867->53773 53868->53777 53869->53781 53870->53785 53871->53789 53872->53796 53873->53800 53874->53813 53875->53817 53876->53821 53877->53827 53878->53832 53879->53836 53880->53840 53881->53844 53882->53848 53883->53854 53884->53562 53886 14008bf60 53885->53886 53886->53886 53887 140047f00 49 API calls 53886->53887 53889 14008bf7f 53886->53889 53887->53889 53888 140043ad0 49 API calls 53890 14008bf98 53888->53890 53889->53888 53891 140043ad0 49 API calls 53890->53891 53892 14008a168 53891->53892 53892->53573 53894 14008a5a0 53893->53894 53895 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53894->53895 53896 14008aeb3 53895->53896 53896->53588 53897->53577 53898->53581 53899->53605 53900->53528 53902 14003a5ad 53903 14003a5bc 53902->53903 53904 14003a5de 53903->53904 54107 140031190 57 API calls std::_Throw_Cpp_error 53903->54107 53907 14003a5e2 null_memory_resource 53904->53907 54108 140030ea0 62 API calls 53904->54108 53908 14003b9f2 null_memory_resource 53907->53908 53914 14003ba3e 53907->53914 54030 14003ba53 null_memory_resource 53907->54030 53909 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53908->53909 53910 14003ba1d 53909->53910 53911 14003a66c 53918 14002fab0 50 API calls 53911->53918 53920 14003a90c 53911->53920 53937 14007ceb0 116 API calls 53911->53937 53943 14002fc20 49 API calls 53911->53943 53953 140045700 49 API calls 53911->53953 53990 140045670 49 API calls 53911->53990 53994 140041790 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry 53911->53994 53998 1400427f0 std::_Throw_Cpp_error 49 API calls 53911->53998 53999 140041650 49 API calls 53911->53999 54109 1400417f0 49 API calls 53911->54109 54110 1400422b0 RtlPcToFileHeader RaiseException __std_exception_copy null_memory_resource 53911->54110 54111 1400456d0 49 API calls 53911->54111 54112 140041570 49 API calls Concurrency::cancel_current_task 53911->54112 54113 140030ef0 53911->54113 53912 14003cb3e 53913 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53912->53913 53915 14003cb4d 53913->53915 53916 140030910 50 API calls 53914->53916 53916->54030 53917 140031230 54 API calls 53917->54030 53918->53911 53919 14002ff50 49 API calls 53924 14003aa20 53919->53924 53920->53919 53921 14003cb93 53923 140030980 50 API calls 53921->53923 53930 14003cbae 53923->53930 54122 140031190 57 API calls std::_Throw_Cpp_error 53924->54122 53927 14003cb73 53931 140030980 50 API calls 53927->53931 53929 14003aa43 53964 14003adf1 53929->53964 54123 140030ea0 62 API calls 53929->54123 54147 1400444f0 49 API calls 53930->54147 53931->53921 53932 14002ff50 49 API calls 53932->54030 53937->53911 53938 140033a40 116 API calls 53938->54030 53941 14003b2a6 54131 140038b60 118 API calls 3 library calls 53941->54131 53943->53911 53944 14003cbd2 53948 14002f6b0 2 API calls 53944->53948 53945 14003cbea 53947 140030910 50 API calls 53945->53947 53946 14003b2b9 53946->53907 54132 140043590 49 API calls 3 library calls 53946->54132 53955 14003cc00 53947->53955 53948->53945 53949 140043340 49 API calls 53949->54030 53950 140045430 49 API calls 53950->54030 53952 14003b2eb 53956 1400b5fd8 std::_Facet_Register 49 API calls 53952->53956 53953->53911 53954 140045700 49 API calls 53954->54030 53957 14002ff50 49 API calls 53955->53957 53971 14003b3b6 53956->53971 53959 14003cdb6 null_memory_resource 53957->53959 53958 140031230 54 API calls 54035 14003aa5e 53958->54035 53962 140031230 54 API calls 53959->53962 53975 14003d693 53959->53975 53960 14007ceb0 116 API calls 53960->54030 53987 14003ce19 53962->53987 53963 1400427f0 49 API calls std::_Throw_Cpp_error 53963->54030 53964->53907 54128 140046680 70 API calls 53964->54128 53966 140030ef0 51 API calls 53966->54035 53967 14007ceb0 116 API calls 53967->54035 53968 1400427f0 49 API calls std::_Throw_Cpp_error 53989 14003af19 _Strcoll null_memory_resource 53968->53989 53969 14002fc20 49 API calls 53969->54030 53970 14003d618 null_memory_resource 53977 1400b5fb0 std::_Throw_Cpp_error 3 API calls 53970->53977 53978 140041650 49 API calls 53971->53978 53973 140030980 50 API calls 53973->53975 53974 140030ef0 51 API calls 53974->54030 53980 140030910 50 API calls 53975->53980 53984 14003d644 53977->53984 53985 14003b466 53978->53985 53979 140033a40 116 API calls 53979->54035 54015 14003d6af 53980->54015 53981 14002fab0 50 API calls 53981->54030 53982 14003d673 53982->53973 53992 140045430 49 API calls 53985->53992 53988 140044ef0 61 API calls 53987->53988 54013 14003d4c7 null_memory_resource 53987->54013 54037 14003cf2d _Strcoll null_memory_resource 53988->54037 53989->53907 53989->53941 53989->53968 53989->54030 54129 140046bd0 49 API calls 3 library calls 53989->54129 54130 14004c190 49 API calls 3 library calls 53989->54130 53990->53911 53991 14002fab0 50 API calls 53991->54035 53993 14003b4d6 53992->53993 53996 140045700 49 API calls 53993->53996 53994->53911 53995 140045700 49 API calls 53995->54035 53997 14003b4f2 53996->53997 54000 140041650 49 API calls 53997->54000 53998->53911 53999->53911 54004 14003b548 null_memory_resource 54000->54004 54002 140055210 49 API calls 54002->54030 54003 1400427f0 std::_Throw_Cpp_error 49 API calls 54005 14003b5de 54003->54005 54004->54003 54004->54030 54007 140041650 49 API calls 54005->54007 54006 1400422b0 RtlPcToFileHeader RaiseException 54006->54035 54011 14003b5ee 54007->54011 54008 140030ef0 51 API calls 54008->54037 54010 140041650 49 API calls 54010->54030 54133 140041570 49 API calls Concurrency::cancel_current_task 54011->54133 54013->53970 54013->53982 54013->54015 54018 14002f6b0 2 API calls 54015->54018 54016 14002fab0 50 API calls 54016->54037 54017 140045670 49 API calls 54017->54035 54019 14003d6d9 54018->54019 54020 140041790 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry 54020->54035 54021 1400427f0 std::_Throw_Cpp_error 49 API calls 54021->54035 54022 140041650 49 API calls 54022->54035 54023 14007ceb0 116 API calls 54023->54037 54025 14002fc20 49 API calls 54025->54035 54026 140033a40 116 API calls 54026->54037 54028 14002fbe0 49 API calls 54028->54035 54029 14002fc20 49 API calls 54029->54037 54030->53912 54030->53917 54030->53921 54030->53927 54030->53930 54030->53932 54030->53938 54030->53944 54030->53945 54030->53949 54030->53950 54030->53954 54030->53955 54030->53960 54030->53963 54030->53969 54030->53974 54030->53981 54030->54002 54030->54010 54040 14007dd50 54030->54040 54098 1400464d0 49 API calls ctype 54030->54098 54099 140074db0 CryptUnprotectData 54030->54099 54134 140044ef0 54030->54134 54145 140043590 49 API calls 3 library calls 54030->54145 54146 140041570 49 API calls Concurrency::cancel_current_task 54030->54146 54032 140045430 49 API calls 54032->54037 54033 140045700 49 API calls 54033->54037 54035->53914 54035->53958 54035->53964 54035->53966 54035->53967 54035->53979 54035->53991 54035->53995 54035->54006 54035->54017 54035->54020 54035->54021 54035->54022 54035->54025 54035->54028 54124 1400417f0 49 API calls 54035->54124 54125 1400456d0 49 API calls 54035->54125 54126 140041570 49 API calls Concurrency::cancel_current_task 54035->54126 54127 1400464d0 49 API calls ctype 54035->54127 54036 140055210 49 API calls 54036->54037 54037->53975 54037->54008 54037->54013 54037->54015 54037->54016 54037->54023 54037->54026 54037->54029 54037->54032 54037->54033 54037->54036 54038 140041650 49 API calls 54037->54038 54148 14002fd20 49 API calls 54037->54148 54149 140043590 49 API calls 3 library calls 54037->54149 54150 140041570 49 API calls Concurrency::cancel_current_task 54037->54150 54038->54037 54041 14007dde3 54040->54041 54042 14002ff50 49 API calls 54041->54042 54043 14007de08 null_memory_resource 54042->54043 54044 140031230 54 API calls 54043->54044 54045 14007e357 54043->54045 54049 14007de74 memcpy_s 54044->54049 54048 140030980 50 API calls 54045->54048 54046 14007deb6 54046->54045 54047 14007df17 null_memory_resource 54046->54047 54050 1400b5fb0 std::_Throw_Cpp_error 3 API calls 54047->54050 54054 14007e37f 54048->54054 54049->54046 54051 14008d020 82 API calls 54049->54051 54052 14007df49 54050->54052 54053 14007df99 54051->54053 54052->54030 54055 14007e220 54053->54055 54056 14008b810 49 API calls 54053->54056 54058 14002f500 49 API calls 54054->54058 54055->54047 54154 1400546e0 49 API calls 54055->54154 54059 14007e012 54056->54059 54060 14007e3a6 54058->54060 54063 14007e0b2 54059->54063 54064 14007e02f 54059->54064 54061 1400b85d8 Concurrency::cancel_current_task 2 API calls 54060->54061 54062 14007e3b7 54061->54062 54069 14002f500 49 API calls 54062->54069 54066 14008a0b0 49 API calls 54063->54066 54064->54054 54065 14007e061 54064->54065 54068 140089ef0 51 API calls 54065->54068 54067 14007e0c6 54066->54067 54073 14007e160 54067->54073 54074 14007e0dd 54067->54074 54071 14007e06e 54068->54071 54070 14007e3e0 54069->54070 54072 1400b85d8 Concurrency::cancel_current_task 2 API calls 54070->54072 54151 1400539f0 49 API calls 54071->54151 54081 14007e3f4 54072->54081 54077 14008a0b0 49 API calls 54073->54077 54074->54062 54075 14007e10f 54074->54075 54078 140089ef0 51 API calls 54075->54078 54079 14007e174 54077->54079 54082 14007e11c 54078->54082 54080 14008a0b0 49 API calls 54079->54080 54083 14007e183 54080->54083 54084 14002f500 49 API calls 54081->54084 54152 1400539f0 49 API calls 54082->54152 54085 1400673c0 50 API calls 54083->54085 54086 14007e41e 54084->54086 54087 14007e193 54085->54087 54088 1400b85d8 Concurrency::cancel_current_task 2 API calls 54086->54088 54087->54081 54090 140089ef0 51 API calls 54087->54090 54094 14007e432 54088->54094 54091 14007e1d3 54090->54091 54093 1400427f0 std::_Throw_Cpp_error 49 API calls 54091->54093 54092 14007e470 send 54092->54094 54095 14007e49c 54092->54095 54096 14007e1e3 54093->54096 54094->54092 54094->54095 54095->54030 54153 1400539f0 49 API calls 54096->54153 54098->54030 54100 140074e16 54099->54100 54101 140074edc 54099->54101 54103 140048820 49 API calls 54100->54103 54105 140074e3d memcpy_s ctype 54100->54105 54102 1400b5fb0 std::_Throw_Cpp_error 3 API calls 54101->54102 54104 140074ef6 54102->54104 54103->54105 54104->54030 54106 140074e96 LocalFree 54105->54106 54106->54101 54107->53904 54108->53911 54109->53911 54110->53911 54111->53911 54112->53911 54115 140030f20 54113->54115 54116 140030fee 54115->54116 54121 140030f5b 54115->54121 54155 1400eb4f0 FindNextFileW 54115->54155 54158 140030800 49 API calls 3 library calls 54116->54158 54117 1400b5fb0 std::_Throw_Cpp_error 3 API calls 54119 140030fd9 54117->54119 54119->53911 54120 140030ffc 54121->54117 54122->53929 54123->54035 54124->54035 54125->54035 54126->54035 54127->54035 54128->53989 54129->53989 54130->53989 54131->53946 54132->53952 54133->53907 54135 1400378c0 49 API calls 54134->54135 54136 140044f3c 54135->54136 54159 1400309e0 54136->54159 54139 1400b5fd8 std::_Facet_Register 49 API calls 54143 140044fb4 54139->54143 54141 140045083 54142 1400b5fb0 std::_Throw_Cpp_error 3 API calls 54141->54142 54144 14004509f 54142->54144 54177 1400eb510 48 API calls __std_fs_directory_iterator_open 54143->54177 54144->54030 54145->54030 54146->54030 54148->54037 54149->54037 54150->54037 54151->54047 54152->54047 54153->54055 54154->54046 54156 1400eb4fe 54155->54156 54157 1400eb505 GetLastError 54155->54157 54156->54115 54158->54120 54160 140030a1f 54159->54160 54162 1400378c0 49 API calls 54160->54162 54175 140030b4f null_memory_resource 54160->54175 54161 1400b5fb0 std::_Throw_Cpp_error 3 API calls 54163 140030bfe 54161->54163 54164 140030a59 54162->54164 54163->54139 54163->54143 54165 140037630 49 API calls 54164->54165 54166 140030a87 54165->54166 54167 14002f880 49 API calls 54166->54167 54168 140030aad null_memory_resource 54167->54168 54171 140030c15 54168->54171 54178 1400eb530 54168->54178 54170 140030b18 54172 140030b56 54170->54172 54174 140030b1e 54170->54174 54173 140031230 54 API calls 54172->54173 54172->54175 54173->54175 54174->54175 54176 1400eb4f0 2 API calls 54174->54176 54175->54161 54175->54171 54176->54174 54177->54141 54179 1400eb54e FindClose 54178->54179 54180 1400eb55b FindFirstFileExW 54178->54180 54179->54180 54181 1400eb59c 54179->54181 54182 1400eb582 __std_fs_get_current_path 54180->54182 54185 1400a0bd0 47 API calls __std_fs_directory_iterator_open 54181->54185 54182->54170

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                                      • String ID:
                                                                                      • API String ID: 3214587331-3916222277
                                                                                      • Opcode ID: 128abfd2b101a0e68aac01b1bdead559c1247fe31ad61a4bcdf76249211401bb
                                                                                      • Instruction ID: c2880041f68b3ec6f9f24cabef7a69fa4d5574964d3bb23674469d59c00c7863
                                                                                      • Opcode Fuzzy Hash: 128abfd2b101a0e68aac01b1bdead559c1247fe31ad61a4bcdf76249211401bb
                                                                                      • Instruction Fuzzy Hash: 9AB13972208BC086E765DB22E8543DAB3A5F7CDB80F409615EB8A47B69DF7CC194CB00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $, [$AsmJit error: $AsmTK error: $Translation address: $Translation:$], $invalid map<K, T> key$lea rsp, [rsp - 0x80]$mov $mov [$pop $push $ret
                                                                                      • API String ID: 0-682514236
                                                                                      • Opcode ID: ffc5cbca3884fe4297044f1e9e874b1e43500943e0b59c6f8d4e4a8ade3bbdca
                                                                                      • Instruction ID: 8e31c588432ae9dfe787f4905c5db89dd43e2edcf19ef45c030b344e87f531ee
                                                                                      • Opcode Fuzzy Hash: ffc5cbca3884fe4297044f1e9e874b1e43500943e0b59c6f8d4e4a8ade3bbdca
                                                                                      • Instruction Fuzzy Hash: EB928B72614BC495EB26DF66D8803ED6361F7997C8F805222EB5D0BAEADF74C685C300

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 391 1400eb5e0-1400eb620 392 1400eb635-1400eb63e 391->392 393 1400eb622-1400eb629 391->393 395 1400eb640-1400eb643 392->395 396 1400eb65a-1400eb65c 392->396 393->392 394 1400eb62b-1400eb630 393->394 397 1400eb8b4-1400eb8da call 1400b5fb0 394->397 395->396 398 1400eb645-1400eb64d 395->398 399 1400eb8b2 396->399 400 1400eb662-1400eb666 396->400 401 1400eb64f-1400eb651 398->401 402 1400eb653-1400eb656 398->402 399->397 404 1400eb73d-1400eb764 call 1400eb9b4 400->404 405 1400eb66c-1400eb66f 400->405 401->396 401->402 402->396 415 1400eb786-1400eb78f 404->415 416 1400eb766-1400eb76f 404->416 408 1400eb683-1400eb695 GetFileAttributesExW 405->408 409 1400eb671-1400eb679 405->409 412 1400eb697-1400eb6a0 call 140112170 408->412 413 1400eb6e8-1400eb6f7 408->413 409->408 411 1400eb67b-1400eb67d 409->411 411->404 411->408 412->397 425 1400eb6a6-1400eb6b8 FindFirstFileW 412->425 414 1400eb6fb-1400eb6fd 413->414 421 1400eb6ff-1400eb707 414->421 422 1400eb709-1400eb737 414->422 419 1400eb795-1400eb7ad GetFileInformationByHandleEx 415->419 420 1400eb843-1400eb84c 415->420 423 1400eb77f-1400eb781 416->423 424 1400eb771-1400eb779 call 140112138 416->424 426 1400eb7af-1400eb7bb call 140112170 419->426 427 1400eb7d5-1400eb7ee 419->427 428 1400eb84e-1400eb862 GetFileInformationByHandleEx 420->428 429 1400eb89b-1400eb89d 420->429 421->404 421->422 422->399 422->404 423->397 424->423 440 1400eb8f5-1400eb8fa call 1400a0bd0 424->440 432 1400eb6ba-1400eb6c0 call 140112170 425->432 433 1400eb6c5-1400eb6e6 FindClose 425->433 452 1400eb7bd-1400eb7c8 call 140112138 426->452 453 1400eb7ce-1400eb7d0 426->453 427->420 439 1400eb7f0-1400eb7f4 427->439 437 1400eb888-1400eb898 428->437 438 1400eb864-1400eb870 call 140112170 428->438 434 1400eb89f-1400eb8a3 429->434 435 1400eb8db-1400eb8df 429->435 432->397 433->414 434->399 442 1400eb8a5-1400eb8b0 call 140112138 434->442 445 1400eb8ee-1400eb8f3 435->445 446 1400eb8e1-1400eb8ec call 140112138 435->446 437->429 438->453 462 1400eb876-1400eb881 call 140112138 438->462 447 1400eb83c 439->447 448 1400eb7f6-1400eb810 GetFileInformationByHandleEx 439->448 466 1400eb8fb-1400eb900 call 1400a0bd0 440->466 442->399 442->440 445->397 446->440 446->445 454 1400eb840 447->454 457 1400eb833-1400eb83a 448->457 458 1400eb812-1400eb81e call 140112170 448->458 452->453 471 1400eb907-1400eb90f call 1400a0bd0 452->471 453->397 454->420 457->454 458->453 469 1400eb820-1400eb82b call 140112138 458->469 473 1400eb883 462->473 474 1400eb901-1400eb906 call 1400a0bd0 462->474 466->474 469->466 481 1400eb831 469->481 473->453 474->471 481->453
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                      • String ID:
                                                                                      • API String ID: 2398595512-0
                                                                                      • Opcode ID: 85049687b5dde28f65619eec6ecb9dcc7cc2f377e42605e75442889216d79f68
                                                                                      • Instruction ID: ab65b6196f4d0b15e7dedcf6af6ae7a513315dbf83660c4e66348b03d4328bed
                                                                                      • Opcode Fuzzy Hash: 85049687b5dde28f65619eec6ecb9dcc7cc2f377e42605e75442889216d79f68
                                                                                      • Instruction Fuzzy Hash: 26918E35304A4186F66A8B27A9447EA62A4A78DBF4F180314FBB657BF4DF38CC41C780

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 537 14003e240-14003e33f LoadLibraryA 538 14003e345-14003e700 GetProcAddress * 6 537->538 539 14003f200-14003f20a 537->539 538->539 542 14003e706-14003e709 538->542 540 14003f20c-14003f20e 539->540 541 14003f219-14003f21c 539->541 540->541 543 14003f227-14003f256 call 1400b5fb0 541->543 544 14003f21e-14003f221 call 140112160 541->544 542->539 545 14003e70f-14003e712 542->545 544->543 545->539 549 14003e718-14003e71b 545->549 549->539 551 14003e721-14003e724 549->551 551->539 552 14003e72a-14003e72d 551->552 552->539 553 14003e733-14003e747 552->553 553->539 555 14003e74d-14003e759 553->555 555->539 556 14003e75f-14003e768 555->556 557 14003e770-14003e784 556->557 558 14003e789-14003e78b 557->558 559 14003e791-14003e7af 558->559 560 14003f1e7-14003f1f3 558->560 559->560 563 14003e7b5-14003e7c7 559->563 560->557 561 14003f1f9 560->561 561->539 564 14003f1d3-14003f1e2 563->564 565 14003e7cd 563->565 564->560 566 14003e7d2-14003e823 call 1400b5fd8 565->566 571 14003eaa2 566->571 572 14003e829-14003e830 566->572 574 14003eaa4-14003eaab 571->574 572->571 573 14003e836-14003e92f call 140074b00 call 140045430 call 140045700 572->573 599 14003e930-14003e938 573->599 576 14003ed21-14003ed5d 574->576 577 14003eab1-14003eab8 574->577 585 14003ed63-14003ed71 576->585 586 14003eff7-14003eff9 576->586 577->576 579 14003eabe-14003ebab call 140074b00 call 140045430 call 140045700 577->579 611 14003ebb2-14003ebba 579->611 589 14003ed77-14003ed7e 585->589 590 14003eff0-14003eff3 585->590 591 14003f1a5-14003f1bb call 140040a30 586->591 592 14003efff-14003f128 call 140048050 call 140041650 call 140048050 call 140041650 call 140043cf0 call 1400b5fd8 call 14005bd30 586->592 589->590 597 14003ed84-14003ee78 call 140074b00 call 140045430 call 140045700 589->597 590->586 595 14003eff5 590->595 606 14003f1c1-14003f1cc 591->606 607 14003e7d0 591->607 684 14003f134-14003f147 call 140043340 592->684 685 14003f12a-14003f12c 592->685 595->586 629 14003ee80-14003ee87 597->629 599->599 604 14003e93a-14003e994 call 140048050 call 1400466b0 call 140043cf0 599->604 637 14003e9c7-14003e9f1 604->637 638 14003e996-14003e9a7 604->638 606->564 607->566 611->611 615 14003ebbc-14003ec15 call 140048050 call 1400466b0 call 140043cf0 611->615 648 14003ec48-14003ec72 615->648 649 14003ec17-14003ec28 615->649 629->629 630 14003ee89-14003eee2 call 140048050 call 1400466b0 call 140043cf0 629->630 694 14003eee4-14003eef5 630->694 695 14003ef15-14003ef3e 630->695 643 14003e9f3-14003ea07 637->643 644 14003ea29-14003ea4f 637->644 639 14003e9c2 call 1400b5fd0 638->639 640 14003e9a9-14003e9bc 638->640 639->637 640->639 646 14003f2b1-14003f2b6 call 140093bc4 640->646 651 14003ea22-14003ea27 call 1400b5fd0 643->651 652 14003ea09-14003ea1c 643->652 654 14003ea51-14003ea65 644->654 655 14003ea87-14003eaa0 644->655 659 14003f2b7-14003f2bc call 140093bc4 646->659 660 14003ec74-14003ec88 648->660 661 14003ecaa-14003ecd0 648->661 656 14003ec43 call 1400b5fd0 649->656 657 14003ec2a-14003ec3d 649->657 651->644 652->651 652->659 665 14003ea67-14003ea7a 654->665 666 14003ea80-14003ea85 call 1400b5fd0 654->666 655->574 656->648 657->656 667 14003f2c3-14003f2c8 call 140093bc4 657->667 675 14003f2bd-14003f2c2 call 140093bc4 659->675 670 14003eca3-14003eca8 call 1400b5fd0 660->670 671 14003ec8a-14003ec9d 660->671 676 14003ecd2-14003ece6 661->676 677 14003ed08-14003ed1a 661->677 665->666 665->675 666->655 683 14003f2c9-14003f2ce call 140093bc4 667->683 670->661 671->670 671->683 675->667 687 14003ed01-14003ed06 call 1400b5fd0 676->687 688 14003ece8-14003ecfb 676->688 677->576 701 14003f2cf-14003f2d4 call 140093bc4 683->701 706 14003f14b-14003f157 684->706 697 14003f132 685->697 698 14003f25d-14003f2aa call 140043500 call 140047390 call 140047460 call 1400b85d8 685->698 687->677 688->687 688->701 702 14003eef7-14003ef0a 694->702 703 14003ef10 call 1400b5fd0 694->703 707 14003ef74-14003ef9a 695->707 708 14003ef40-14003ef54 695->708 697->706 732 14003f2ab-14003f2b0 call 140093bc4 698->732 715 14003f2d5-14003f2da call 140093bc4 701->715 702->703 702->715 703->695 720 14003f159-14003f17c 706->720 721 14003f17e-14003f188 call 14004c9e0 706->721 713 14003ef9c-14003efb0 707->713 714 14003efd0-14003efe9 707->714 718 14003ef56-14003ef69 708->718 719 14003ef6f call 1400b5fd0 708->719 728 14003efb2-14003efc5 713->728 729 14003efcb call 1400b5fd0 713->729 714->590 718->719 723 14003f257-14003f25c call 140093bc4 718->723 719->707 725 14003f18d-14003f19e call 140043cf0 720->725 721->725 723->698 725->591 728->729 728->732 729->714 732->646
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                      • String ID: cannot use push_back() with $system$vault
                                                                                      • API String ID: 2449869053-1741236777
                                                                                      • Opcode ID: 7e008bb2eefdb1bed5ff8c8029004a79adc81ae7499e8d02dea0ee6463ec00e2
                                                                                      • Instruction ID: 7b1a0efe72fd8a0a886c56457a328bd3398064304eabf81e033fc23de5a62188
                                                                                      • Opcode Fuzzy Hash: 7e008bb2eefdb1bed5ff8c8029004a79adc81ae7499e8d02dea0ee6463ec00e2
                                                                                      • Instruction Fuzzy Hash: C6922C32205BC489DB62CF2AE8843DE77A5F749798F104225EB9C5BBA9EF74C654C700

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 745 1400c3180-1400c31e3 call 1400bef50 748 1400c3269-1400c3294 call 14006c9e0 745->748 749 1400c31e9-1400c31f8 745->749 756 1400c3297-1400c32e8 748->756 750 1400c31fd-1400c3214 749->750 751 1400c31fa 749->751 754 1400c3216-1400c321d 750->754 755 1400c3231 750->755 751->750 754->755 757 1400c321f-1400c3222 754->757 758 1400c3234-1400c3267 call 1400fd470 * 3 755->758 759 1400c32ea-1400c3315 756->759 760 1400c3317-1400c3339 call 1400489d0 756->760 761 1400c3229-1400c322f 757->761 762 1400c3224-1400c3227 757->762 758->756 764 1400c333e-1400c3382 call 1400cae00 759->764 760->764 761->758 762->758 771 1400c33b8-1400c33da 764->771 772 1400c3384-1400c3398 764->772 776 1400c3410-1400c3450 call 1400c99f0 call 1400753a0 771->776 777 1400c33dc-1400c33f0 771->777 774 1400c339a-1400c33ad 772->774 775 1400c33b3 call 1400b5fd0 772->775 774->775 780 1400c44af-1400c44b4 call 140093bc4 774->780 775->771 793 1400c3452-1400c3456 776->793 794 1400c34a4-1400c34e9 call 140043850 call 140031740 776->794 782 1400c340b call 1400b5fd0 777->782 783 1400c33f2-1400c3405 777->783 787 1400c44b5-1400c44ba call 140093bc4 780->787 782->776 783->782 783->787 795 1400c44bb-1400c44c0 call 140093bc4 787->795 798 1400c3460-1400c34a2 call 1400c07d0 call 140044ae0 call 140049d50 call 1400442e0 793->798 809 1400c34ef-1400c3517 794->809 810 1400c3573-1400c3590 call 14006c9e0 794->810 802 1400c44c1-1400c44c6 call 140093bc4 795->802 798->794 813 1400c44c7-1400c44cc call 140093bc4 802->813 814 1400c3519-1400c3520 809->814 815 1400c3534 809->815 817 1400c3595-1400c35e6 810->817 831 1400c44cd-1400c44d2 call 140093bc4 813->831 814->815 819 1400c3522-1400c3525 814->819 820 1400c3537-1400c3571 call 1400fd470 * 3 815->820 822 1400c3615-1400c3637 call 1400489d0 817->822 823 1400c35e8-1400c3613 817->823 825 1400c352c-1400c3532 819->825 826 1400c3527-1400c352a 819->826 820->817 829 1400c363c-1400c3692 call 1400cae00 822->829 823->829 825->820 826->820 841 1400c36c8-1400c36ea 829->841 842 1400c3694-1400c36a8 829->842 843 1400c44d3-1400c44d8 call 140093bc4 831->843 844 1400c3720-1400c372a 841->844 845 1400c36ec-1400c3700 841->845 847 1400c36aa-1400c36bd 842->847 848 1400c36c3 call 1400b5fd0 842->848 859 1400c44d9-1400c44df call 140093bc4 843->859 852 1400c3730-1400c37be call 14004a020 call 1400cae00 844->852 853 1400c37c3-1400c37d5 call 1400cc600 844->853 850 1400c371b call 1400b5fd0 845->850 851 1400c3702-1400c3715 845->851 847->795 847->848 848->841 850->844 851->802 851->850 871 1400c446b-1400c44a8 call 1400c1380 call 1400b5fb0 852->871 865 1400c3870-1400c3887 call 1400c1590 853->865 866 1400c37db-1400c386b call 14004a020 call 1400cae00 853->866 875 1400c3889-1400c388c 865->875 876 1400c3891-1400c38af call 1400753a0 865->876 866->871 875->871 883 1400c38fc-1400c3952 call 1400450c0 call 140043850 call 14007a650 876->883 884 1400c38b1-1400c38c1 876->884 891 1400c3970-1400c3990 call 1400489d0 883->891 892 1400c3954-1400c3963 883->892 884->883 896 1400c3993-1400c39e9 call 1400cae00 891->896 893 1400c3965 892->893 894 1400c3968-1400c396e 892->894 893->894 894->896 900 1400c3a1f-1400c3a41 896->900 901 1400c39eb-1400c39ff 896->901 902 1400c3a78-1400c3a8d call 140031740 900->902 903 1400c3a43-1400c3a57 900->903 904 1400c3a1a call 1400b5fd0 901->904 905 1400c3a01-1400c3a14 901->905 913 1400c3a8f-1400c3a91 902->913 914 1400c3ab9-1400c3ac4 902->914 906 1400c3a59-1400c3a6c 903->906 907 1400c3a72-1400c3a77 call 1400b5fd0 903->907 904->900 905->813 905->904 906->831 906->907 907->902 913->914 915 1400c3a93-1400c3ab7 913->915 916 1400c3ac8-1400c3af0 call 1400cbc80 914->916 915->916 919 1400c3b7d-1400c3bb2 call 1400bf450 call 1400cbef0 916->919 920 1400c3af6-1400c3b78 call 14004a020 call 1400cae00 916->920 930 1400c3c56-1400c3c6f 919->930 931 1400c3bb8-1400c3c51 call 14004a020 call 1400cae00 919->931 929 1400c4455-1400c445c 920->929 929->871 933 1400c445e-1400c446a call 1400c1380 929->933 934 1400c3c9c-1400c3d30 call 1400bed10 call 14007a650 call 140043ad0 call 1400cae00 930->934 935 1400c3c71-1400c3c97 call 1400bc0e0 930->935 946 1400c444a-1400c4454 call 1400c1380 931->946 933->871 953 1400c3d66-1400c3d88 934->953 954 1400c3d32-1400c3d46 934->954 935->934 946->929 957 1400c3dbe-1400c3de5 call 1400c4890 953->957 958 1400c3d8a-1400c3d9e 953->958 955 1400c3d48-1400c3d5b 954->955 956 1400c3d61 call 1400b5fd0 954->956 955->843 955->956 956->953 965 1400c3def-1400c3ffb call 1400bef50 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 call 1400bee90 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 call 1400c99f0 call 1400bed10 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 957->965 966 1400c3de7-1400c3dea 957->966 961 1400c3da0-1400c3db3 958->961 962 1400c3db9 call 1400b5fd0 958->962 961->859 961->962 962->957 1019 1400c4105-1400c439e call 1400bed10 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 call 1400c8220 call 14004b2f0 call 14004b330 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 call 14002dff0 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 call 1400cc960 call 1400c8220 call 1400c1380 965->1019 1020 1400c4001-1400c4016 call 1400753a0 965->1020 967 1400c43cf-1400c43d2 966->967 967->946 969 1400c43d4-1400c43da 967->969 971 1400c43dc 969->971 972 1400c43f4-1400c442a 969->972 974 1400c43e0-1400c43f2 call 1400bfc60 971->974 975 1400c442c-1400c443f 972->975 976 1400c4441-1400c4449 call 1400b5fd0 972->976 974->972 975->976 979 1400c44a9-1400c44ae call 140093bc4 975->979 976->946 979->780 1093 1400c43a0-1400c43a4 1019->1093 1094 1400c43c2-1400c43ce call 1400c1380 1019->1094 1025 1400c4020-1400c4060 call 1400c07d0 call 140044ae0 call 140049d50 call 1400442e0 1020->1025 1044 1400c4062-1400c4100 call 140043850 call 140031740 call 14007a650 call 140043ad0 call 1400cae00 call 1400426c0 * 2 1025->1044 1044->1019 1093->1094 1095 1400c43a6-1400c43ba 1093->1095 1094->967 1098 1400c43c1 1095->1098 1098->1094
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: one$Chosen detour scheme: $Hook instructions: $Hook size: $Original function:$Prologue offset: $Prologue to overwrite:$Trampoline Jmp Tbl:$Trampoline:$UNKNOWN$failed$ions$m_fnAddress: $m_trampoline: $m_trampolineSz:
                                                                                      • API String ID: 0-2571529286
                                                                                      • Opcode ID: d906911f282cb8be07b0eb6f2193e6166405f42d0ee956e1b34831a98077f698
                                                                                      • Instruction ID: 722c7ad0a59a0f774c1981fa7e694dda850d2a85773e1a74770c57e408a5d77a
                                                                                      • Opcode Fuzzy Hash: d906911f282cb8be07b0eb6f2193e6166405f42d0ee956e1b34831a98077f698
                                                                                      • Instruction Fuzzy Hash: D5B29272614BC086EB26DF36D8413ED7361F799788F419216EB8D17AAADF78C285C340
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: Instructions needing entry:$Instructions needing relocation:$Instructions needing translation:$Jmp To Prol:$Original function:$Trampoline address: $jmp$m_fnAddress:
                                                                                      • API String ID: 118556049-1617887432
                                                                                      • Opcode ID: 1f19bedc96ea4007c3410813be0b74035384993e1ecd5fc41ef9157d5315984a
                                                                                      • Instruction ID: 39f68c70dbf2ddd6a5ee37d68b621320f85aeff886ea49b8b4676c1929870a95
                                                                                      • Opcode Fuzzy Hash: 1f19bedc96ea4007c3410813be0b74035384993e1ecd5fc41ef9157d5315984a
                                                                                      • Instruction Fuzzy Hash: 37E26772614BC089EB26DF66D8843ED2761F799BD8F544212EB5D07BAADF78C684C300

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1601 1400796d0-140079703 call 1400b6c70 call 14007cde0 1606 140079705-14007972e call 14007d120 call 1400886e0 call 140042490 ExitProcess 1601->1606 1607 14007972f-1400797e1 call 140089910 * 2 call 1400856a0 call 14007a650 1601->1607 1606->1607 1622 140079815-14007984c OpenMutexA 1607->1622 1623 1400797e3-1400797f5 1607->1623 1624 14007984e-140079859 ExitProcess 1622->1624 1625 14007985a-140079948 CreateMutexA call 1400fdb10 call 1400bf940 call 1400c3180 call 14009b7a0 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009ad04 call 1400c81c0 1622->1625 1626 1400797f7-14007980a 1623->1626 1627 140079810 call 1400b5fd0 1623->1627 1624->1625 1655 140079956-140079dba call 1400fdb10 call 1400bf940 call 1400c3180 call 140079580 call 1400c81c0 call 14003e240 call 14003f2e0 call 14003f890 call 1400405c0 call 14003d6e0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009b598 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 1400795d0 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 140079630 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 1400981b8 call 1400c81c0 call 1400c00a0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009b230 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009b180 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 140091db8 call 1400c81c0 call 1400384c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009ac78 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009ac90 call 1400c81c0 call 1400fdb10 call 1400bf940 call 1400c3180 call 14009ac4c call 1400c81c0 call 1400c00a0 call 140078b70 1625->1655 1656 14007994a-140079955 ExitProcess 1625->1656 1626->1627 1630 140079ee9-140079eee call 140093bc4 1626->1630 1627->1622 1635 140079eef-140079ef4 call 140093bc4 1630->1635 1788 140079dce-140079dd5 1655->1788 1789 140079dbc-140079dc8 ReleaseMutex call 140112138 1655->1789 1656->1655 1790 140079dd7 call 140079f00 1788->1790 1791 140079ddd-140079e01 call 1400c00a0 * 3 1788->1791 1789->1788 1795 140079ddc 1790->1795 1800 140079e06-140079e83 call 1400c00a0 * 8 1791->1800 1795->1791 1817 140079e85-140079e97 1800->1817 1818 140079eb3-140079ee8 call 1400b5fb0 1800->1818 1819 140079eae call 1400b5fd0 1817->1819 1820 140079e99-140079eac 1817->1820 1819->1818 1820->1635 1820->1819
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Process$Exit$MutexOpenToken$CloseCreateCurrentFileHandleInformationInitializeModuleName
                                                                                      • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                                      • API String ID: 4279366119-3768118664
                                                                                      • Opcode ID: 06a700cdb99de20ca811ff3bd65a360d898f8263909852c7284b3765b97a660e
                                                                                      • Instruction ID: 9372ac5fd93a19f3f1932ce0cc495518a589619b024757e98eecc588e9f40af0
                                                                                      • Opcode Fuzzy Hash: 06a700cdb99de20ca811ff3bd65a360d898f8263909852c7284b3765b97a660e
                                                                                      • Instruction Fuzzy Hash: 7A122D71228AC5A1EA26EB66E8513EE6361F7D93C0F804516F78D439FAEF78C605C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Instructions needing entry:$Instructions needing relocation:$Instructions needing translation:$Jmp To Prol:$Original function:$Trampoline address: $m_fnAddress:
                                                                                      • API String ID: 0-38338247
                                                                                      • Opcode ID: 68a7a54f49957c6277f71e2566eea85297d2aa494d61c501fce91bc6bd8d07c6
                                                                                      • Instruction ID: c459fc1c69ecbeb776379cc013230e06390ed4b20aa57cad59e96dbcb2a218b6
                                                                                      • Opcode Fuzzy Hash: 68a7a54f49957c6277f71e2566eea85297d2aa494d61c501fce91bc6bd8d07c6
                                                                                      • Instruction Fuzzy Hash: C4C27B32614BC089EB26DF66D8843ED6761F799BD8F545212EB5D07BAADF78C284C300

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2338 1400aa588-1400aa5c3 call 1400a9c24 call 1400a9c2c call 1400a9c94 2345 1400aa5c9-1400aa5d4 call 1400a9c34 2338->2345 2346 1400aa7ed-1400aa839 call 140093bf4 call 1400a9c24 call 1400a9c2c call 1400a9c94 2338->2346 2345->2346 2351 1400aa5da-1400aa5e4 2345->2351 2371 1400aa83f-1400aa84a call 1400a9c34 2346->2371 2372 1400aa977-1400aa9e5 call 140093bf4 call 1400b31d4 2346->2372 2353 1400aa606-1400aa60a 2351->2353 2354 1400aa5e6-1400aa5e9 2351->2354 2357 1400aa60d-1400aa615 2353->2357 2356 1400aa5ec-1400aa5f7 2354->2356 2359 1400aa5f9-1400aa600 2356->2359 2360 1400aa602-1400aa604 2356->2360 2357->2357 2361 1400aa617-1400aa62a call 1400a714c 2357->2361 2359->2356 2359->2360 2360->2353 2363 1400aa633-1400aa641 2360->2363 2369 1400aa62c-1400aa62e call 1400a47c0 2361->2369 2370 1400aa642-1400aa64e call 1400a47c0 2361->2370 2369->2363 2379 1400aa655-1400aa65d 2370->2379 2371->2372 2381 1400aa850-1400aa85b call 1400a9c64 2371->2381 2392 1400aa9f3-1400aa9f6 2372->2392 2393 1400aa9e7-1400aa9ee 2372->2393 2379->2379 2382 1400aa65f-1400aa670 call 1400af724 2379->2382 2381->2372 2390 1400aa861-1400aa884 call 1400a47c0 GetTimeZoneInformation 2381->2390 2382->2346 2391 1400aa676-1400aa6cc call 1400fdb10 * 4 call 1400aa4a4 2382->2391 2408 1400aa94c-1400aa976 call 1400a9c1c call 1400a9c0c call 1400a9c14 2390->2408 2409 1400aa88a-1400aa8ab 2390->2409 2450 1400aa6ce-1400aa6d2 2391->2450 2394 1400aaa2d-1400aaa40 call 1400a714c 2392->2394 2395 1400aa9f8 2392->2395 2398 1400aaa83-1400aaa86 2393->2398 2412 1400aaa4b-1400aaa66 call 1400b31d4 2394->2412 2413 1400aaa42 2394->2413 2399 1400aa9fb 2395->2399 2398->2399 2400 1400aaa8c-1400aaa94 call 1400aa588 2398->2400 2405 1400aaa00-1400aaa2c call 1400a47c0 call 1400b5fb0 2399->2405 2406 1400aa9fb call 1400aa804 2399->2406 2400->2405 2406->2405 2414 1400aa8ad-1400aa8b3 2409->2414 2415 1400aa8b6-1400aa8bd 2409->2415 2436 1400aaa6d-1400aaa7f call 1400a47c0 2412->2436 2437 1400aaa68-1400aaa6b 2412->2437 2421 1400aaa44-1400aaa49 call 1400a47c0 2413->2421 2414->2415 2422 1400aa8bf-1400aa8c7 2415->2422 2423 1400aa8d1 2415->2423 2421->2395 2422->2423 2430 1400aa8c9-1400aa8cf 2422->2430 2426 1400aa8d3-1400aa947 call 1400fdb10 * 4 call 1400ae0f0 call 1400aaa9c * 2 2423->2426 2426->2408 2430->2426 2436->2398 2437->2421 2452 1400aa6d4 2450->2452 2453 1400aa6d8-1400aa6dc 2450->2453 2452->2453 2453->2450 2455 1400aa6de-1400aa703 call 1400983d4 2453->2455 2461 1400aa706-1400aa70a 2455->2461 2463 1400aa70c-1400aa717 2461->2463 2464 1400aa719-1400aa71d 2461->2464 2463->2464 2466 1400aa71f-1400aa723 2463->2466 2464->2461 2469 1400aa7a4-1400aa7a8 2466->2469 2470 1400aa725-1400aa74d call 1400983d4 2466->2470 2471 1400aa7aa-1400aa7ac 2469->2471 2472 1400aa7af-1400aa7bc 2469->2472 2477 1400aa76b-1400aa76f 2470->2477 2478 1400aa74f 2470->2478 2471->2472 2475 1400aa7be-1400aa7d4 call 1400aa4a4 2472->2475 2476 1400aa7d7-1400aa7e6 call 1400a9c1c call 1400a9c0c 2472->2476 2475->2476 2476->2346 2477->2469 2484 1400aa771-1400aa78f call 1400983d4 2477->2484 2482 1400aa752-1400aa759 2478->2482 2482->2477 2485 1400aa75b-1400aa769 2482->2485 2490 1400aa79b-1400aa7a2 2484->2490 2485->2477 2485->2482 2490->2469 2491 1400aa791-1400aa795 2490->2491 2491->2469 2492 1400aa797 2491->2492 2492->2490
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                      • API String ID: 355007559-239921721
                                                                                      • Opcode ID: 09ada61799f9e34989d6b846d1425fa5122a705a702ae65f731ec7cff66c12f5
                                                                                      • Instruction ID: 70598f562d2ddc589124af690dd7f43025cadc9b9000907b717628ea3b21ae92
                                                                                      • Opcode Fuzzy Hash: 09ada61799f9e34989d6b846d1425fa5122a705a702ae65f731ec7cff66c12f5
                                                                                      • Instruction Fuzzy Hash: 10D18E3670065086EB22EF27D8507EE77A1E7ADBD4F458226BB09476E5DB3CC8818B40

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2493 140082890-140082a2e 2494 140082a30-140082a37 2493->2494 2494->2494 2495 140082a39-140082a6c call 140048050 InternetOpenA 2494->2495 2498 140082a72-140082a88 2495->2498 2499 140082b05-140082b1c 2495->2499 2500 140082a90-140082a98 2498->2500 2501 140082b1e 2499->2501 2502 140082b21-140082b48 InternetOpenUrlA 2499->2502 2505 140082a9a-140082aab 2500->2505 2506 140082acb-140082b04 call 1400b5fb0 2500->2506 2501->2502 2503 140082b79-140082ba4 HttpQueryInfoW 2502->2503 2504 140082b4a-140082b74 2502->2504 2507 140082bdf-140082c3a HttpQueryInfoW 2503->2507 2508 140082ba6-140082bda 2503->2508 2504->2500 2509 140082aad-140082ac0 2505->2509 2510 140082ac6 call 1400b5fd0 2505->2510 2515 140082c3c-140082c52 call 1400983d4 2507->2515 2516 140082c68-140082c7e InternetQueryDataAvailable 2507->2516 2508->2507 2509->2510 2513 140082f05-140082f0a call 140093bc4 2509->2513 2510->2506 2526 140082f0b-140082f10 call 14002df10 2513->2526 2515->2516 2530 140082c54-140082c63 call 140047f00 2515->2530 2519 140082e63-140082eb6 InternetCloseHandle 2516->2519 2520 140082c84-140082c89 2516->2520 2529 140082ebf-140082ec8 2519->2529 2524 140082c90-140082c96 2520->2524 2524->2519 2527 140082c9c-140082cb6 2524->2527 2532 140082d29-140082d41 InternetReadFile 2527->2532 2533 140082cb8-140082cbe 2527->2533 2529->2506 2534 140082ece-140082edf 2529->2534 2530->2516 2537 140082e1d-140082e24 2532->2537 2538 140082d47-140082d4c 2532->2538 2540 140082cec-140082cef call 1400b5fd8 2533->2540 2541 140082cc0-140082cc7 2533->2541 2534->2510 2542 140082ee5-140082ef8 2534->2542 2537->2519 2544 140082e26-140082e37 2537->2544 2538->2537 2543 140082d52-140082d5d 2538->2543 2553 140082cf4-140082d24 call 1400fdb10 2540->2553 2541->2526 2545 140082ccd-140082cd8 call 1400b5fd8 2541->2545 2542->2513 2547 140082efa 2542->2547 2548 140082d8f-140082da9 call 1400489d0 2543->2548 2549 140082d5f-140082d8d call 1400fd470 2543->2549 2550 140082e39-140082e4c 2544->2550 2551 140082e52-140082e5f call 1400b5fd0 2544->2551 2555 140082eff-140082f04 call 140093bc4 2545->2555 2563 140082cde-140082cea 2545->2563 2547->2510 2567 140082daa-140082db1 2548->2567 2549->2567 2550->2551 2550->2555 2551->2519 2553->2532 2555->2513 2563->2553 2568 140082db3-140082dc4 2567->2568 2569 140082df4 2567->2569 2571 140082ddf-140082df2 call 1400b5fd0 2568->2571 2572 140082dc6-140082dd9 2568->2572 2570 140082df6-140082e0c InternetQueryDataAvailable 2569->2570 2570->2519 2573 140082e0e-140082e18 2570->2573 2571->2570 2572->2555 2572->2571 2573->2524
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                                      • String ID:
                                                                                      • API String ID: 1475545111-0
                                                                                      • Opcode ID: 6dd204f8519aa3c7dacdec8efb6c46bc8c3bb9e8dd47316586070783492dafbb
                                                                                      • Instruction ID: 14396d47e66076a05125b02f8d589086dc94027cac967fc8858d3876529e4c62
                                                                                      • Opcode Fuzzy Hash: 6dd204f8519aa3c7dacdec8efb6c46bc8c3bb9e8dd47316586070783492dafbb
                                                                                      • Instruction Fuzzy Hash: 81025B33A14B9486EB11CB6AE84039EB7B5F799B94F204215EF9D17BA9DF78C190C700

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2576 1400f2268-1400f22db call 1400f1e4c 2579 1400f22dd-1400f22e6 call 140098570 2576->2579 2580 1400f22f5-1400f22ff call 1400acdb8 2576->2580 2585 1400f22e9-1400f22f0 call 140098590 2579->2585 2586 1400f231a-1400f2383 CreateFileW 2580->2586 2587 1400f2301-1400f2318 call 140098570 call 140098590 2580->2587 2601 1400f2636-1400f2656 2585->2601 2590 1400f2400-1400f240b GetFileType 2586->2590 2591 1400f2385-1400f238b 2586->2591 2587->2585 2593 1400f245e-1400f2465 2590->2593 2594 1400f240d-1400f2448 call 140112170 call 140098504 call 140112138 2590->2594 2596 1400f23cd-1400f23fb call 140112170 call 140098504 2591->2596 2597 1400f238d-1400f2391 2591->2597 2598 1400f246d-1400f2470 2593->2598 2599 1400f2467-1400f246b 2593->2599 2594->2585 2624 1400f244e-1400f2459 call 140098590 2594->2624 2596->2585 2597->2596 2604 1400f2393-1400f23cb CreateFileW 2597->2604 2605 1400f2476-1400f24cb call 1400accd0 2598->2605 2607 1400f2472 2598->2607 2599->2605 2604->2590 2604->2596 2616 1400f24cd-1400f24d9 call 1400f2054 2605->2616 2617 1400f24ea-1400f251b call 1400f1bcc 2605->2617 2607->2605 2616->2617 2627 1400f24db 2616->2627 2625 1400f251d-1400f251f 2617->2625 2626 1400f2521-1400f2563 2617->2626 2624->2585 2629 1400f24dd-1400f24e5 call 1400a4938 2625->2629 2630 1400f2585-1400f2590 2626->2630 2631 1400f2565-1400f2569 2626->2631 2627->2629 2629->2601 2634 1400f2596-1400f259a 2630->2634 2635 1400f2634 2630->2635 2631->2630 2633 1400f256b-1400f2580 2631->2633 2633->2630 2634->2635 2637 1400f25a0-1400f25e5 call 140112138 CreateFileW 2634->2637 2635->2601 2641 1400f261a-1400f262f 2637->2641 2642 1400f25e7-1400f2615 call 140112170 call 140098504 call 1400acef8 2637->2642 2641->2635 2642->2641
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                      • String ID:
                                                                                      • API String ID: 1617910340-0
                                                                                      • Opcode ID: 88c67a62c97e9640d8f824194156037d4643487aa4b8d57f45b5f64436b2e6ec
                                                                                      • Instruction ID: 8a3b17929fbc665bd3ad053a207659bb0b005a1d555a96477d950db478f30d7b
                                                                                      • Opcode Fuzzy Hash: 88c67a62c97e9640d8f824194156037d4643487aa4b8d57f45b5f64436b2e6ec
                                                                                      • Instruction Fuzzy Hash: 4AC1BF36720A4086EB55CFA6C4917EC37A1F34DBA8F01521AEF2A9B7A4CB74C456D740

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2649 14005d2b0-14005d94e call 14002fc20 call 14002fab0 2657 14005d950-14005d957 2649->2657 2657->2657 2658 14005d959-140061917 call 14004f090 call 14002ff50 call 140031230 call 140030980 call 140093bc4 * 3 call 140030910 call 140093bc4 call 140043500 call 140047390 call 140047460 call 1400b85d8 call 140093bc4 * 2 call 14002f6b0 call 140030800 call 140030910 call 140030980 call 140093bc4 call 140030910 * 2 call 140093bc4 call 140043500 call 140047390 call 140047460 call 1400b85d8 call 140093bc4 call 140030800 call 14002f6b0 call 140093bc4 call 140030980 call 140093bc4 * 3 call 140030910 call 140093bc4 call 140043500 call 140047390 call 140047460 call 1400b85d8 call 140093bc4 * 2 call 14002f6b0 call 140030800 call 140030910 call 140030980 call 140030910 * 4 call 14002f6b0 call 140030910 * 3 call 14002f6b0 call 140093bc4 * 3 call 14007d660 call 1400fdb10 GetModuleFileNameW 2657->2658 2788 140061920-140061929 2658->2788 2788->2788 2789 14006192b-140061b3e call 140037630 2788->2789 2792 140061b41-140061b4a 2789->2792 2792->2792 2793 140061b4c-140061ddd call 140037630 call 1400378c0 call 140045da0 2792->2793 2803 140061de0-140061de9 2793->2803 2803->2803 2804 140061deb-14006207e call 140037630 call 1400378c0 call 140045da0 2803->2804 2814 140062081-14006208a 2804->2814 2814->2814 2815 14006208c-140062560 call 140037630 call 14002fbe0 call 140045da0 2814->2815 2828 140062563-14006256c 2815->2828 2828->2828 2829 14006256e-14006281d call 140037630 call 1400378c0 call 140045da0 2828->2829 2839 140062820-140062829 2829->2839 2839->2839 2840 14006282b-140062ad0 call 140037630 call 1400378c0 call 140045da0 2839->2840 2850 140062ad3-140062adc 2840->2850 2850->2850 2851 140062ade-140062ceb call 140037630 call 1400378c0 call 140045da0 2850->2851 2861 140062cf0-140062cf9 2851->2861 2861->2861 2862 140062cfb-140063027 call 140037630 call 1400378c0 call 140045da0 2861->2862 2872 140063030-140063038 2862->2872 2872->2872 2873 14006303a-140063c7f call 140037630 call 1400378c0 call 140045da0 call 14002f6b0 call 14005ccd0 call 140031230 call 140030980 call 140030910 call 140093bc4 call 140030910 call 140093bc4 2872->2873 2902 140063c85-140063c89 2873->2902 2903 140063f42-140063f6e call 1400b5fb0 2873->2903 2904 140063c90-140063d8b call 14004f090 call 14002ff50 call 140031230 2902->2904 2916 140063f84-140063fa4 call 140030980 call 140093bc4 * 2 2904->2916 2917 140063d91-140063e72 call 14004f090 call 14002ff50 call 140031230 2904->2917 2930 140063fa5-140063faa call 140093bc4 2916->2930 2935 140063e87-140063e89 2917->2935 2936 140063e74-140063e77 2917->2936 2939 140063fab-140063fb0 call 140093bc4 2930->2939 2937 140063f6f-140063f83 call 140030980 2935->2937 2938 140063e8f-140063e97 2935->2938 2936->2938 2940 140063e79-140063e80 call 140063240 2936->2940 2937->2916 2941 140063ecf-140063ee8 2938->2941 2942 140063e99-140063eaf 2938->2942 2940->2935 2949 140063f20-140063f3c 2941->2949 2950 140063eea-140063f00 2941->2950 2947 140063eb1-140063ec4 2942->2947 2948 140063eca call 1400b5fd0 2942->2948 2947->2930 2947->2948 2948->2941 2949->2903 2949->2904 2953 140063f02-140063f15 2950->2953 2954 140063f1b call 1400b5fd0 2950->2954 2953->2939 2953->2954 2954->2949
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                                      • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                                      • API String ID: 3645842244-1862120484
                                                                                      • Opcode ID: 8994815c00e3edcedd388d433c4596355d862ec9a273bfa7c043287320621a6d
                                                                                      • Instruction ID: 9ac92b5f99d6d6681253c887a5c11221721c3f57ec3bfc6a36f6a6a061e94eb9
                                                                                      • Opcode Fuzzy Hash: 8994815c00e3edcedd388d433c4596355d862ec9a273bfa7c043287320621a6d
                                                                                      • Instruction Fuzzy Hash: 2DE22572619BC886D6718B1AE8813DBB3A1F7CC784F105616EBCD53B69EB38C254CB44
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: GlobalInformationMemoryStatusTimeZone
                                                                                      • String ID: %d-%m-%Y, %H:%M:%S$[UTC
                                                                                      • API String ID: 3306350720-1656529043
                                                                                      • Opcode ID: 88edccdf8c60c349649f7c966e70636b7477739be3ee5c1846a077f1be3572f4
                                                                                      • Instruction ID: da7cde1e4c36df325f46b883ee3b1e7bb7aa468b29dfdd1f2242004ba60e73bd
                                                                                      • Opcode Fuzzy Hash: 88edccdf8c60c349649f7c966e70636b7477739be3ee5c1846a077f1be3572f4
                                                                                      • Instruction Fuzzy Hash: 83535833A14BC489EB21CF66E8803DD77A1F389798F515215EB9D17BA9EB78C680C740

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3577 14007c5e0-14007c665 call 140031230 3580 14007c667-14007c669 3577->3580 3581 14007c671-14007c674 3577->3581 3582 14007cd80-14007cd96 call 140030980 3580->3582 3583 14007c66f 3580->3583 3584 14007c687-14007c6a0 call 1400fdb10 3581->3584 3585 14007c676-14007c682 3581->3585 3595 14007cd97-14007cd9c call 140093bc4 3582->3595 3583->3585 3593 14007c6a5-14007c70b call 14008d020 3584->3593 3594 14007c6a2 3584->3594 3586 14007ccff-14007cd2b call 1400b5fb0 3585->3586 3601 14007cb05-14007cb3f call 1400579d0 call 1400578f0 3593->3601 3602 14007c711-14007c719 3593->3602 3594->3593 3600 14007cd9d-14007cdd1 call 14002e300 call 14002f500 call 1400b85d8 3595->3600 3618 14007cb41-14007cb52 call 140047f00 3601->3618 3619 14007cb5e-14007cbc8 call 1400579d0 call 14008b4f0 3601->3619 3605 14007c71e-14007c741 call 140087ad0 call 140087c90 3602->3605 3606 14007c71b 3602->3606 3621 14007c747-14007c75d 3605->3621 3622 14007c81c-14007c836 GetFileSize 3605->3622 3606->3605 3625 14007cb57 3618->3625 3640 14007cbcd-14007cbec 3619->3640 3627 14007c793-14007c817 call 1400546e0 3621->3627 3628 14007c75f-14007c773 3621->3628 3629 14007c838-14007c85b 3622->3629 3630 14007c85d-14007c873 3622->3630 3625->3619 3647 14007cceb-14007ccfa call 1400ec95c 3627->3647 3632 14007c775-14007c788 3628->3632 3633 14007c78e call 1400b5fd0 3628->3633 3635 14007c8c2-14007c90b SetFilePointer ReadFile 3629->3635 3636 14007c8a5-14007c8bd call 140048820 3630->3636 3637 14007c875-14007c8a3 call 1400fdb10 3630->3637 3632->3595 3632->3633 3633->3627 3641 14007ca22-14007ca46 3635->3641 3642 14007c911-14007c963 3635->3642 3636->3635 3637->3635 3640->3600 3646 14007cbf2-14007cbfe call 140054da0 3640->3646 3652 14007ca48-14007ca5c 3641->3652 3653 14007ca7c-14007cb00 call 1400546e0 3641->3653 3655 14007c965-14007c979 3642->3655 3656 14007c999-14007ca1d call 1400546e0 3642->3656 3660 14007cc00-14007cc27 3646->3660 3661 14007cc2d-14007cce7 call 1400546e0 3646->3661 3647->3586 3657 14007ca77 call 1400b5fd0 3652->3657 3658 14007ca5e-14007ca71 3652->3658 3653->3647 3662 14007c994 call 1400b5fd0 3655->3662 3663 14007c97b-14007c98e 3655->3663 3656->3647 3657->3653 3658->3595 3658->3657 3660->3661 3667 14007cd2c-14007cd2f 3660->3667 3661->3647 3662->3656 3663->3595 3663->3662 3671 14007cd31-14007cd38 3667->3671 3672 14007cd3a-14007cd4b 3667->3672 3674 14007cd4f-14007cd7f call 14002e300 call 14002f500 call 1400b85d8 3671->3674 3672->3674 3674->3582
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: File$PointerReadSize
                                                                                      • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                      • API String ID: 404940565-15404121
                                                                                      • Opcode ID: 76b0d300dcc5dc83e25f2bab2853cd1525c4b787a105ae7b1070eddc8a3e8d68
                                                                                      • Instruction ID: 328364fa54f8b998f16c99ffce34175a0acff490f60ac957cf4cf9dc159f42b2
                                                                                      • Opcode Fuzzy Hash: 76b0d300dcc5dc83e25f2bab2853cd1525c4b787a105ae7b1070eddc8a3e8d68
                                                                                      • Instruction Fuzzy Hash: 4D320532615BC489EB22CF35D8807DD37A1F789B88F508226EB4D5BAA9EF74C645C701

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AddressAlloc2CurrentInfoLibraryLoadProcProcessSystemVirtual
                                                                                      • String ID: VirtualAlloc2$kernelbase.dll
                                                                                      • API String ID: 3240720159-1188699709
                                                                                      • Opcode ID: 938162ec5529eeba8205653a98cfbd1f6f15b8febfdf609c6d8605836a059b36
                                                                                      • Instruction ID: 63730c23056f03a215a59e9eb8a8fd125be4a83c963abd98b58e6a73959a903e
                                                                                      • Opcode Fuzzy Hash: 938162ec5529eeba8205653a98cfbd1f6f15b8febfdf609c6d8605836a059b36
                                                                                      • Instruction Fuzzy Hash: 08214832608B8082EB15CB12F448399B7A0F78DB94F644229EF8D07B68EF7CC195CB00

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                      • API String ID: 3458911817-239921721
                                                                                      • Opcode ID: 1d54ad7d994230515202f367153890dc5f42ca7bd2fd500aa621977fc25ffad9
                                                                                      • Instruction ID: 85ecfbda79c0e73f410c84d08ada9f7c1cabc01a9c6d4a0d38c813a6c9e4384e
                                                                                      • Opcode Fuzzy Hash: 1d54ad7d994230515202f367153890dc5f42ca7bd2fd500aa621977fc25ffad9
                                                                                      • Instruction Fuzzy Hash: AE517E3271064086E722EF27E8917DA77A1F79DBD4F414226FB49436B6DB3CD8818B80
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileFind$FirstNext
                                                                                      • String ID: content$exists$filename
                                                                                      • API String ID: 1690352074-1949714836
                                                                                      • Opcode ID: 28ace9b6107c92aa68a558aa5ad1beb3c7b36bed4ec2abd51dc45932ed0d4516
                                                                                      • Instruction ID: 36c423ca68d2ec9e1b5d669f35c9138aa8fb7af6a25f02f0f770b72749934fde
                                                                                      • Opcode Fuzzy Hash: 28ace9b6107c92aa68a558aa5ad1beb3c7b36bed4ec2abd51dc45932ed0d4516
                                                                                      • Instruction Fuzzy Hash: 7F827D72618BC491EA32DB26E4843DEB361F7897D4F545226EB9D03AB9EF78C584C700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_destroy
                                                                                      • String ID: value
                                                                                      • API String ID: 2453523683-494360628
                                                                                      • Opcode ID: b29297cbaed4f81fe5bb13feb918a5aa75ad26a266b74cb0af67e2afe2a42790
                                                                                      • Instruction ID: 1c324e3d2b313650e178a08d0d9aef18fd7c303d4f708687a23763897e1a8fdd
                                                                                      • Opcode Fuzzy Hash: b29297cbaed4f81fe5bb13feb918a5aa75ad26a266b74cb0af67e2afe2a42790
                                                                                      • Instruction Fuzzy Hash: EA027933624B8085EB12DB6AD4807EE6761E7997E4F505212FB9D13AEADB78C285C700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                      • String ID: [PID:
                                                                                      • API String ID: 420147892-2210602247
                                                                                      • Opcode ID: 961f9aedde160ea31084e78cf52dab166411754cdb94906b58300b3afca6112c
                                                                                      • Instruction ID: 8bedfba182fd31f81efca8297a0eab6945c26c842a9c7ac9385bae85902f7b00
                                                                                      • Opcode Fuzzy Hash: 961f9aedde160ea31084e78cf52dab166411754cdb94906b58300b3afca6112c
                                                                                      • Instruction Fuzzy Hash: 0FE15072614BC485EB22DF26E8803EE67A5F7897E8F504215FB9907BA9DF78C245C700
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CurrentProfile
                                                                                      • String ID: %d-%m-%Y, %H:%M:%S
                                                                                      • API String ID: 2104809126-3495478971
                                                                                      • Opcode ID: b83d7a311b6d5ef24de89597415a87a25ec1d6a7d254fa1504b56249f0e56988
                                                                                      • Instruction ID: b9a003495e2c4fd77bd24208fa28c693dbeb3a1295afa42cdf8367591bf1d68e
                                                                                      • Opcode Fuzzy Hash: b83d7a311b6d5ef24de89597415a87a25ec1d6a7d254fa1504b56249f0e56988
                                                                                      • Instruction Fuzzy Hash: 8B234833A14BC489EB21CF65E8803DD77A5F389798F415215EB8D27BA9EB38C694C740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                                      • String ID:
                                                                                      • API String ID: 3038321057-0
                                                                                      • Opcode ID: 8ce77bd8c96780d8ce51cbf27ba3336efb55788d0aa1b2300ace07bcdbe83e4b
                                                                                      • Instruction ID: 4cf8d7cf6946ab8fbb0901515b676b160db18f60d30346b27d22caf112023b22
                                                                                      • Opcode Fuzzy Hash: 8ce77bd8c96780d8ce51cbf27ba3336efb55788d0aa1b2300ace07bcdbe83e4b
                                                                                      • Instruction Fuzzy Hash: 8F211932218B8082E761DB62F44439AB3A4F78CB94F598125FBCA47B68DF7DC595CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Cpp_errorExclusiveLockThrow_std::_$AcquireCurrentReleaseThread
                                                                                      • String ID: PLH
                                                                                      • API String ID: 3715443949-3073785353
                                                                                      • Opcode ID: 6ecfd9981b9ad5889deb0bc4ae55f4649cd77f7bee70f85fb2cea76565bfc338
                                                                                      • Instruction ID: 0d2326a337b2591a5d82dbfb44c6707836d3b321d2da7035ac45686461d935b1
                                                                                      • Opcode Fuzzy Hash: 6ecfd9981b9ad5889deb0bc4ae55f4649cd77f7bee70f85fb2cea76565bfc338
                                                                                      • Instruction Fuzzy Hash: 6A02D372209B8082EB6A9F26D4503ADB7A5F74CBD0F198426EF9D477A4DF38C891D740
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Open
                                                                                      • String ID: directory_iterator::directory_iterator$exists$status
                                                                                      • API String ID: 71445658-3429586796
                                                                                      • Opcode ID: 50447155d7aeea675207f97c81c126e2cbc5b03d8ca3c26eae64252e5d77e6cb
                                                                                      • Instruction ID: 2f02d498db14088e1475c0981570f40edbb3fff0825e7a01f05b101b1bca8b63
                                                                                      • Opcode Fuzzy Hash: 50447155d7aeea675207f97c81c126e2cbc5b03d8ca3c26eae64252e5d77e6cb
                                                                                      • Instruction Fuzzy Hash: CF12F132511BC48AD7728F3AEC813D973A4F789B98F115215EB9C5BBA9EF74C2948700
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                                                                      • API String ID: 0-2713369562
                                                                                      • Opcode ID: 59023619d1fbb0ecb895741f53b8938c74b5234f7c35f4ded2cd6ad707780979
                                                                                      • Instruction ID: 5600f865e15535318ac1cce559ef59bfa367ecb952a22a4ccb1add8ea77fdc6f
                                                                                      • Opcode Fuzzy Hash: 59023619d1fbb0ecb895741f53b8938c74b5234f7c35f4ded2cd6ad707780979
                                                                                      • Instruction Fuzzy Hash: 65520532609FC485E6B29B16E8813DBB3A4F789794F505625EBCC43B69EF78C194CB00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Cred$EnumerateFree
                                                                                      • String ID: cannot use push_back() with
                                                                                      • API String ID: 3403564193-4122110429
                                                                                      • Opcode ID: 16eed3d09ac2c634e9e0f2f3e1fcd0ca87f160d698d4fbe77977d20ed2fcdafa
                                                                                      • Instruction ID: 5f22b537c083bf1cac788d46e21080d69bd4d920d123386015e74aa87762a717
                                                                                      • Opcode Fuzzy Hash: 16eed3d09ac2c634e9e0f2f3e1fcd0ca87f160d698d4fbe77977d20ed2fcdafa
                                                                                      • Instruction Fuzzy Hash: 00625C72614BC489EB229F65E8803DE77A1F789798F505316EBAC57BE9DB34C284C700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExecuteFileModuleNameShell
                                                                                      • String ID:
                                                                                      • API String ID: 1703432166-0
                                                                                      • Opcode ID: 527ebb5307d57f4b7e212e7f118ecc967fbc781caa714b251825d70fe873975a
                                                                                      • Instruction ID: c8420af9e41f27366b11e00de37b64e1a958fa77d15352177eedb2e7e241ee12
                                                                                      • Opcode Fuzzy Hash: 527ebb5307d57f4b7e212e7f118ecc967fbc781caa714b251825d70fe873975a
                                                                                      • Instruction Fuzzy Hash: 60121A32625F848AEB418F29E88179EB3A4F789798F505215FFDD57B68EB78C150C700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Time$CloseCreateCredEnumerateFileFirstHandleMutexProcess32ReleaseSnapshotSystemToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 1097652691-0
                                                                                      • Opcode ID: 2c37ad0838998b05e8af257d00ab6135a7adaec43c97547c2008d138a361579e
                                                                                      • Instruction ID: a2a74e33a4a614950d4d77d204e762c2e1c21c98ec7130849f38241119e4bb88
                                                                                      • Opcode Fuzzy Hash: 2c37ad0838998b05e8af257d00ab6135a7adaec43c97547c2008d138a361579e
                                                                                      • Instruction Fuzzy Hash: 27C1FD31228AC5A1EA36EB62E8617EE6361F7D93C0F815412B78D439FADE78C605D740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CryptDataFreeLocalUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 1561624719-0
                                                                                      • Opcode ID: 5b4fbf053442e25310b53dca1c7b2668b3ec911186700120499bd6f4c1eedf9a
                                                                                      • Instruction ID: 135c7ec95b53940c17cbbf9b1810f36f7b91d85426f1845067e7d092456430d2
                                                                                      • Opcode Fuzzy Hash: 5b4fbf053442e25310b53dca1c7b2668b3ec911186700120499bd6f4c1eedf9a
                                                                                      • Instruction Fuzzy Hash: AE414F32614B80CAE3228F75E4403ED37A5F75878CF084229EB8807E9ADB79C6A4C344
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: DriveLogicalStrings
                                                                                      • String ID:
                                                                                      • API String ID: 2022863570-0
                                                                                      • Opcode ID: f6ef34cfcb41f3052617f1b5c8a5d3e54f7dd10a2ea138f4be8893bf6e9d4fff
                                                                                      • Instruction ID: 59eb45bd6bd89db07484fda08d55a60b2bbe88f39b2dcf4c39ae8f774b624229
                                                                                      • Opcode Fuzzy Hash: f6ef34cfcb41f3052617f1b5c8a5d3e54f7dd10a2ea138f4be8893bf6e9d4fff
                                                                                      • Instruction Fuzzy Hash: 49415B33A18B8486E711CF25E8803DEB775F798788F505215EB8823A79DB78D6D1DB40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: NameUser
                                                                                      • String ID:
                                                                                      • API String ID: 2645101109-0
                                                                                      • Opcode ID: e3501e48ad91f9be64b8ae31702ffbc2359b6fc08940a00fe13bacccd3f58a1a
                                                                                      • Instruction ID: bff9526ecac79eb00093fb272be14d47ffcaa7fb24e80faea789edc65b189fb2
                                                                                      • Opcode Fuzzy Hash: e3501e48ad91f9be64b8ae31702ffbc2359b6fc08940a00fe13bacccd3f58a1a
                                                                                      • Instruction Fuzzy Hash: 45016D3261878082E762CF22F84139AB3A4F79C788F441221FB8D43669DFBCC694CB40
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: cores
                                                                                      • API String ID: 0-2370456839
                                                                                      • Opcode ID: 21927da28bed2b5824bdce0af6a90ba1624c9016eaddf5c6f8002ca7b6561857
                                                                                      • Instruction ID: 6fed0b75af17e4d9b12073348ca8978edcbc8e1f469df88c925e3bcf7e3ad5b5
                                                                                      • Opcode Fuzzy Hash: 21927da28bed2b5824bdce0af6a90ba1624c9016eaddf5c6f8002ca7b6561857
                                                                                      • Instruction Fuzzy Hash: 3AC1BC73E18B808AE711CB79D4413ED7761F3997A8F105315FBA817AAADB78C285C740
                                                                                      Strings
                                                                                      • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 00000001400454B9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                                                                      • API String ID: 0-1713319389
                                                                                      • Opcode ID: 8703bcf897a27782d48fff385ec9f2f5ba8ce20dd7dcf58d6ef2ee578fa5f6dc
                                                                                      • Instruction ID: 42cd7d0efda3bcf5c7685e4c37c0dceadc0e653c82201e953d298c8c2073fda3
                                                                                      • Opcode Fuzzy Hash: 8703bcf897a27782d48fff385ec9f2f5ba8ce20dd7dcf58d6ef2ee578fa5f6dc
                                                                                      • Instruction Fuzzy Hash: 9041D4736196E04AD702CB3984113BD7FB2D36AB89F1D8162EBD487757D62DC216CB10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 710eefc1a32d3d71db8811acdd501b8cd42f058edd05b0355d9cb64a42a969e3
                                                                                      • Instruction ID: f7768dc746d5d17978b9edb4869cc2116c5de30be9e9877462026c32fa341182
                                                                                      • Opcode Fuzzy Hash: 710eefc1a32d3d71db8811acdd501b8cd42f058edd05b0355d9cb64a42a969e3
                                                                                      • Instruction Fuzzy Hash: 3C722A72614BC489EB21CB6AE8403DE73A5F78D798F505225EF9C57BA9EB78C240C704
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1f44c657337b08ee377036b25bb5d79640b31f104f154570ad5791158dbd3576
                                                                                      • Instruction ID: eaa65c6b2098ebe0b9555cf3ab03bd59778ed3d545d7eff0d891e1fb3a95b466
                                                                                      • Opcode Fuzzy Hash: 1f44c657337b08ee377036b25bb5d79640b31f104f154570ad5791158dbd3576
                                                                                      • Instruction Fuzzy Hash: 4DF14F72615B888AEB218B69E44139EB7A4F38C798F105315FFDC57BA9EB78C190C700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7bdfa1fd824669a8ce7abfc55274313c55d23edbdef57b78dd091eb7e2bde0dc
                                                                                      • Instruction ID: 7d5fd9b7af191b7d5ca934494fbc2384e4d0555ac01a3c5321da18036afac489
                                                                                      • Opcode Fuzzy Hash: 7bdfa1fd824669a8ce7abfc55274313c55d23edbdef57b78dd091eb7e2bde0dc
                                                                                      • Instruction Fuzzy Hash: 05F14F72605F888AEB218B69E44139E77A4F78C798F105315FFDC57BA9EB78C1908B00

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 483 14007c1b0-14007c1eb call 14007bf30 486 14007c1ed-14007c1fc EnterCriticalSection 483->486 487 14007c22c 483->487 488 14007c250-14007c26a LeaveCriticalSection GdipGetImageEncodersSize 486->488 489 14007c1fe-14007c220 GdiplusStartup 486->489 490 14007c231-14007c24f call 1400b5fb0 487->490 488->487 493 14007c26c-14007c27f 488->493 489->488 491 14007c222-14007c226 LeaveCriticalSection 489->491 491->487 494 14007c281-14007c28a call 14007bcc0 493->494 495 14007c2bb-14007c2c9 call 14009ac44 493->495 501 14007c2b8 494->501 502 14007c28c-14007c296 494->502 503 14007c2d0-14007c2da 495->503 504 14007c2cb-14007c2ce 495->504 501->495 505 14007c298 502->505 506 14007c2a2-14007c2b6 call 1400b6c70 502->506 507 14007c2de 503->507 504->507 505->506 509 14007c2e1-14007c2e4 506->509 507->509 510 14007c2e6-14007c2eb 509->510 511 14007c2f0-14007c2fe GdipGetImageEncoders 509->511 513 14007c45e-14007c461 510->513 514 14007c304-14007c30d 511->514 515 14007c449-14007c44e 511->515 518 14007c484-14007c486 513->518 519 14007c463-14007c467 513->519 516 14007c33f 514->516 517 14007c30f-14007c31d 514->517 515->513 522 14007c346-14007c356 516->522 520 14007c320-14007c32b 517->520 518->490 521 14007c470-14007c482 call 140092f90 519->521 523 14007c338-14007c33d 520->523 524 14007c32d-14007c332 520->524 521->518 526 14007c358-14007c369 522->526 527 14007c36f-14007c38b 522->527 523->516 523->520 524->523 528 14007c3ed-14007c3f1 524->528 526->515 526->527 530 14007c3f8-14007c437 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 527->530 531 14007c38d-14007c3e6 GdipCreateBitmapFromScan0 GdipSaveImageToStream 527->531 528->522 532 14007c450-14007c45d GdipDisposeImage 530->532 533 14007c439 530->533 534 14007c3e8-14007c3eb 531->534 535 14007c3f6 531->535 532->513 536 14007c43c-14007c443 GdipDisposeImage 533->536 534->536 535->532 536->515
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                                      • String ID: &
                                                                                      • API String ID: 1703174404-3042966939
                                                                                      • Opcode ID: ee4d62d479441ac8687bbf56f85e9b5e7d012d309e883670cf16dba04190e65e
                                                                                      • Instruction ID: eb35c93041dc46072eeefa3f0b6a52ae66cdb76a40e2c66f617e9a05c35dd1de
                                                                                      • Opcode Fuzzy Hash: ee4d62d479441ac8687bbf56f85e9b5e7d012d309e883670cf16dba04190e65e
                                                                                      • Instruction Fuzzy Hash: A9916232210B809AEB12CF62E840BD937A4F75CBD8F558219EF495BBA5DF38C556C380

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1824 14007d260-14007d2b7 call 140082f20 1827 14007d2fd-14007d3e1 call 140055210 call 140048050 call 140041650 call 140048050 call 140041650 call 140043cf0 WSAStartup 1824->1827 1828 14007d2b9-14007d2c1 1824->1828 1842 14007d4a8 1827->1842 1860 14007d3e7-14007d40b socket 1827->1860 1829 14007d2c5-14007d2cd 1828->1829 1831 14007d2d2-14007d2e2 1829->1831 1832 14007d2cf 1829->1832 1835 14007d2f4-14007d2fb 1831->1835 1836 14007d2e4-14007d2ee call 1400fdeb0 1831->1836 1832->1831 1835->1827 1835->1829 1836->1835 1836->1842 1844 14007d4aa-14007d4b2 1842->1844 1846 14007d4e5-14007d529 call 1400b5fb0 1844->1846 1847 14007d4b4-14007d4c5 1844->1847 1849 14007d4c7-14007d4da 1847->1849 1850 14007d4e0 call 1400b5fd0 1847->1850 1849->1850 1853 14007d64f-14007d654 call 140093bc4 1849->1853 1850->1846 1861 14007d655-14007d65a call 140093bc4 1853->1861 1862 14007d4a2 WSACleanup 1860->1862 1863 14007d411-14007d43e htons 1860->1863 1862->1842 1865 14007d444-14007d454 call 14008b6e0 1863->1865 1866 14007d54d-14007d57e call 14007c490 call 140042500 1863->1866 1873 14007d456 1865->1873 1874 14007d459-14007d486 inet_pton connect 1865->1874 1879 14007d5b6-14007d5d3 call 14007c490 1866->1879 1880 14007d580-14007d596 1866->1880 1873->1874 1875 14007d48c-14007d493 1874->1875 1876 14007d52a-14007d534 1874->1876 1875->1865 1878 14007d495-14007d49c closesocket 1875->1878 1876->1866 1881 14007d536-14007d53f 1876->1881 1878->1862 1889 14007d5d8-14007d5fc call 140042500 1879->1889 1882 14007d598-14007d5ab 1880->1882 1883 14007d5b1 call 1400b5fd0 1880->1883 1885 14007d544-14007d54c call 140043970 1881->1885 1886 14007d541 1881->1886 1882->1861 1882->1883 1883->1879 1885->1866 1886->1885 1893 14007d638-14007d644 1889->1893 1894 14007d5fe-14007d614 1889->1894 1893->1844 1895 14007d616-14007d629 1894->1895 1896 14007d62b-14007d630 call 1400b5fd0 1894->1896 1895->1896 1897 14007d649-14007d64e call 140093bc4 1895->1897 1896->1893 1897->1853
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                                      • String ID: geo$system
                                                                                      • API String ID: 213021568-2364779556
                                                                                      • Opcode ID: c8f47fd9008aba0b0bf81bb5db331c60afb89feab56d0a121a81ed88bd47ecf6
                                                                                      • Instruction ID: 775b46702a64bccfd2691c2eabd5ab5d580689fd7a9f3faf070f93931c19a260
                                                                                      • Opcode Fuzzy Hash: c8f47fd9008aba0b0bf81bb5db331c60afb89feab56d0a121a81ed88bd47ecf6
                                                                                      • Instruction Fuzzy Hash: A7C18A72B01B408AEB12DBA6E4403DC33B2B799BA8F455216EF5D1B6F9DE78C546C340

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3684 1400a6860-1400a6886 3685 1400a68a1-1400a68a5 3684->3685 3686 1400a6888-1400a689c call 140098570 call 140098590 3684->3686 3688 1400a6c7b-1400a6c87 call 140098570 call 140098590 3685->3688 3689 1400a68ab-1400a68b2 3685->3689 3703 1400a6c92 3686->3703 3708 1400a6c8d call 140093ba4 3688->3708 3689->3688 3692 1400a68b8-1400a68e6 3689->3692 3692->3688 3695 1400a68ec-1400a68f3 3692->3695 3698 1400a690c-1400a690f 3695->3698 3699 1400a68f5-1400a6907 call 140098570 call 140098590 3695->3699 3700 1400a6c77-1400a6c79 3698->3700 3701 1400a6915-1400a691b 3698->3701 3699->3708 3706 1400a6c95-1400a6cac 3700->3706 3701->3700 3707 1400a6921-1400a6924 3701->3707 3703->3706 3707->3699 3710 1400a6926-1400a694b 3707->3710 3708->3703 3713 1400a694d-1400a694f 3710->3713 3714 1400a697e-1400a6985 3710->3714 3717 1400a6951-1400a6958 3713->3717 3718 1400a6976-1400a697c 3713->3718 3715 1400a695a-1400a6971 call 140098570 call 140098590 call 140093ba4 3714->3715 3716 1400a6987-1400a69af call 1400a714c call 1400a47c0 * 2 3714->3716 3745 1400a6b04 3715->3745 3747 1400a69cc-1400a69f7 call 1400a6f20 3716->3747 3748 1400a69b1-1400a69c7 call 140098590 call 140098570 3716->3748 3717->3715 3717->3718 3719 1400a69fc-1400a6a13 3718->3719 3722 1400a6a8e-1400a6a98 call 1400b10b8 3719->3722 3723 1400a6a15-1400a6a1d 3719->3723 3736 1400a6a9e-1400a6ab3 3722->3736 3737 1400a6b22 3722->3737 3723->3722 3726 1400a6a1f-1400a6a21 3723->3726 3726->3722 3730 1400a6a23-1400a6a39 3726->3730 3730->3722 3734 1400a6a3b-1400a6a47 3730->3734 3734->3722 3739 1400a6a49-1400a6a4b 3734->3739 3736->3737 3742 1400a6ab5-1400a6ac7 GetConsoleMode 3736->3742 3741 1400a6b27-1400a6b47 ReadFile 3737->3741 3739->3722 3746 1400a6a4d-1400a6a65 3739->3746 3749 1400a6b4d-1400a6b55 3741->3749 3750 1400a6c41-1400a6c4a call 140112170 3741->3750 3742->3737 3744 1400a6ac9-1400a6ad1 3742->3744 3744->3741 3752 1400a6ad3-1400a6af5 call 1401123f0 3744->3752 3755 1400a6b07-1400a6b11 call 1400a47c0 3745->3755 3746->3722 3754 1400a6a67-1400a6a73 3746->3754 3747->3719 3748->3745 3749->3750 3751 1400a6b5b 3749->3751 3767 1400a6c4c-1400a6c62 call 140098590 call 140098570 3750->3767 3768 1400a6c67-1400a6c6a 3750->3768 3759 1400a6b62-1400a6b77 3751->3759 3774 1400a6af7 call 140112170 3752->3774 3775 1400a6b16-1400a6b20 3752->3775 3754->3722 3762 1400a6a75-1400a6a77 3754->3762 3755->3706 3759->3755 3765 1400a6b79-1400a6b84 3759->3765 3762->3722 3769 1400a6a79-1400a6a89 3762->3769 3772 1400a6bab-1400a6bb3 3765->3772 3773 1400a6b86-1400a6b9f call 1400a6478 3765->3773 3767->3745 3778 1400a6c70-1400a6c72 3768->3778 3779 1400a6afd-1400a6aff call 140098504 3768->3779 3769->3722 3782 1400a6c2f-1400a6c3c call 1400a62b8 3772->3782 3783 1400a6bb5-1400a6bc7 3772->3783 3787 1400a6ba4-1400a6ba6 3773->3787 3774->3779 3775->3759 3778->3755 3779->3745 3782->3787 3788 1400a6bc9 3783->3788 3789 1400a6c22-1400a6c2a 3783->3789 3787->3755 3792 1400a6bce-1400a6bd5 3788->3792 3789->3755 3794 1400a6c11-1400a6c1c 3792->3794 3795 1400a6bd7-1400a6bdb 3792->3795 3794->3789 3796 1400a6bdd-1400a6be4 3795->3796 3797 1400a6bf7 3795->3797 3796->3797 3798 1400a6be6-1400a6bea 3796->3798 3799 1400a6bfd-1400a6c0d 3797->3799 3798->3797 3801 1400a6bec-1400a6bf5 3798->3801 3799->3792 3800 1400a6c0f 3799->3800 3800->3789 3801->3799
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: 5f0b478f29d8ffc612cbfcf804fef0a23c1ee2bddfe9812612c20999c88c8e7a
                                                                                      • Instruction ID: e28eb35fb5258f0803e956235c3306b3952bb0c2e6f9db3a94696185293a3a24
                                                                                      • Opcode Fuzzy Hash: 5f0b478f29d8ffc612cbfcf804fef0a23c1ee2bddfe9812612c20999c88c8e7a
                                                                                      • Instruction Fuzzy Hash: 73C1F432214B8482E7639B2694403EE7BB4F7A8BD0F554211FB8A437B1DB78C899CB51
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                      • String ID:
                                                                                      • API String ID: 4268643673-0
                                                                                      • Opcode ID: 553be29db5892d5f49380c82de3d8774b7a2741da7bcb8a2912f674bad50868d
                                                                                      • Instruction ID: e99f7089bb7199b935634657c7b0e7a727dfa9e982def875f740a81c357fdebc
                                                                                      • Opcode Fuzzy Hash: 553be29db5892d5f49380c82de3d8774b7a2741da7bcb8a2912f674bad50868d
                                                                                      • Instruction Fuzzy Hash: E111E632111B50C1EB159F26E84439973A4FB4CFA8F688215EB5D0B6B4DF39C9A7C780
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Process$MemoryRead$CurrentErrorLastQueryVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2584129402-0
                                                                                      • Opcode ID: 79c4906e68a013e8855fbbcd168ab546a4d40a596eb9804f0652fb9c821ebf06
                                                                                      • Instruction ID: 1b69992e5dff17b4f4da40bbd27df67564cbdda9f8189688c522243e904042ee
                                                                                      • Opcode Fuzzy Hash: 79c4906e68a013e8855fbbcd168ab546a4d40a596eb9804f0652fb9c821ebf06
                                                                                      • Instruction Fuzzy Hash: 58214D31224B84C2EB619F53E944B9A63A4F75DFC4F484026EF6947BA4CF3CC5568B40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                      • String ID:
                                                                                      • API String ID: 215268677-0
                                                                                      • Opcode ID: 0133e95664c9947a1615fea2e98d0114d1399641e70fc236894421ad937b8905
                                                                                      • Instruction ID: c120e74c45f6954feec9000e0c32128934894e32892969321f026c103d8918dc
                                                                                      • Opcode Fuzzy Hash: 0133e95664c9947a1615fea2e98d0114d1399641e70fc236894421ad937b8905
                                                                                      • Instruction Fuzzy Hash: 92112832219B8082E7519F16F84038AB3B5F78CB90F549225FB8A47B68CF3CC455CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: send
                                                                                      • String ID: exists$ios_base::badbit set
                                                                                      • API String ID: 2809346765-2074760687
                                                                                      • Opcode ID: cee6eccf5c5766e6e4eee7aca2fa790389aba71c18a4d45e362c737491c76bb0
                                                                                      • Instruction ID: fbcf41cb33cf886197f2c3d6f208218e15caa70da65b08f1b3f1ef185a583249
                                                                                      • Opcode Fuzzy Hash: cee6eccf5c5766e6e4eee7aca2fa790389aba71c18a4d45e362c737491c76bb0
                                                                                      • Instruction Fuzzy Hash: 89025072219BC181EB22DB16E4943DEB361F7C8794F404226EB8D57ABADF78C945CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExceptionFileHeaderRaisesend
                                                                                      • String ID: exists$ios_base::badbit set
                                                                                      • API String ID: 2563112387-2074760687
                                                                                      • Opcode ID: c2ed9d43995441ba27536c602e0a3a90baa6752a13320ebdcca74d58982504d5
                                                                                      • Instruction ID: a8ee2a9e60b47d8aee7a5e935ba98885a4759d5cd52405fd286ea6976c9da585
                                                                                      • Opcode Fuzzy Hash: c2ed9d43995441ba27536c602e0a3a90baa6752a13320ebdcca74d58982504d5
                                                                                      • Instruction Fuzzy Hash: 89514C72219BC581EB22DB16E4947DEB361F788B94F404126EB8D43AB9EF38C945CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Value
                                                                                      • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                      • API String ID: 3702945584-1787575317
                                                                                      • Opcode ID: 10f3d5730bacd1f619464e985ebce9310f6794da947c255d442cd5462389d98d
                                                                                      • Instruction ID: a1f06624587d43f7ae67c2568a0a02643dd02c567ead2e6eef59a2ce19c735f5
                                                                                      • Opcode Fuzzy Hash: 10f3d5730bacd1f619464e985ebce9310f6794da947c255d442cd5462389d98d
                                                                                      • Instruction Fuzzy Hash: E9112E32218B8082E721CF26F4413DAB3A4F79DB98F515216EB9847B69DFBCC155CB44
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: EnumOpen
                                                                                      • String ID:
                                                                                      • API String ID: 3231578192-0
                                                                                      • Opcode ID: 1e9b86084d8bdee174a8be27c829b56ee5a173848a60e4e3bac61f26fc4f4335
                                                                                      • Instruction ID: 6521747bf325620b950c63a1e73399885777397e7c883fcc70dd92c8591e341f
                                                                                      • Opcode Fuzzy Hash: 1e9b86084d8bdee174a8be27c829b56ee5a173848a60e4e3bac61f26fc4f4335
                                                                                      • Instruction Fuzzy Hash: 29417F36610B8086E721DB66F84039F77B4F789B9CF200215EF9817A64DF78C696D704
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Info$User
                                                                                      • String ID:
                                                                                      • API String ID: 2017065092-0
                                                                                      • Opcode ID: b00e7e739e986762500807f8f5e04299a991fb73d47a4efbdb72625afb2443ee
                                                                                      • Instruction ID: 0114351bafe543ef5e12cf760a0bf4141643595d871b09a2397e61347bbe53c7
                                                                                      • Opcode Fuzzy Hash: b00e7e739e986762500807f8f5e04299a991fb73d47a4efbdb72625afb2443ee
                                                                                      • Instruction Fuzzy Hash: 7811BC32614B9082E7128F62F41079EB3A1F789FC8F445229EF8507B69DF7CD5A08B84
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-3916222277
                                                                                      • Opcode ID: c6248cbd749b8fb9113740c94d618af8f05c16656b7b7c1a760c2acf6f8362fa
                                                                                      • Instruction ID: 0215979c564baa1ce7b19b2c2cd93dc1ce5f23d6bb933193ac7cb974777c10ba
                                                                                      • Opcode Fuzzy Hash: c6248cbd749b8fb9113740c94d618af8f05c16656b7b7c1a760c2acf6f8362fa
                                                                                      • Instruction Fuzzy Hash: 23513176704B5496EB168F2BD1943E833A0F788BD4F9A4622EF5D43BA4CB38D4A1C304
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: nop
                                                                                      • API String ID: 118556049-258488684
                                                                                      • Opcode ID: a5add1cdeed5f4e1a027432ce4be6af6ef39ad8f89b66050ffb776f9863fa767
                                                                                      • Instruction ID: 5f2fa283721d2ae6dbc3a3434f7feab96d1567b7c52c41d6837645755762da8c
                                                                                      • Opcode Fuzzy Hash: a5add1cdeed5f4e1a027432ce4be6af6ef39ad8f89b66050ffb776f9863fa767
                                                                                      • Instruction Fuzzy Hash: 3431743232AB4481EE5ADF5AE1483ADA365E74CBE4F550721FB6D07BE9DB38C4918300
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CurrentProfile
                                                                                      • String ID: Unknown
                                                                                      • API String ID: 2104809126-1654365787
                                                                                      • Opcode ID: eb8bb11cad4d3131ccbcbe4b686e2d6191aa8fcf1fb8f9e7182e59cf72417813
                                                                                      • Instruction ID: f3dd1dc0286e808b9bc1c9952714c3288f4bed050bf4ee3ec12a7dd10c70acb9
                                                                                      • Opcode Fuzzy Hash: eb8bb11cad4d3131ccbcbe4b686e2d6191aa8fcf1fb8f9e7182e59cf72417813
                                                                                      • Instruction Fuzzy Hash: BC318D33628BC086E712CF22E5403DAA7A0F7D9B84F545215FBC917A6ADB7CC695CB00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 756fed265ab9a502322d58e2f6f43c452a1fc03f6f9c5c4754a914a97ae96ea6
                                                                                      • Instruction ID: a44bbe653f3c184eb02baf94212370ed3d67813d2499085d84e7a433cec57a42
                                                                                      • Opcode Fuzzy Hash: 756fed265ab9a502322d58e2f6f43c452a1fc03f6f9c5c4754a914a97ae96ea6
                                                                                      • Instruction Fuzzy Hash: 8C51D772301B4485FE66AF17A5403EDA265A70CBE4F590A35FF6D0BBF6DA78C5828304
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Time$CloseFileHandleMutexReleaseSystem
                                                                                      • String ID:
                                                                                      • API String ID: 3470202250-0
                                                                                      • Opcode ID: e4957c476c70d80dc7007f0ea1b13938ce2f403441f39d5d900b85267e093034
                                                                                      • Instruction ID: 1fe3c545806ebd97c12d5cb1fe6ba6fe759d14d06c70f0d1609a6006f225b478
                                                                                      • Opcode Fuzzy Hash: e4957c476c70d80dc7007f0ea1b13938ce2f403441f39d5d900b85267e093034
                                                                                      • Instruction Fuzzy Hash: F6810E71229AC5A1FA36EB62E4613EE6361F7D9380F815412F78D839FADE38C605D740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FolderFreeKnownPathTask
                                                                                      • String ID:
                                                                                      • API String ID: 969438705-0
                                                                                      • Opcode ID: b895cc07a9e23feb0bbcc074bf2cbf8293525a50f489b84e1fd3092d33876636
                                                                                      • Instruction ID: e824e461b1720e75a0dfebf3b15ef6afed269678eedee92f623a6a5cb8054f00
                                                                                      • Opcode Fuzzy Hash: b895cc07a9e23feb0bbcc074bf2cbf8293525a50f489b84e1fd3092d33876636
                                                                                      • Instruction Fuzzy Hash: A6317372A14B8481E6218F2AE48139AB761F79DBE4F505315FBAD036E9DB7CD181CB40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: 4db28ec5cc50d85a6b518035f2d6b552d0c87938a9db18554e7d210b234c6b03
                                                                                      • Instruction ID: 5cf4d21046219c100f600baba8d18e247524c5065477eb75dba901216e42e0c8
                                                                                      • Opcode Fuzzy Hash: 4db28ec5cc50d85a6b518035f2d6b552d0c87938a9db18554e7d210b234c6b03
                                                                                      • Instruction Fuzzy Hash: C331BC32211E4482EA56EF16E8503EE27A1E79CBD0F950621FB4A877F2EF38C545C750
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CloseHandleMutexRelease
                                                                                      • String ID:
                                                                                      • API String ID: 4207627910-0
                                                                                      • Opcode ID: ac8f2be21034c045886fdd6f502ae8944def2a628781ea578a717de4401527f4
                                                                                      • Instruction ID: 2585ba79eeab76385b9cb1724404b487d6135586fa7784c16ed06155a65a0052
                                                                                      • Opcode Fuzzy Hash: ac8f2be21034c045886fdd6f502ae8944def2a628781ea578a717de4401527f4
                                                                                      • Instruction Fuzzy Hash: CA316D32319AC451EA36E766E4513ED5320EBC97D0F921511B79D83AFADE38C944D700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CloseOpen
                                                                                      • String ID:
                                                                                      • API String ID: 47109696-0
                                                                                      • Opcode ID: 6ae50c345f7c926d1b02f4959d51d4f18b5f64e2feb57a0c2af95bfb0d20111a
                                                                                      • Instruction ID: d7b42f5001f6c1af208d0f689fd7ef8b1fbb4ca170c97ef3e882d1654eb70388
                                                                                      • Opcode Fuzzy Hash: 6ae50c345f7c926d1b02f4959d51d4f18b5f64e2feb57a0c2af95bfb0d20111a
                                                                                      • Instruction Fuzzy Hash: 4B21B176714A8486EA529B23E8403EAA361EB9DBD4F080121FB4D43BAADF3CC481C700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorFileLastPointer
                                                                                      • String ID:
                                                                                      • API String ID: 2976181284-0
                                                                                      • Opcode ID: fa5c7f9d9058102a339b1f8801f6c71374a1739474c7be3f72ee9b3e1220e4dc
                                                                                      • Instruction ID: 671a5dc06a19ca0a11daa611c1ba398c180862c44a3aeb7022999e8bf90c3ee8
                                                                                      • Opcode Fuzzy Hash: fa5c7f9d9058102a339b1f8801f6c71374a1739474c7be3f72ee9b3e1220e4dc
                                                                                      • Instruction Fuzzy Hash: A9118C76214B8081DA21CB26E404399A761A799FF4FA44321EF794B7F9CF78C4918B40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1173176844-0
                                                                                      • Opcode ID: 700c0b634ef59ceaedef228731b8f5f3f8ef2add7014226fde75a431e4dcd748
                                                                                      • Instruction ID: c850d4b8387a95d24154a7e50f96293d8b982511e9814b9b0963d0d666d058ef
                                                                                      • Opcode Fuzzy Hash: 700c0b634ef59ceaedef228731b8f5f3f8ef2add7014226fde75a431e4dcd748
                                                                                      • Instruction Fuzzy Hash: EAE01271611A0A52FD6B3AF319163F500A01B5D7F0E2C1B317B790B6F3E938C4514110
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 485612231-0
                                                                                      • Opcode ID: abaf095cda3fb664b3aa4b8c8c2c8800b2f27dab971ce25a3c5a706c4b96f9de
                                                                                      • Instruction ID: b9cf273ec3f396947780959eb0fc174e4428e3efb4c2778611c947b75282a271
                                                                                      • Opcode Fuzzy Hash: abaf095cda3fb664b3aa4b8c8c2c8800b2f27dab971ce25a3c5a706c4b96f9de
                                                                                      • Instruction Fuzzy Hash: 6FE08C3471460082FB1BABB358843ED22906B9CB81F404424EF0187372EF3CC89A8B60
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: a52bb7b663653f5cd5d257c23122b807e5ad285ed50158e5bb3aa1df81eadd85
                                                                                      • Instruction ID: ecaa9bbab553b941262ccfb755707fed13bfe3718f3649872d07a409c21c9b7d
                                                                                      • Opcode Fuzzy Hash: a52bb7b663653f5cd5d257c23122b807e5ad285ed50158e5bb3aa1df81eadd85
                                                                                      • Instruction Fuzzy Hash: 37B18C72614B8485EB229B66E8403DDB3A1F389BE4F544226EBAD47BE9DF7CC541C700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 81d2c94ac63dcc18a231ffe994dcc7e400903d3fd5ea5219455a13adbd8b57fb
                                                                                      • Instruction ID: e923d7b93dc559887fe3d1cb908467676f50fbedf3ead9206042c307493a8309
                                                                                      • Opcode Fuzzy Hash: 81d2c94ac63dcc18a231ffe994dcc7e400903d3fd5ea5219455a13adbd8b57fb
                                                                                      • Instruction Fuzzy Hash: 77616B72301A4085EA56DE17D1543ED23A2A78DFD8F548522EF6E0B7E5DB38C996D300
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_fs_directory_iterator_open
                                                                                      • String ID:
                                                                                      • API String ID: 4007087469-0
                                                                                      • Opcode ID: bf51f6d7fd8e2e3bdf75314707d59c6feeced78481be4fc0df31b52447198b64
                                                                                      • Instruction ID: 6d5d1d0862526a0d31bc334c8d32ba5ce922f56cabfa845a83eaf9d6dffc67ef
                                                                                      • Opcode Fuzzy Hash: bf51f6d7fd8e2e3bdf75314707d59c6feeced78481be4fc0df31b52447198b64
                                                                                      • Instruction Fuzzy Hash: A2619F72B11B4489FB12DF6AD4A13EE63A1E7487E8F404621FF29576E9EB74C891C340
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 57697e2c69ead7598fbaf9902ecdeee700c9acab3395400a05c04394560d5b57
                                                                                      • Instruction ID: 099d03fc9fbd044c087de85713d771da5c9ef7c441c54ff2eb62576810160ffb
                                                                                      • Opcode Fuzzy Hash: 57697e2c69ead7598fbaf9902ecdeee700c9acab3395400a05c04394560d5b57
                                                                                      • Instruction Fuzzy Hash: 0341AE72304B8485EA229F17A5043ED6362B74DBD4F590A36EFAD0B7E5DF38C4419304
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 3edaca2d7d918dc96f08eef791e6921c08f65591e45db6303a5c7873b2f19460
                                                                                      • Instruction ID: 49411311e4f40978be9b5c1adc78f72e49a7261ae0a2c5839112a3ce39a6a975
                                                                                      • Opcode Fuzzy Hash: 3edaca2d7d918dc96f08eef791e6921c08f65591e45db6303a5c7873b2f19460
                                                                                      • Instruction Fuzzy Hash: B2416472215B8481DA25DB56E5543AEB3A2F74CBD4F644A26FB9D03BE5DF78D180C300
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InformationVolume
                                                                                      • String ID:
                                                                                      • API String ID: 2039140958-0
                                                                                      • Opcode ID: 4ff824a1036e8c4152957ca1fd3bb64c1b572cbfa7bf2992e2c20c99bbe22cea
                                                                                      • Instruction ID: abbf9b3b53cb059d6ceb25a0589b592dea01dc6ccbdd2843847a2e6e3ed9e198
                                                                                      • Opcode Fuzzy Hash: 4ff824a1036e8c4152957ca1fd3bb64c1b572cbfa7bf2992e2c20c99bbe22cea
                                                                                      • Instruction Fuzzy Hash: 11518D33A14B8089E712CF69E4403DE77B1F799798F505216EB8C53AA9DF78C684CB40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 4db105f778cecee01dccafdfc7a409303a8731910e77489f2c66cd98c4869c9f
                                                                                      • Instruction ID: 186352a12e0ec3ab26c4ddb95a53f663efcce4c7a672fd1f35fa56ebbdccd7eb
                                                                                      • Opcode Fuzzy Hash: 4db105f778cecee01dccafdfc7a409303a8731910e77489f2c66cd98c4869c9f
                                                                                      • Instruction Fuzzy Hash: 1C41B4B2301B4085FE22AB17A5043DDA261A70CFD4F544A36BFAD0BBEADB78C551D308
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 53501b18b33ea2c2df05a2e43c8791499f6862c0140c5414e61e82f7c5c63722
                                                                                      • Instruction ID: f877c517ea345ddad51710348d22e4b67905cd0aa4790dcf9d8df79c6d3c61de
                                                                                      • Opcode Fuzzy Hash: 53501b18b33ea2c2df05a2e43c8791499f6862c0140c5414e61e82f7c5c63722
                                                                                      • Instruction Fuzzy Hash: AB315572341A8444FE17AB57A5043E962519708FE4F551631AFAD07BE5DA78C8A1C305
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: d288ce3a8f59af22e61a658f6af3622335df89bf5086d992f7d666a51fee3126
                                                                                      • Instruction ID: d45ff301d93a0a6ad1dda03a6a5f980fc7342ead855659d60abf79a3401cfb68
                                                                                      • Opcode Fuzzy Hash: d288ce3a8f59af22e61a658f6af3622335df89bf5086d992f7d666a51fee3126
                                                                                      • Instruction Fuzzy Hash: ED41D33650160487EB769B1AE5413ED73A0F7AEBD4F100700FB9A87AA1CB38C482CF50
                                                                                      APIs
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00000001400428F8
                                                                                        • Part of subcall function 000000014002DF10: __std_exception_copy.LIBVCRUNTIME ref: 000000014002DF58
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task__std_exception_copy
                                                                                      • String ID:
                                                                                      • API String ID: 317858897-0
                                                                                      • Opcode ID: cbddd59b39bcde846bdd7686305480a3ab935663c9f686f1096dcb87b5714990
                                                                                      • Instruction ID: ca25ff53475a00518b37f067765100a45f2b2db2fa0f3b2748d9285c98a0ab28
                                                                                      • Opcode Fuzzy Hash: cbddd59b39bcde846bdd7686305480a3ab935663c9f686f1096dcb87b5714990
                                                                                      • Instruction Fuzzy Hash: FB21F732B02B4041EA1AAB57A1003EC6390E758BE4F654635AB7C03BE5EF74C4D29340
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: d6a424a1862e252f104d98a22ed7854e0b12ee2544baf2a2213fde03138f9aae
                                                                                      • Instruction ID: 4fe7cc40cfb7f67c371b291c45df8c3aea62e4ebee3d8730d08d53175f6e0aae
                                                                                      • Opcode Fuzzy Hash: d6a424a1862e252f104d98a22ed7854e0b12ee2544baf2a2213fde03138f9aae
                                                                                      • Instruction Fuzzy Hash: D6317332624A1086F753AF6788413DD2AA0A7ACFE4F524705FF25433F2DB78C8858B51
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileUnmapView$CriticalDeleteSection
                                                                                      • String ID:
                                                                                      • API String ID: 1429322562-0
                                                                                      • Opcode ID: 4c0bf50b2a727a2101c6b768742399a8d0290827343191bf247b63edcd83cbbf
                                                                                      • Instruction ID: 41288b734cfb8dc33bbe86ab0af6438ede10a126c7020dbf475728731d007889
                                                                                      • Opcode Fuzzy Hash: 4c0bf50b2a727a2101c6b768742399a8d0290827343191bf247b63edcd83cbbf
                                                                                      • Instruction Fuzzy Hash: 2431363A221B8186DB11DF22F94079E77A4FB8CBD8F481125EF8907B69DB34D4A6C744
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: 70bf896b561adad378154b5a9aa75eb806a5c363bda8e4fba91d540825785324
                                                                                      • Instruction ID: 5bafcba1e62b3082370db88932d25df161f6278ca1b8f6e810314a96c73da679
                                                                                      • Opcode Fuzzy Hash: 70bf896b561adad378154b5a9aa75eb806a5c363bda8e4fba91d540825785324
                                                                                      • Instruction Fuzzy Hash: 37219332214A40C7DB668F2AE4503E977A1E7C8BD4F644328FB59876E9EB79C804DB00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: 61b874b2431c390e4c3ce94b2b4c494386b5c7e2e88d760d95cc96ba2d081e1a
                                                                                      • Instruction ID: 263c9cda12cb91749fe8f543c702ad6afa19bc897db33f61c26c0a2499e220c7
                                                                                      • Opcode Fuzzy Hash: 61b874b2431c390e4c3ce94b2b4c494386b5c7e2e88d760d95cc96ba2d081e1a
                                                                                      • Instruction Fuzzy Hash: 0111B43260568482FA629F1395003FEA3A0BB9CBD0F644411FF8467BB6DB79C841AB80
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InfoSystem
                                                                                      • String ID:
                                                                                      • API String ID: 31276548-0
                                                                                      • Opcode ID: 6d2310d077955d8aea653d85a9e0a070073bd4ce5a7b7d11e752ffe5c3d7ecfc
                                                                                      • Instruction ID: 5ade576dcb295f6fb2a063f81e72e710f541aa216f93e8c0a0f6aaef15d68fad
                                                                                      • Opcode Fuzzy Hash: 6d2310d077955d8aea653d85a9e0a070073bd4ce5a7b7d11e752ffe5c3d7ecfc
                                                                                      • Instruction Fuzzy Hash: 81F0F931B14A458BE759CB2EA8A575E77E1F38DB50F404129EA4EC37A4DA78D811CB80
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileFindNext
                                                                                      • String ID:
                                                                                      • API String ID: 2029273394-0
                                                                                      • Opcode ID: 023abc5ec8dec306f4c56b2b1cb79829ee1d5b09c77f80c48eebe4a5235393d5
                                                                                      • Instruction ID: 916901330867d0dfe20c482d9b3c55cb0011bbf2fc08e5374fa40ce508c4e27b
                                                                                      • Opcode Fuzzy Hash: 023abc5ec8dec306f4c56b2b1cb79829ee1d5b09c77f80c48eebe4a5235393d5
                                                                                      • Instruction Fuzzy Hash: 9C01FB36208A8591EB72DB52F49439BA364F78CBD4F444062DF8D43B69DF38C9868B00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: bfd1af2436c86cf97cc9b7188a38bc2e51aa77262de0214f2f9b059f75a9b1dc
                                                                                      • Instruction ID: 5ebbe111e64410ebfb43f8954264de602eda507447c5268e5f7e2101aa4843e1
                                                                                      • Opcode Fuzzy Hash: bfd1af2436c86cf97cc9b7188a38bc2e51aa77262de0214f2f9b059f75a9b1dc
                                                                                      • Instruction Fuzzy Hash: 74E09231216A4581EB666BB692413ED71A09F4C7F0F544721BB38473E6DB3484944A00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileFindNext
                                                                                      • String ID:
                                                                                      • API String ID: 2029273394-0
                                                                                      • Opcode ID: 53218ea80e347e6865bdeee8b0f03a3a5d87b1e304366d91bc4bbfa512aed3a1
                                                                                      • Instruction ID: 9b5e6f58aa60bf1f9a65a2c51a85c8418ac0a6c6a263a3f6e363abf871b6f5f1
                                                                                      • Opcode Fuzzy Hash: 53218ea80e347e6865bdeee8b0f03a3a5d87b1e304366d91bc4bbfa512aed3a1
                                                                                      • Instruction Fuzzy Hash: F3C0923AF16E01D2E65E6B736C8638211E0B79CB50F804020C30489270DA3CC5F78B12
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InfoNativeSystem
                                                                                      • String ID:
                                                                                      • API String ID: 1721193555-0
                                                                                      • Opcode ID: 31ef5172387b0c087c3910bc7c9ebda6b906d006f82425aae53580b4b20e881b
                                                                                      • Instruction ID: 195818b1730fd8767b9becd48dfcc062d8b727c5d88d13d7c9a9ef3ab51c705c
                                                                                      • Opcode Fuzzy Hash: 31ef5172387b0c087c3910bc7c9ebda6b906d006f82425aae53580b4b20e881b
                                                                                      • Instruction Fuzzy Hash: 35B09236A148C0C3D612FB04E8422597331F7A8B08FD00000E38D42A24CE2CCA6A8F00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CriticalInfoInitializeSectionSystem
                                                                                      • String ID:
                                                                                      • API String ID: 3396500325-0
                                                                                      • Opcode ID: dc4482ca8e0435746fbe169b04928ad9b92026c57d372a0786afd09550947472
                                                                                      • Instruction ID: 2fb64b4282a8f1b64c4c4bfdaae2ed1b3b081738ca54b7fedf115f8fa7aef408
                                                                                      • Opcode Fuzzy Hash: dc4482ca8e0435746fbe169b04928ad9b92026c57d372a0786afd09550947472
                                                                                      • Instruction Fuzzy Hash: 66418072A10B848AD711DF16E440B8EBBE8FB68BD0F558029EF9943B61DB78D991C710
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocHeap
                                                                                      • String ID:
                                                                                      • API String ID: 4292702814-0
                                                                                      • Opcode ID: 93459845f911a6eca184272eb9e7dca726b4e6dbea886ee78a2622d72edc0e7b
                                                                                      • Instruction ID: 1179846723eaab30ef03143abf8af47316f73c8bd90fd5250d0693c77c49fae6
                                                                                      • Opcode Fuzzy Hash: 93459845f911a6eca184272eb9e7dca726b4e6dbea886ee78a2622d72edc0e7b
                                                                                      • Instruction Fuzzy Hash: 09F01D7930160481FF5A9AA754513E952946BECBC0F4C4621AB0A87BF2EA7CC9D54A21
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocHeap
                                                                                      • String ID:
                                                                                      • API String ID: 4292702814-0
                                                                                      • Opcode ID: 4ecfee661c4bf62e861df5f9f5e7a1dae78cf794a289f64c5eca19dba9fd3138
                                                                                      • Instruction ID: 7f061c4fc7af9fe7d15eec8060caa2f5ffb02fa2745e3ffd5e5be5faf2d163ee
                                                                                      • Opcode Fuzzy Hash: 4ecfee661c4bf62e861df5f9f5e7a1dae78cf794a289f64c5eca19dba9fd3138
                                                                                      • Instruction Fuzzy Hash: 3AF01C3530164545FA6A6AA75C51BE917D05B9CBE0F488B24BF2A877E2EA3CC4818A11
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FreeVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 1263568516-0
                                                                                      • Opcode ID: dac610213d391720b387916774ff12a690399de04c291ef470cfe5691dd3be78
                                                                                      • Instruction ID: a30d538c320d85756b3924851d18014e3fee224cfc40024ffd3029a3d046797d
                                                                                      • Opcode Fuzzy Hash: dac610213d391720b387916774ff12a690399de04c291ef470cfe5691dd3be78
                                                                                      • Instruction Fuzzy Hash: E4C04C20B1595052FB4CA32B5C5B35650926FCC701FD48438DA0FC6664E92CC9564A00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                                                                      • String ID: 0
                                                                                      • API String ID: 1424456515-4108050209
                                                                                      • Opcode ID: ec4978b4f81629be8347dd7426a940c08cdfaad56eb610a502adb52037f94c9e
                                                                                      • Instruction ID: e7456d8b1e3284507225bf031802b11ad8d03af14e141c3a26d73a6d94ec8cad
                                                                                      • Opcode Fuzzy Hash: ec4978b4f81629be8347dd7426a940c08cdfaad56eb610a502adb52037f94c9e
                                                                                      • Instruction Fuzzy Hash: 0DC2A536626F848AD7918F69E88169EB3B5F788B88F105219FFCD57B18EF38C1548740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: BOOTNXT$autorun.inf$boot.ini$boot.sdi$bootfont.bin$bootmgfw.efi$bootmgr$bootsect.bak$bootstat.dat$d3d9caps.dat$desktop.ini$gdipfontcachev1.dat$iconcache.db$indexervolumeguid$mib.bin$ntldr$ntuser.dat$ntuser.dat.log$ntuser.ini$reagent.xml$thumbs.db$winre.wim$winsipolicy.p7b$wpsettings.dat
                                                                                      • API String ID: 118556049-850610325
                                                                                      • Opcode ID: 54d700b9cf3b2f1ca1d9d49bc365dd1e4e44872a710e548b6f8f77ba2ac0658b
                                                                                      • Instruction ID: 527f8b79ed6ac165eb26ffec9e934a133d46b85231917469a4c0808525d83b5c
                                                                                      • Opcode Fuzzy Hash: 54d700b9cf3b2f1ca1d9d49bc365dd1e4e44872a710e548b6f8f77ba2ac0658b
                                                                                      • Instruction Fuzzy Hash: 11C12362D64FC985F722DB35D8927E95321F7EE384F5063067A886686AABB4D3C4C340
                                                                                      APIs
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 0000000140050BF1
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 0000000140050C9F
                                                                                        • Part of subcall function 000000014002E1B0: __std_exception_copy.LIBVCRUNTIME ref: 000000014002E1F3
                                                                                        • Part of subcall function 00000001400B85D8: RtlPcToFileHeader.KERNEL32 ref: 00000001400B8628
                                                                                        • Part of subcall function 00000001400B85D8: RaiseException.KERNEL32 ref: 00000001400B8669
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task$ExceptionFileHeaderRaise__std_exception_copy
                                                                                      • String ID: "$#base$#include$*$/$No closed word$Unexpected eof$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                                                                      • API String ID: 145623376-3561477107
                                                                                      • Opcode ID: 34f6616089c1b5d85326b0f588a7cd64029c40379e88d2a05ca38019efe8194e
                                                                                      • Instruction ID: 1fd2bdae82e2677d3299bf680e003309f46a3562e66fee7289a7b504b5679022
                                                                                      • Opcode Fuzzy Hash: 34f6616089c1b5d85326b0f588a7cd64029c40379e88d2a05ca38019efe8194e
                                                                                      • Instruction Fuzzy Hash: 70D27C72201BC489EB72DF26D8943ED23A1F749BD8F449126EB4D1BAA9DF74C685D300
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: #base$#include$No closed word$Unexpected eof$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                                                                      • API String ID: 118556049-1838291449
                                                                                      • Opcode ID: eb900d71ade9e2f6b82f7c326de3f4711fff6f9eb988d53f1e69666dadd6b078
                                                                                      • Instruction ID: 03013754f389e8e0bba62caefda1a5e29651623dfed84ff8f3aa32f0e6b1e7f6
                                                                                      • Opcode Fuzzy Hash: eb900d71ade9e2f6b82f7c326de3f4711fff6f9eb988d53f1e69666dadd6b078
                                                                                      • Instruction Fuzzy Hash: D8E27D72201BC589EB72DF26D8543ED63A1F789BD8F449112EB4D0BAA9DF79C685C300
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExecuteShell
                                                                                      • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                                                                      • API String ID: 587946157-4093014531
                                                                                      • Opcode ID: b736ccdf428926acdbc3589d1661301ddbb1df8be5a9b612d7e5297685105340
                                                                                      • Instruction ID: 507abe47d6672312e4aed87257e284537349760d18f6cc79123d83b8ba698f03
                                                                                      • Opcode Fuzzy Hash: b736ccdf428926acdbc3589d1661301ddbb1df8be5a9b612d7e5297685105340
                                                                                      • Instruction Fuzzy Hash: 4222AD72A10B8489EB21DF2AE8803DD67A1F789798F505216FF9D07AB9DF78C584C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Failed to detect pointer size: $Unexpected register: $Unexpected scratch register: $Unexpected size of immediate: $byte$dword$eax$invalid map<K, T> key$mov$qword$r14$r15$rax$word
                                                                                      • API String ID: 0-2329226126
                                                                                      • Opcode ID: b898597e394676c54ace9a110c6494a51de0979dec9d23d00f0fdaec8550e1fb
                                                                                      • Instruction ID: 8390165515701400da8e46bdd47a1d46d0cf007b02affc282317bca7447e9be8
                                                                                      • Opcode Fuzzy Hash: b898597e394676c54ace9a110c6494a51de0979dec9d23d00f0fdaec8550e1fb
                                                                                      • Instruction Fuzzy Hash: 0CD28D72614BC489EB268F3AC8447DD2361F79A7E8F515312EB6D07AEADB74C681C340
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: lstrcatlstrcpy$Object$AcquireAllocateInitializeLockMemoryUninitializeVirtual
                                                                                      • String ID: 0
                                                                                      • API String ID: 3636535045-4108050209
                                                                                      • Opcode ID: 46856a67f9d735cf3640d6ed0888d38c7fdb031285a706985f8aba05ff74bb73
                                                                                      • Instruction ID: 52311d9c48f45b6e631d904fbf878860f439d2d73c19143f580cb39edb632a84
                                                                                      • Opcode Fuzzy Hash: 46856a67f9d735cf3640d6ed0888d38c7fdb031285a706985f8aba05ff74bb73
                                                                                      • Instruction Fuzzy Hash: 3CB28736626F948AD7918F69E88169EB3B4F788788F106215FFCE57B18EF38C1548740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                                      • String ID: config$content$directory_iterator::directory_iterator$exists$filename$files$key$status$users
                                                                                      • API String ID: 3645842244-2219949686
                                                                                      • Opcode ID: 67b6fd72f6af48243323258f7b2dffbf886e6f6c736e59aea6dcc426e4eda430
                                                                                      • Instruction ID: 141750884d7518ca2ad1e587602aa72160b98357eb534dff312151c5f6506920
                                                                                      • Opcode Fuzzy Hash: 67b6fd72f6af48243323258f7b2dffbf886e6f6c736e59aea6dcc426e4eda430
                                                                                      • Instruction Fuzzy Hash: 1A535B72614BC489DB229F36D8843DE73A1F789798F405216EB9D4BBA9EF74C684C340
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                                      • String ID: utf8
                                                                                      • API String ID: 3069159798-905460609
                                                                                      • Opcode ID: 8c84162eab8dbe6ad326fd3655602cdebf6bcd3c6b83614ec67febf4e5201166
                                                                                      • Instruction ID: 97a7229884e5b30bfaa28901e9727aa55fa34c00c91b71d340f10d9569cd6bea
                                                                                      • Opcode Fuzzy Hash: 8c84162eab8dbe6ad326fd3655602cdebf6bcd3c6b83614ec67febf4e5201166
                                                                                      • Instruction Fuzzy Hash: 6B916D32200B4086EB26EFA3D4513EA27B5F79CBC4F448221EF5957BA5DB38C991CB40
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 1to16$1to2$1to32$1to4$1to64$1to8$align
                                                                                      • API String ID: 0-1990294269
                                                                                      • Opcode ID: 478a5ba8a10261c43c710e93d119ad108c814f434cc3ec5caa3a0798475301f4
                                                                                      • Instruction ID: 7c63153baf6e9d2c5b38c954df07048833b2cfb378f205e1196e899562564f23
                                                                                      • Opcode Fuzzy Hash: 478a5ba8a10261c43c710e93d119ad108c814f434cc3ec5caa3a0798475301f4
                                                                                      • Instruction Fuzzy Hash: 7722D17671C7D486FB6A8A2BD4507EE27A1E349BC4F405512FF8A436E5DB38C946CB00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_destroy
                                                                                      • String ID: value
                                                                                      • API String ID: 2453523683-494360628
                                                                                      • Opcode ID: e09b87fb67f8119ec36d9110f5ffdd435aa0169bf59fc6cc9ee6f89b467fb22a
                                                                                      • Instruction ID: b94e9466bba14b55e70aa40608e9d4094cc79ae4d18756597f06ca01627c55c5
                                                                                      • Opcode Fuzzy Hash: e09b87fb67f8119ec36d9110f5ffdd435aa0169bf59fc6cc9ee6f89b467fb22a
                                                                                      • Instruction Fuzzy Hash: 41029F32624BC085EB12DB76D8807ED6761E7997E4F606612FB9D03AEADF78C185C700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 1239891234-0
                                                                                      • Opcode ID: faa6f7e622c5208679f333b5150aea54d47808ff57d7d9691893f837b2f58faa
                                                                                      • Instruction ID: f236aa8944d41e0e4c6ef317a3f33f8b34e9fac6cb0e43c73d851ef4ced4813d
                                                                                      • Opcode Fuzzy Hash: faa6f7e622c5208679f333b5150aea54d47808ff57d7d9691893f837b2f58faa
                                                                                      • Instruction Fuzzy Hash: 6A314836214B8086EB658F26E8503EE73A4F78DB98F500126EB9D47BA9DF38C5558B00
                                                                                      APIs
                                                                                      Strings
                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00000001400EDC3F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                      • API String ID: 389471666-631824599
                                                                                      • Opcode ID: 054003f83320035adec44d53329f05feb58a978b0ff87314a16bb39900f58930
                                                                                      • Instruction ID: 09c35e770ad39213f50f7636fb780a3f872189017728483d935ec7ab857520c4
                                                                                      • Opcode Fuzzy Hash: 054003f83320035adec44d53329f05feb58a978b0ff87314a16bb39900f58930
                                                                                      • Instruction Fuzzy Hash: 84113C32210B81A7F71ADB23EA543E932A4FB4C795F408125D75987A70EF78D475C750
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_copy
                                                                                      • String ID: parse_error$value
                                                                                      • API String ID: 592178966-1739288027
                                                                                      • Opcode ID: ddd3c1a74a86c349b8309c4abc749f886e4cf66e3c5f3df43a90582154fde3e1
                                                                                      • Instruction ID: ac181b44541d7d9b686985c1003e569a6c5bcad8f1508312d4bbefea5c153520
                                                                                      • Opcode Fuzzy Hash: ddd3c1a74a86c349b8309c4abc749f886e4cf66e3c5f3df43a90582154fde3e1
                                                                                      • Instruction Fuzzy Hash: D8F1BD72710A8499EB12DF76E8403ED6362FB997D8F505612BB4C57ABAEF74C184C340
                                                                                      APIs
                                                                                      Strings
                                                                                      • out_of_range, xrefs: 000000014008C102
                                                                                      • 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 000000014008C39F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_copy
                                                                                      • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$out_of_range
                                                                                      • API String ID: 592178966-2497706888
                                                                                      • Opcode ID: 345b567ba06255e8cf68ed98e33fedb532958b79e3616f20d4ca6a5419dd0ab9
                                                                                      • Instruction ID: 5c27f8ba16959ba3c19418828fdc6b0aa3e7cb5b094244fe15b80a78c521cb22
                                                                                      • Opcode Fuzzy Hash: 345b567ba06255e8cf68ed98e33fedb532958b79e3616f20d4ca6a5419dd0ab9
                                                                                      • Instruction Fuzzy Hash: 21A1C273B25B8089EB02CB6AD4457EC6771E7597D8F109212EB5D17BE9DA78C289C300
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: mov rax, $push rax$ret $xchg [rsp], rax
                                                                                      • API String ID: 0-2795999732
                                                                                      • Opcode ID: 22a3ed4ff4778e56e1143d0db0bf7f853427a89fe8e1f00fc171382c6a496d08
                                                                                      • Instruction ID: 7b5411fcf73a3a9b23e9f7f1d722205e7d2174d65b75ea7364a9c1f298938797
                                                                                      • Opcode Fuzzy Hash: 22a3ed4ff4778e56e1143d0db0bf7f853427a89fe8e1f00fc171382c6a496d08
                                                                                      • Instruction Fuzzy Hash: 2DE1BA72A04B8096FB1ADB66D8403DD6361F78EBD8F409615EF5C17AAADB78C196C300
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FormatInfoLocaleMessage
                                                                                      • String ID: !x-sys-default-locale
                                                                                      • API String ID: 4235545615-2729719199
                                                                                      • Opcode ID: d44032de10bca517d3cc3a61524fc6b25f9580e9f75d891d10e8f21147b91806
                                                                                      • Instruction ID: 5eacaf96aef8882ba7608a1ba89a06efd4eb2271f755527e7c87f1542b75ba00
                                                                                      • Opcode Fuzzy Hash: d44032de10bca517d3cc3a61524fc6b25f9580e9f75d891d10e8f21147b91806
                                                                                      • Instruction Fuzzy Hash: 8401927270478482E7668B53F4507EEA7A2F78CBE9F548125EB4557AB8DB3CC904C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: BNJ2CJKQ5Zf0mOfwwSyvVLKXc+5QJhazkBSDvjVtCBU=$WjDTVsOqYQE=$port
                                                                                      • API String ID: 0-3598645580
                                                                                      • Opcode ID: 47dd90bbc6747c894ac1b97bc8c31a994622e9d68482a245637b3a4c4f5cd498
                                                                                      • Instruction ID: f3277c25d16ceec83d3e6fa77c53580f5979ae8a18b246afc58aabb247082d01
                                                                                      • Opcode Fuzzy Hash: 47dd90bbc6747c894ac1b97bc8c31a994622e9d68482a245637b3a4c4f5cd498
                                                                                      • Instruction Fuzzy Hash: 7E724CB2629BC485EB61CB25E4803DEB3A4F799784F105215EBCD13BA9EF78C195CB04
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Software$exists
                                                                                      • API String ID: 0-2364128853
                                                                                      • Opcode ID: 16587b24968a8745b9de4b858f6ad7cf5c9980102582367a87451ccbf63b19c2
                                                                                      • Instruction ID: 7d57a894eb3b2c33bb14fe447fa03a7420b02576c1fbcd5077147db542657528
                                                                                      • Opcode Fuzzy Hash: 16587b24968a8745b9de4b858f6ad7cf5c9980102582367a87451ccbf63b19c2
                                                                                      • Instruction Fuzzy Hash: 60D25D72A14BC48AEB22CF6AD8403DE73A0F799798F105615EB9D57BA9DF78C580C700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InfoLocale
                                                                                      • String ID: GetLocaleInfoEx
                                                                                      • API String ID: 2299586839-2904428671
                                                                                      • Opcode ID: ccc1f16d2b9fc2463dee01d2f619e68b1c413d3b13c2f6d01cda35fd49cc1089
                                                                                      • Instruction ID: f9189aa88e5a79659cf07438a99c10eacb6fbc2dd1a2603e9a95673d7650527e
                                                                                      • Opcode Fuzzy Hash: ccc1f16d2b9fc2463dee01d2f619e68b1c413d3b13c2f6d01cda35fd49cc1089
                                                                                      • Instruction Fuzzy Hash: A3016235704A50C5E746AB97B4407CAA760FB9CFD0F588126FF4A17BB5CE38C5858740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: e09b51e03cc1b0a6b09e8d05fe46dbb4b710d009b02beed2b085046692401718
                                                                                      • Instruction ID: b70ad2e8686e9360b28231a381164296a6a10e2675fa54fca6b3afe16d2750e5
                                                                                      • Opcode Fuzzy Hash: e09b51e03cc1b0a6b09e8d05fe46dbb4b710d009b02beed2b085046692401718
                                                                                      • Instruction Fuzzy Hash: 5F129D72701B8585EB21DBA6D0403EE63A5E74CBD8F544A22AFAD277E9EF35C491C340
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: AMD$enticAMDINTEL
                                                                                      • API String ID: 0-2549603476
                                                                                      • Opcode ID: aed62507083fa553c5f2539b65d02b82734244c10abe3d0a9424441d8330d52a
                                                                                      • Instruction ID: 230005b85510d9f42276c9476dbd1c88ec7ddc2541c38de8726fbd0babce1d59
                                                                                      • Opcode Fuzzy Hash: aed62507083fa553c5f2539b65d02b82734244c10abe3d0a9424441d8330d52a
                                                                                      • Instruction Fuzzy Hash: D532C0F3B21A9847EA888A19DC6A3AC66D1F3583C0F45913EEA5BC7795ED3DC521C340
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                      • String ID:
                                                                                      • API String ID: 15204871-0
                                                                                      • Opcode ID: a218957482b48b590648b3e16ace9b7ac7afc45119c2de734ba3a03728b764a2
                                                                                      • Instruction ID: c8d34fb6e0955f51f3407ef158d4a3df27c7fe6055741d62ff455f56a5d04356
                                                                                      • Opcode Fuzzy Hash: a218957482b48b590648b3e16ace9b7ac7afc45119c2de734ba3a03728b764a2
                                                                                      • Instruction Fuzzy Hash: 47B12E77611B848BEB6ACF2AC44639C7BA0F358B98F158915EF59877B4CB39C491CB00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: DevicesDisplayEnum
                                                                                      • String ID:
                                                                                      • API String ID: 2211661463-0
                                                                                      • Opcode ID: 6872b2a1775001889eaac118a2615336a6bb25534a215a71294fe19b33a49d7c
                                                                                      • Instruction ID: 1b2c0a1f8d6145ee5efbe52447604fa085a41442bca38fb426272f1ebc199d5c
                                                                                      • Opcode Fuzzy Hash: 6872b2a1775001889eaac118a2615336a6bb25534a215a71294fe19b33a49d7c
                                                                                      • Instruction Fuzzy Hash: 74818A32614B8486E721CF26E8447DEB7A5F388798F505225FF9917BA9DF78C681CB00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CryptDataFreeLocalUnprotect
                                                                                      • String ID:
                                                                                      • API String ID: 1561624719-0
                                                                                      • Opcode ID: 0c80f4035d07f9ae65cd5118a55bf493c65ea56425deab33a29bebc7b189084f
                                                                                      • Instruction ID: 3629de925e708f7d235f9a823d34145797d5ceceb6765a8558dc5691f8a7ddd4
                                                                                      • Opcode Fuzzy Hash: 0c80f4035d07f9ae65cd5118a55bf493c65ea56425deab33a29bebc7b189084f
                                                                                      • Instruction Fuzzy Hash: AB616932B14B809AF722DFB6E4503DD73A1E75878CF04822AEF8917E99DB78C5949344
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CryptDataFreeLocalProtect
                                                                                      • String ID:
                                                                                      • API String ID: 2714945720-0
                                                                                      • Opcode ID: 52960f018f6b1f12d67629b669ec63dfa0ea14dc44592252fcec820f30678a9d
                                                                                      • Instruction ID: d266c87285c6aa47a68fd3a6794154060c5dc46c359d747faafdc1d6a747fedb
                                                                                      • Opcode Fuzzy Hash: 52960f018f6b1f12d67629b669ec63dfa0ea14dc44592252fcec820f30678a9d
                                                                                      • Instruction Fuzzy Hash: 57416432614B80CAE3219F75E4503ED37A4F75978CF480229FB8807E9ADBB9D6A4C344
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %$+
                                                                                      • API String ID: 0-2626897407
                                                                                      • Opcode ID: c576036bef250c6d9aeaf198f55c3b79ab8f34911bb87dc6ebb851549a33a90d
                                                                                      • Instruction ID: f59017eac44669c63a7bf1e0e8e8c92d58a59f95a4aae23eacc6e38cbde463df
                                                                                      • Opcode Fuzzy Hash: c576036bef250c6d9aeaf198f55c3b79ab8f34911bb87dc6ebb851549a33a90d
                                                                                      • Instruction Fuzzy Hash: 40223432B14AC48AFB22DBA6E4403ED67A1E7597D9F444222EF491BBE9DB7CC445C340
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: abs$rel
                                                                                      • API String ID: 0-1867029159
                                                                                      • Opcode ID: a473d4a40322626fd3db14bdbe02dfedb8dc11f491bf41f379a2da7ce227cca6
                                                                                      • Instruction ID: b5f9e17065c3f9dcb0fd7e4c63201054ddd99d02d629610e7083f34bd25fade7
                                                                                      • Opcode Fuzzy Hash: a473d4a40322626fd3db14bdbe02dfedb8dc11f491bf41f379a2da7ce227cca6
                                                                                      • Instruction Fuzzy Hash: 2B122336B147588AFB668F6AD4403FE37A2EB4D3C8F414016EF8A577A4CA34C9439751
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: dumps$emoji
                                                                                      • API String ID: 0-2873254224
                                                                                      • Opcode ID: 03d82e907adee68b22686eebad63fddba16452c3aae65b08851797fce799e95a
                                                                                      • Instruction ID: 09a2759293876dc9420d299c4148c98b0444dc9b18f15e46000af0c59aa81e9f
                                                                                      • Opcode Fuzzy Hash: 03d82e907adee68b22686eebad63fddba16452c3aae65b08851797fce799e95a
                                                                                      • Instruction Fuzzy Hash: 54B1FA32928BC486D661CB26E88039EB7A4F79D784F116315FBCD13B59EB38D294CB00
                                                                                      APIs
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00000001400C8B2C
                                                                                        • Part of subcall function 00000001400B5FD8: Concurrency::cancel_current_task.LIBCPMT ref: 00000001400B6008
                                                                                        • Part of subcall function 00000001400B5FD8: Concurrency::cancel_current_task.LIBCPMT ref: 00000001400B600E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 0b69c36c95c395237da12dc3d0d624995e8983e6af879255586cf49c6e3f7a6a
                                                                                      • Instruction ID: bb84be2ed8b7e4b2bf14284c8570d4baf5ca8858a27998a792c994b87870921b
                                                                                      • Opcode Fuzzy Hash: 0b69c36c95c395237da12dc3d0d624995e8983e6af879255586cf49c6e3f7a6a
                                                                                      • Instruction Fuzzy Hash: 9BE1E372309B8481EA26CB67E5503A9A7A5F74CBD4F188526FF9D17BA9DF38C441C304
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: a6b9e59de1a42d85cf5c78fb29ab3d3937db4af33a05dca5261f04ba76ee7ada
                                                                                      • Instruction ID: 3203e973b6185ee152bfd999f43640f08a69961489cba11cb878d8efb18f6228
                                                                                      • Opcode Fuzzy Hash: a6b9e59de1a42d85cf5c78fb29ab3d3937db4af33a05dca5261f04ba76ee7ada
                                                                                      • Instruction Fuzzy Hash: FCD1BF32244A4485EB66DE2AC4413AE73E0F708BE4F594617AB69833F5DF34C8A5C351
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 92c371ff8c98cc1660d6c0c85229ff54015da03a94d7c75bd7110a8e5e98be2c
                                                                                      • Instruction ID: 3906679b3c222f42c2983a54b5d66573796697f25481cea48895773088d6acd3
                                                                                      • Opcode Fuzzy Hash: 92c371ff8c98cc1660d6c0c85229ff54015da03a94d7c75bd7110a8e5e98be2c
                                                                                      • Instruction Fuzzy Hash: 2BA19B32715B9889EB01CBAAD8903EC77B1F359B88F644816EF8D57B69DB38C191C350
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: af48ab863644eba9c53a3bcbf901b2ac65b0de9835582d2f1dd6a355bb2245ea
                                                                                      • Instruction ID: 93b714cf98a21b768632bebe7a0bd67af16f29415553b032fac939e71d89933e
                                                                                      • Opcode Fuzzy Hash: af48ab863644eba9c53a3bcbf901b2ac65b0de9835582d2f1dd6a355bb2245ea
                                                                                      • Instruction Fuzzy Hash: B0A17A33615B9889EB01CB6AD8803EC7BB1F359B88F648816EF8D57B65DB38C191D350
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 718e958c70c832b7d9e1c6424f0de8eeeee4f73d74ccf3431f42866a1bf977d3
                                                                                      • Instruction ID: 9de4b7d66a2436df27872a36a948ffacbc78897ec1d268066673ffc1e9c57ce7
                                                                                      • Opcode Fuzzy Hash: 718e958c70c832b7d9e1c6424f0de8eeeee4f73d74ccf3431f42866a1bf977d3
                                                                                      • Instruction Fuzzy Hash: 0FA16A32615B9889EB01CBBAD8803EC77B1F359B88F644516EF8E57B69DB78C095D300
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 9889526f2195ebbbeb1454bce7de8e811286a7aacae513597e7b242e5a15b405
                                                                                      • Instruction ID: 7367c3776fe654be5bebd888e0ea0ad4bea57bf6cd8bed69d2732d8f4ba40b51
                                                                                      • Opcode Fuzzy Hash: 9889526f2195ebbbeb1454bce7de8e811286a7aacae513597e7b242e5a15b405
                                                                                      • Instruction Fuzzy Hash: 44A19D32711B9889EB02CBAAD8803EC77B1F359B88F644816DF8D57B65DB38C191D350
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID:
                                                                                      • API String ID: 118556049-0
                                                                                      • Opcode ID: 6ed2b688b07d8cd9cd83b674e3a5ee6bcc546fd94892a0d008e6a052c08c04ed
                                                                                      • Instruction ID: b48390c816428d89045c1e04f6a370e73fe8442dd2fa12dff4fd166578e17986
                                                                                      • Opcode Fuzzy Hash: 6ed2b688b07d8cd9cd83b674e3a5ee6bcc546fd94892a0d008e6a052c08c04ed
                                                                                      • Instruction Fuzzy Hash: 9CA15572611B98CAEB02CBAAD4803EC67B0F359B88F548516EF8D57BA5DB38C195C350
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                      • String ID:
                                                                                      • API String ID: 3029459697-0
                                                                                      • Opcode ID: d31b0e8b878ea9c9ad4684d0a2280a69be4b223fb2a9ea9fc38e501018a57506
                                                                                      • Instruction ID: 575f1d782025ffba70ea757e2318b07ebe91ab5e1badddfa315d6dff9f172b34
                                                                                      • Opcode Fuzzy Hash: d31b0e8b878ea9c9ad4684d0a2280a69be4b223fb2a9ea9fc38e501018a57506
                                                                                      • Instruction Fuzzy Hash: D911D277A08A448AEB16CF56D0807D977B0E398FE0F448215E725473E0CA74C5E2CB40
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: .
                                                                                      • API String ID: 0-248832578
                                                                                      • Opcode ID: 5c9ebf230e739041059a005dacacb947caf5ad859c155fb820512693fe771ff2
                                                                                      • Instruction ID: 26c742df555e69aaad3492150474e7d4bf53c26861829c66d4d47b37d5743d41
                                                                                      • Opcode Fuzzy Hash: 5c9ebf230e739041059a005dacacb947caf5ad859c155fb820512693fe771ff2
                                                                                      • Instruction Fuzzy Hash: 07C18E36214B858AEB62CF26D4447E963E1F38DBD8F544212FB9953BA9DF3AC841C740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                      • String ID:
                                                                                      • API String ID: 3029459697-0
                                                                                      • Opcode ID: 7a2050fe495426a8a9bf94d902fe583815080089f9fe196a5e32f26c1e775371
                                                                                      • Instruction ID: 86c17577c9b09a49ae2dae1ac44f90fba32e1aa6f54559803de660ddcf62af16
                                                                                      • Opcode Fuzzy Hash: 7a2050fe495426a8a9bf94d902fe583815080089f9fe196a5e32f26c1e775371
                                                                                      • Instruction Fuzzy Hash: F001D472F0868086E7168F57E840BD9B7F1E758BE4F459322E761476E4CB749884CB00
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: BlanketCreateInstanceProxy
                                                                                      • String ID:
                                                                                      • API String ID: 1899829610-0
                                                                                      • Opcode ID: e397ba13e5da6171ba6e43d035164001f5d4af7bca0c688c2b5f5464109aa0a4
                                                                                      • Instruction ID: 93f3887a1dbab9a9c1804a0694ff39c59bfca8b71274630949810c7725e6463a
                                                                                      • Opcode Fuzzy Hash: e397ba13e5da6171ba6e43d035164001f5d4af7bca0c688c2b5f5464109aa0a4
                                                                                      • Instruction Fuzzy Hash: BE016232701A448AFB23DB66E4013ED6375B74C798F4001169F4947AA5DB38C195C344
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: invalid unordered_map<K, T> key
                                                                                      • API String ID: 0-353222475
                                                                                      • Opcode ID: 21d4b7b73097c22cab228e67454e5c85da2e425a306aa68bafc98f4c06aacf7d
                                                                                      • Instruction ID: d3dbacfc0049dd4b458d2a8d0d4729fe98672d08288237b7e35cebe8ddd558f5
                                                                                      • Opcode Fuzzy Hash: 21d4b7b73097c22cab228e67454e5c85da2e425a306aa68bafc98f4c06aacf7d
                                                                                      • Instruction Fuzzy Hash: 5381DF73315B8485FF1A8B62D4613EDA7A5E78DBC8F459112BB9E0BBE8DA3CC5418340
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7001790b5711a0340eb057828507806ff5fdfc41ea56a93dd152039bdeeb3fb6
                                                                                      • Instruction ID: af439ed8e967c6f3e3a5971302ed57229e5c351cd322188aef6ef2817abd0f68
                                                                                      • Opcode Fuzzy Hash: 7001790b5711a0340eb057828507806ff5fdfc41ea56a93dd152039bdeeb3fb6
                                                                                      • Instruction Fuzzy Hash: 6DA29136615FC88AD7418FAAEC8129D73B6F748BA8B101629EFCC57F18EBB4C1558740
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fe2c2324655f72607c14d0a350bd068353971557772658129cc7c5e7556c5d08
                                                                                      • Instruction ID: 38d9243cb0ea6d0b9924b5464c521dbeed4fd27af0a3d3299834404c2a74d1ec
                                                                                      • Opcode Fuzzy Hash: fe2c2324655f72607c14d0a350bd068353971557772658129cc7c5e7556c5d08
                                                                                      • Instruction Fuzzy Hash: 41929532915BC88AD7718F25E8813DAB7A8F79D788F505315EACC27B59EB38C3548B04
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: aa96472d91caff97ddf0c644458283babda909e3ea7a388ce69eb2861f763d0d
                                                                                      • Instruction ID: db2f462f7aae13de209ce98ec11809e87f1e7abd5e4e0cb75693bdfb5f266d3e
                                                                                      • Opcode Fuzzy Hash: aa96472d91caff97ddf0c644458283babda909e3ea7a388ce69eb2861f763d0d
                                                                                      • Instruction Fuzzy Hash: 3752FFB220468482FBBB8A1BD1507FA6691A79D3E4F140526FF46A7BF0C679CDC1C780
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b7d4d767bbbaaf6fc642392a77769fc2c7124bc08782bf1337f65d91400a68ab
                                                                                      • Instruction ID: c4334eddfe5f29bc47e6d803e947b934d16647c84fd65b6c8757047ccbb32c7e
                                                                                      • Opcode Fuzzy Hash: b7d4d767bbbaaf6fc642392a77769fc2c7124bc08782bf1337f65d91400a68ab
                                                                                      • Instruction Fuzzy Hash: 31525031625E988AE2938F77AC117A56724BB5EBD0F418B13FA0E77675DF38C8438640
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f47d2fc46064dab5907b35485465ac6e09d969a0ee3f7e69edd6212c471c0128
                                                                                      • Instruction ID: 7d19a591d459c6a9a3cc4d6037e9a3430a3eaa0e78a92297d4af63f38d9ab00b
                                                                                      • Opcode Fuzzy Hash: f47d2fc46064dab5907b35485465ac6e09d969a0ee3f7e69edd6212c471c0128
                                                                                      • Instruction Fuzzy Hash: 99C1E07372569487EB5ACF62D9447A9B762F3D8BD0F45D121EB4A07B98CB38C806CB00
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 12dea1d706b177d03b5a5233ae31bb246803a981e0301ca9b34e363946891f9f
                                                                                      • Instruction ID: ebd1c84cfa7831731e7b7c66a8de33334c72d0bd705e410faca9fd6448cd9e44
                                                                                      • Opcode Fuzzy Hash: 12dea1d706b177d03b5a5233ae31bb246803a981e0301ca9b34e363946891f9f
                                                                                      • Instruction Fuzzy Hash: DD12B332919FC88AD7718F29E88139AB3A4F79D788F105315EACC57B59EB38C254CB04
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b7129b1f32dc77fc5c098c71d0b6e4732fc2b5b69e35b3c4f1554bc109b4373a
                                                                                      • Instruction ID: 9d402ecd76f078c7c18ea3b59632e3730846ab53a2efcb9625fd70632bc245fe
                                                                                      • Opcode Fuzzy Hash: b7129b1f32dc77fc5c098c71d0b6e4732fc2b5b69e35b3c4f1554bc109b4373a
                                                                                      • Instruction Fuzzy Hash: 8A02C332915BC489D7628F39E8813DDB7A4F7AD788F105215EACC6BB69EB74C294C700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 58993cc49f4dd608ba7a820bbbd73e261f21bf312b089c0bcad54f873d9ee38f
                                                                                      • Instruction ID: 55f202f5c4cbe0222ca74a06564f8e578e2c9a1c86f38f431d48fb0c1e51abe4
                                                                                      • Opcode Fuzzy Hash: 58993cc49f4dd608ba7a820bbbd73e261f21bf312b089c0bcad54f873d9ee38f
                                                                                      • Instruction Fuzzy Hash: 869168363156844AFFAA8E2B9050BFE1690B75D7D8F040228FF6A477F4DA38C905DB04
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 51fe987ad81019e8bd64efbd13c1aa75b05fe3203f31444a0409f3678010c71f
                                                                                      • Instruction ID: 8a0cbf317469ca454b68b861748f78de0b118a11b645de994bd8acfdc088539c
                                                                                      • Opcode Fuzzy Hash: 51fe987ad81019e8bd64efbd13c1aa75b05fe3203f31444a0409f3678010c71f
                                                                                      • Instruction Fuzzy Hash: 79916BB2710A5046FA228B1BB5007EA6791F798BE4F984121FF9857FE4DB38C995C7C0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: f6bb7b5d3fa898bc405ad412104628d63f6b5283c79ac35f5da9429fb73f32a9
                                                                                      • Instruction ID: 40cad65316457eb926279f9f3c5539095ba2bc1da1b24c1618d4ccf7f934d0c7
                                                                                      • Opcode Fuzzy Hash: f6bb7b5d3fa898bc405ad412104628d63f6b5283c79ac35f5da9429fb73f32a9
                                                                                      • Instruction Fuzzy Hash: CE819E72600A5086EB65CF6AD5813AD23A4F788BE8F148626FF2E97BA4CF34C441C740
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: bf60a5878d10fb45bb922aa4434284bfb4a8850ce500248e9bf54e3d3a20baed
                                                                                      • Instruction ID: 0f6fdf05d5e6cf645631da8abc4e08efda21388d6c5ea843b43454cce3b2d700
                                                                                      • Opcode Fuzzy Hash: bf60a5878d10fb45bb922aa4434284bfb4a8850ce500248e9bf54e3d3a20baed
                                                                                      • Instruction Fuzzy Hash: 70B1E532915FC48AD711CF6AE88029DB7B5F7997A8F105225EBCC63B69EB78C154C700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID:
                                                                                      • API String ID: 3215553584-0
                                                                                      • Opcode ID: 96dee636877c4981823ff604cc05051f0ce0167f6762f4337eb515c1ee7efdad
                                                                                      • Instruction ID: 4f513cbfe54e5cb7a864329eeb3260d3622950bf244a87185f65c53baa309a0f
                                                                                      • Opcode Fuzzy Hash: 96dee636877c4981823ff604cc05051f0ce0167f6762f4337eb515c1ee7efdad
                                                                                      • Instruction Fuzzy Hash: DF61073270428046F7678A3B94707FD66A1A7D87F0F28062DFB26877F5E6B5C840A740
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7712bce75c303a6c128dfa0d45a2675bbe9045de200c46ed45cf77d95598a9a8
                                                                                      • Instruction ID: 3482827fc97d760e4ef7964667bf2eb1a29b1004a8a33d58c04a2bd9e3514fbe
                                                                                      • Opcode Fuzzy Hash: 7712bce75c303a6c128dfa0d45a2675bbe9045de200c46ed45cf77d95598a9a8
                                                                                      • Instruction Fuzzy Hash: 1C61CE2321E2C48BD30EDF7C589106D7F61D3A7908788469DEA85EBB4BC514C91ACBA6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 115ec3479d1ced52aff82e296fd1bbc7adb168330e899e859c1048ac23d30de2
                                                                                      • Instruction ID: c3f83bafca21749d4975f1de029164259a3540273bc347dfa2f251f45a4f7e74
                                                                                      • Opcode Fuzzy Hash: 115ec3479d1ced52aff82e296fd1bbc7adb168330e899e859c1048ac23d30de2
                                                                                      • Instruction Fuzzy Hash: C051E4B3B0568443DB248B49F842796F7A5FB987C5F00A126EE8D57B68EB3CD5918700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                      • Instruction ID: e1c81d8c3366b32db4f0f5afe8ba6307c1f37b86d88d2687b4f65627c1590916
                                                                                      • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                                      • Instruction Fuzzy Hash: CE5180B6225A5486EB768F2AC0547A837A0E74CFE8F289111EF49577B4C736DC53CB40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 485612231-0
                                                                                      • Opcode ID: 8c08d7308113fb21a23596271e587e6057e87f3d6b82481ecb8894e85f4e57f2
                                                                                      • Instruction ID: be0f3e8d2111afdee6c35086d553d8a418ec12143c3aa421ba8b101de76ab97e
                                                                                      • Opcode Fuzzy Hash: 8c08d7308113fb21a23596271e587e6057e87f3d6b82481ecb8894e85f4e57f2
                                                                                      • Instruction Fuzzy Hash: 7B418E72310A5482EF05CF6BE9543A9A3A2B74CFD4F59A126EF4D87B68DF38C5428340
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f002881efd8788ee020ebe9b5287b6ed930f04522113ec59c3e42dca390c035a
                                                                                      • Instruction ID: 796c22431e34fd2ff2d603bb7e78a2f43fac52e7d2ba8bd11467b371b31b1131
                                                                                      • Opcode Fuzzy Hash: f002881efd8788ee020ebe9b5287b6ed930f04522113ec59c3e42dca390c035a
                                                                                      • Instruction Fuzzy Hash: 8F31DF3231419086FABB9A2B95147FB1642E78E7C0F34C421B71503EF9CA768992B701
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d3cb59ec0bf7899867bf851bf667cf51092c67ae8703a3e64bec9bc61aabe119
                                                                                      • Instruction ID: aff53f4ff4f2b174ba21e90ca2eb6ab86ce19de7f79930c6b5604f2b9dd5fbca
                                                                                      • Opcode Fuzzy Hash: d3cb59ec0bf7899867bf851bf667cf51092c67ae8703a3e64bec9bc61aabe119
                                                                                      • Instruction Fuzzy Hash: BE31A53635414086FAB7A63F85557FE1252A7CF3C0E74C011B71503EFAC93ACA46B601
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 65fcb47a17adf94f373ff647ddafb07328eb1c747429ddd71517b78256354565
                                                                                      • Instruction ID: 5c881259407823a677f806ac6b828a465a2f54a170d86803f77e28e98f2a5628
                                                                                      • Opcode Fuzzy Hash: 65fcb47a17adf94f373ff647ddafb07328eb1c747429ddd71517b78256354565
                                                                                      • Instruction Fuzzy Hash: A1F0C277E1D7D05AF35B56250C7E3C42F9193AEF22F4D414EEB808B5E394568C26D201
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                                                                      • Instruction ID: a5422d421867a1635294d0e5104aa643561a9748f9593c14bbaf006d3816dd87
                                                                                      • Opcode Fuzzy Hash: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                                                                      • Instruction Fuzzy Hash: A1F0FFBBA6FED006F2AF95250D393882ED1B7BDB05F5D408ACB640B2A3A415AC149211
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e423b98e04b3c157fb954ab798d349e3d320fa6f3d3355e1b75ce666253ff21c
                                                                                      • Instruction ID: e9a707f030eaf1c8e60f4e8112ea2724b6024718075de571551b5f405e6fd695
                                                                                      • Opcode Fuzzy Hash: e423b98e04b3c157fb954ab798d349e3d320fa6f3d3355e1b75ce666253ff21c
                                                                                      • Instruction Fuzzy Hash: ADE06DB7A6EAD40AF31B42610C7F7481ED2677EF11F4C808FC794072E3A48CAC149212
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2a3cb19ce9efaf2b46e79e0a51ba7a8244bb1ba91189e2c0121fb46574d7054f
                                                                                      • Instruction ID: 3e52525d39e57bbbd7167a3d2a5026f39e520ea7036a62e7442895414421d68b
                                                                                      • Opcode Fuzzy Hash: 2a3cb19ce9efaf2b46e79e0a51ba7a8244bb1ba91189e2c0121fb46574d7054f
                                                                                      • Instruction Fuzzy Hash: 7DA002DBE99384ABCB1609700CE14E91F1679B2900395505EE351D33D3BC8D0A0B9522
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a42a01495bc10c92585e70db87d9dd7e84e2cd6d90333ee8a624f4433841b9f2
                                                                                      • Instruction ID: 6057e0744044de1f339b24c16bfdf157061ff175f0d0f28b74e805da65e585af
                                                                                      • Opcode Fuzzy Hash: a42a01495bc10c92585e70db87d9dd7e84e2cd6d90333ee8a624f4433841b9f2
                                                                                      • Instruction Fuzzy Hash: 61A01273304094D7F1070A1100053843750D367B40F888050C60006547C024041D8A00
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f01a4154ba30de378ee8f3a0bf3b2dfb59d47392f9fc814d815bb3a6ccc76d7c
                                                                                      • Instruction ID: 0af80ac6c70e3a750504ab6f60a9205e365a9efaf323507a39ae21047495f09e
                                                                                      • Opcode Fuzzy Hash: f01a4154ba30de378ee8f3a0bf3b2dfb59d47392f9fc814d815bb3a6ccc76d7c
                                                                                      • Instruction Fuzzy Hash:
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Value$ErrorLast$Heap$AllocFree
                                                                                      • String ID:
                                                                                      • API String ID: 570795689-0
                                                                                      • Opcode ID: 7c967122ad4d7ecad4dbaaf56d21964e2454bb0f298830798979b60159b840d5
                                                                                      • Instruction ID: 28a98054ec12b254c2af60400c7c344744b63fad456a2dcf43f32cb271e4fbc2
                                                                                      • Opcode Fuzzy Hash: 7c967122ad4d7ecad4dbaaf56d21964e2454bb0f298830798979b60159b840d5
                                                                                      • Instruction Fuzzy Hash: 6F417A3120424046FE6FA76369513ED12826BEDBF1F580724BB364BAF2EE78D9C14B40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                      • String ID: bad locale name$false$true
                                                                                      • API String ID: 164343898-1062449267
                                                                                      • Opcode ID: 5e2f62486aa130fd71c29579b58b85236f09a81090f1fa47964e6339847e22c4
                                                                                      • Instruction ID: 701d2af66d7bcb7f756f72429c8ce7358c648dd8aae16270157d1bad5a6b8e54
                                                                                      • Opcode Fuzzy Hash: 5e2f62486aa130fd71c29579b58b85236f09a81090f1fa47964e6339847e22c4
                                                                                      • Instruction Fuzzy Hash: 80712B32702B408AEB16DFB2D4507ED33B5EB88798F144529AF4D27BA9DB38C851D384
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                                                                      • String ID:
                                                                                      • API String ID: 3299295986-0
                                                                                      • Opcode ID: ac7f17f62b0b4b4372e261901ae0ae280e2f32aacd8c1b6a651c7a63f9ba0fb0
                                                                                      • Instruction ID: 28406638ee9cc6da41cc4624a4130a8f60d872a6401ffb0c09cabb81deaaeebb
                                                                                      • Opcode Fuzzy Hash: ac7f17f62b0b4b4372e261901ae0ae280e2f32aacd8c1b6a651c7a63f9ba0fb0
                                                                                      • Instruction Fuzzy Hash: 8B510932B10A418AFB55CFA6E4947DD33B1B74CB98F50452AEF0A67BA8DE34C9468740
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Internet$CloseFileHandleOpenRead
                                                                                      • String ID: File Downloader
                                                                                      • API String ID: 4038090926-3631955488
                                                                                      • Opcode ID: 91e744b22f357f91b51b56f9f413c7a71866174e8c47e92bf1781ef31d06db3a
                                                                                      • Instruction ID: 90d3a2ab7d51d0cdcd3df93dc5df7e9f8b99376d845350d8a9bc3faa8987492b
                                                                                      • Opcode Fuzzy Hash: 91e744b22f357f91b51b56f9f413c7a71866174e8c47e92bf1781ef31d06db3a
                                                                                      • Instruction Fuzzy Hash: 7B316932215B8086EB228F62E8507AAB3A0F78DBC4F544015EF8903B69DF7CD495CB00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                      • String ID: f$p$p
                                                                                      • API String ID: 3215553584-1995029353
                                                                                      • Opcode ID: 093d919f1147db272b61982627151958ca4ffb93205a600ccd7777d4ff13d37c
                                                                                      • Instruction ID: c1c4c09ce694c5d2761327feb1826c73f1d813aa51c33c80f732bf475579e23f
                                                                                      • Opcode Fuzzy Hash: 093d919f1147db272b61982627151958ca4ffb93205a600ccd7777d4ff13d37c
                                                                                      • Instruction Fuzzy Hash: 4512E373B0424286FB669B17E054BFE72A2F7887D4F944116F79A47AE8D738C980CB11
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                      • String ID: CONOUT$
                                                                                      • API String ID: 3230265001-3130406586
                                                                                      • Opcode ID: d64a5614ff09383aec324552889b53812a6c5a93abf77eb905263844d90bf464
                                                                                      • Instruction ID: ea0791206cbf91a6e8439ee37bd1fc609610c885a54b90aede8aa9994041ef11
                                                                                      • Opcode Fuzzy Hash: d64a5614ff09383aec324552889b53812a6c5a93abf77eb905263844d90bf464
                                                                                      • Instruction Fuzzy Hash: 96118F31724F8086E7659B53F85479962A0F78CFE4F044324EB5A8B7B4CF78C9148740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$CompareInfoString
                                                                                      • String ID:
                                                                                      • API String ID: 2984826149-0
                                                                                      • Opcode ID: 176a05565e62c8670592abb49cd0693c637945750d6ec9abbebbc61fe7a852da
                                                                                      • Instruction ID: f8dc130a36b9238a8c98b6cf5f48b53d05cefd83ac63ac51846f929f0bd0a5a9
                                                                                      • Opcode Fuzzy Hash: 176a05565e62c8670592abb49cd0693c637945750d6ec9abbebbc61fe7a852da
                                                                                      • Instruction Fuzzy Hash: E6A1C47230468086EB238F2295543ED77A1E789BF4F584623FB592B7E9DB38CD448381
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiStringWide
                                                                                      • String ID:
                                                                                      • API String ID: 2829165498-0
                                                                                      • Opcode ID: ab8cc68040f5ba096ca5233c2424b9e0e4952a4f01a22be492c17f84c5e0e459
                                                                                      • Instruction ID: b0b4058c6c005813ab29b5c5182734f2aa4317f655c10f4edf4e0466c9761d1b
                                                                                      • Opcode Fuzzy Hash: ab8cc68040f5ba096ca5233c2424b9e0e4952a4f01a22be492c17f84c5e0e459
                                                                                      • Instruction Fuzzy Hash: 12819272201B4086EB268F26E5403A9B3E6F75CBF8F144226FB5957BE8DB7CC8458740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                      • String ID:
                                                                                      • API String ID: 184115430-0
                                                                                      • Opcode ID: dcaa0c5ec967c3866615ac309e3086bf37bc4396709c5386fc2d1e26bec89594
                                                                                      • Instruction ID: d35380ac5dc8c6621463c68b2a488e0c8509341e9202d4ac2650970b4d8ed9e5
                                                                                      • Opcode Fuzzy Hash: dcaa0c5ec967c3866615ac309e3086bf37bc4396709c5386fc2d1e26bec89594
                                                                                      • Instruction Fuzzy Hash: D4415432614645D6EB66CF22E4403997370F75CBE4F40401BEB59676B8DB38CD91C780
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32 ref: 00000001400A138F
                                                                                      • FlsSetValue.KERNEL32(?,?,0000CBAD7C06F683,0000000140098599,?,?,?,?,00000001400A4C7A,?,?,00000000,00000001400B4FAB,?,?,?), ref: 00000001400A13C5
                                                                                      • FlsSetValue.KERNEL32(?,?,0000CBAD7C06F683,0000000140098599,?,?,?,?,00000001400A4C7A,?,?,00000000,00000001400B4FAB,?,?,?), ref: 00000001400A13F2
                                                                                      • FlsSetValue.KERNEL32(?,?,0000CBAD7C06F683,0000000140098599,?,?,?,?,00000001400A4C7A,?,?,00000000,00000001400B4FAB,?,?,?), ref: 00000001400A1403
                                                                                      • FlsSetValue.KERNEL32(?,?,0000CBAD7C06F683,0000000140098599,?,?,?,?,00000001400A4C7A,?,?,00000000,00000001400B4FAB,?,?,?), ref: 00000001400A1414
                                                                                      • SetLastError.KERNEL32 ref: 00000001400A142F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Value$ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 2506987500-0
                                                                                      • Opcode ID: f315bff3f121eea92fc65e4934a9c656c21546a62fcc0216925396bebcce8a35
                                                                                      • Instruction ID: 589880f42d6e3b6d5e3dcf7580364cbf26f938d9c4ad176dbbc61c74096d9fe3
                                                                                      • Opcode Fuzzy Hash: f315bff3f121eea92fc65e4934a9c656c21546a62fcc0216925396bebcce8a35
                                                                                      • Instruction Fuzzy Hash: 2C116D3530464046FE5BA7277A513ED62926BECBF0F441724BB3607AF6EE78D9C14A40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_destroy$ApisFile__std_fs_code_page
                                                                                      • String ID: ", "$: "
                                                                                      • API String ID: 741338541-747220369
                                                                                      • Opcode ID: 74d7844f55131847a703fbd90a8ba6027f62be89986e57d0b50788c347825722
                                                                                      • Instruction ID: ee2730f375569ea9536a1d268bf39ffeb1a5b52c80ab16f876cc2c221760e07d
                                                                                      • Opcode Fuzzy Hash: 74d7844f55131847a703fbd90a8ba6027f62be89986e57d0b50788c347825722
                                                                                      • Instruction Fuzzy Hash: B5B18B72701B4496EB02EF66E0543EE6362E749BC8F508521EF9D17BAADF38C595C380
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _set_statfp
                                                                                      • String ID:
                                                                                      • API String ID: 1156100317-0
                                                                                      • Opcode ID: de79d958c5e3054b789d6cb0fdc246bb5b82f6ff87867a0cfa586ea14b582efc
                                                                                      • Instruction ID: f75e9698b90858b7000f8c857f1fdfbe0f7a947ceeb3b381e8e5b03dd2eb572e
                                                                                      • Opcode Fuzzy Hash: de79d958c5e3054b789d6cb0fdc246bb5b82f6ff87867a0cfa586ea14b582efc
                                                                                      • Instruction Fuzzy Hash: 6B819132614A4485F7779B36A4403EB66A1AB7D7D8F094302BF5A275F5DB38C5C18F01
                                                                                      APIs
                                                                                      • FlsGetValue.KERNEL32(?,?,?,0000000140093867,?,?,00000000,0000000140093B02,?,?,?,?,?,0000000140093A8E), ref: 00000001400A1467
                                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000140093867,?,?,00000000,0000000140093B02,?,?,?,?,?,0000000140093A8E), ref: 00000001400A1486
                                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000140093867,?,?,00000000,0000000140093B02,?,?,?,?,?,0000000140093A8E), ref: 00000001400A14AE
                                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000140093867,?,?,00000000,0000000140093B02,?,?,?,?,?,0000000140093A8E), ref: 00000001400A14BF
                                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000140093867,?,?,00000000,0000000140093B02,?,?,?,?,?,0000000140093A8E), ref: 00000001400A14D0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Value
                                                                                      • String ID:
                                                                                      • API String ID: 3702945584-0
                                                                                      • Opcode ID: 1676eb1c086681754cdec43adc27aa7b6a61153bc21780dab2384285e321c083
                                                                                      • Instruction ID: 0d1ef1d4058e45247e02d5614188330cc88f54a1d94e9fb8f7f84647bfc843e4
                                                                                      • Opcode Fuzzy Hash: 1676eb1c086681754cdec43adc27aa7b6a61153bc21780dab2384285e321c083
                                                                                      • Instruction Fuzzy Hash: 63117F3030824046FE5AA72B79513ED52416BEC7F0F4843247B3907BF5DA78D4818A00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                      • String ID: bad locale name
                                                                                      • API String ID: 1287851536-1405518554
                                                                                      • Opcode ID: 690bf735e7399d60d838da55b4c8d166a4d35f3dcf6eedc939510c8b10dd32ac
                                                                                      • Instruction ID: 7d70c87e757b0fa505c6547906dbb7234286445db572b8037e8612e10e68fe19
                                                                                      • Opcode Fuzzy Hash: 690bf735e7399d60d838da55b4c8d166a4d35f3dcf6eedc939510c8b10dd32ac
                                                                                      • Instruction Fuzzy Hash: 54A18D72702B808AEB16DFB6E4503ED73A1EB48BD8F044535EB5917BA9DF38C4918384
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: $$/$tter
                                                                                      • API String ID: 118556049-4034128088
                                                                                      • Opcode ID: 78c00dd2343c4f11d66d5c5a8f84a6190050909561aa590201907e06486b094a
                                                                                      • Instruction ID: 043a6daec951feca855aaf8e55dd951ca405c676b8a7f27430206c03811a78e9
                                                                                      • Opcode Fuzzy Hash: 78c00dd2343c4f11d66d5c5a8f84a6190050909561aa590201907e06486b094a
                                                                                      • Instruction Fuzzy Hash: EAB18F32618B9082E71ADF26E45439E73A0F799B84F149225FB9D43BE6DF78C591C340
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: iret$jmp$ret
                                                                                      • API String ID: 118556049-3663989749
                                                                                      • Opcode ID: a3ddfff3d57903b926266a725c83dcae5500f0ea628cc39230c9ba974c70b7e8
                                                                                      • Instruction ID: 9dbf275b824d1b947d100a9cd47e19668fc538a858266b684bc1b9d38e714345
                                                                                      • Opcode Fuzzy Hash: a3ddfff3d57903b926266a725c83dcae5500f0ea628cc39230c9ba974c70b7e8
                                                                                      • Instruction Fuzzy Hash: 2F61C43271978046FE6A9B67D4143EE67A1A70EBE8F580622FB5907AF5DE3CC5458300
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: __std_exception_destroy
                                                                                      • String ID: at line $, column
                                                                                      • API String ID: 2453523683-191570568
                                                                                      • Opcode ID: 8dba13a9a80ced850344c879b1b2226b8032c608e6863bdd2bc3075708b848a0
                                                                                      • Instruction ID: 7031134a4408c9c42c10040fe47d728b4c74b78f3ad1249b2c54a84e7865d3d6
                                                                                      • Opcode Fuzzy Hash: 8dba13a9a80ced850344c879b1b2226b8032c608e6863bdd2bc3075708b848a0
                                                                                      • Instruction Fuzzy Hash: 7F51D172614B8085EB12DF1AE1803AEA761F789BD4F504221FBAD07BEADF79C591C740
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                      • String ID: bad locale name
                                                                                      • API String ID: 1612978173-1405518554
                                                                                      • Opcode ID: 1763c024eb5b742d8ced8bd84fdc3f51cddb39d11d8dbe72da030ec23196f5f2
                                                                                      • Instruction ID: ed9f016bab2737485dd22282eb0ad0cc2fc6c37be771dd4a7ceb70f1b973fee3
                                                                                      • Opcode Fuzzy Hash: 1763c024eb5b742d8ced8bd84fdc3f51cddb39d11d8dbe72da030ec23196f5f2
                                                                                      • Instruction Fuzzy Hash: D5510936706B408AFB16DF62E4903ED33B5AB58788F044439AF4927AA9DF34C9569384
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Open
                                                                                      • String ID: ?
                                                                                      • API String ID: 71445658-1684325040
                                                                                      • Opcode ID: a50af8b6cdcf3ae12692b308cee929ad0a2bc63e8b0f89dba0763a4110380345
                                                                                      • Instruction ID: e61a056147e077ec949efbf7d89381559ee98871a0b520f2cde917a45fcecb2c
                                                                                      • Opcode Fuzzy Hash: a50af8b6cdcf3ae12692b308cee929ad0a2bc63e8b0f89dba0763a4110380345
                                                                                      • Instruction Fuzzy Hash: D9419E72618B8482EB51CB26F4803AEB3A0F79D7D4F105216FB9943BA9DF38C194CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProc
                                                                                      • String ID: GetTempPath2W$kernel32.dll
                                                                                      • API String ID: 1646373207-1846531799
                                                                                      • Opcode ID: 1486a03457541e07cc672fa27f6337fb1d4ca800d066eee7c0edc0d6007ce8ef
                                                                                      • Instruction ID: d7bb11a90144fd5cf7fc28a71200a72d31e23ad76614fc0747e7f00bef6df8f4
                                                                                      • Opcode Fuzzy Hash: 1486a03457541e07cc672fa27f6337fb1d4ca800d066eee7c0edc0d6007ce8ef
                                                                                      • Instruction Fuzzy Hash: 83E0E531310A4492EE0A9B56F9843A92321BB8CF85F585025DA1E0B334EE3CC4A98700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AddressLibraryLoadProc
                                                                                      • String ID: VirtualAlloc2$kernelbase.dll
                                                                                      • API String ID: 2574300362-1188699709
                                                                                      • Opcode ID: 05473327a1975c6075b06088ed585200b6a11a07f1b9b7cf8b29158ac04d1699
                                                                                      • Instruction ID: c83c56272493cef265f0a675233120f8c7a0f1a7ed25361d1b6ccd5347dc0b2b
                                                                                      • Opcode Fuzzy Hash: 05473327a1975c6075b06088ed585200b6a11a07f1b9b7cf8b29158ac04d1699
                                                                                      • Instruction Fuzzy Hash: E1D09EB4B02A00D1FD0F9B139C857D43390A75CF55FC91419DB0D063B0EA3CC5A99700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 1562318730-0
                                                                                      • Opcode ID: 7d415029b2757a2081211a74c09c5e4cf0b35ebb6a139fa993b17479d8854a42
                                                                                      • Instruction ID: 7c0ca58a9aec7d0c2e441d27954bfe428e32970f8856dc50ac318500c69ad614
                                                                                      • Opcode Fuzzy Hash: 7d415029b2757a2081211a74c09c5e4cf0b35ebb6a139fa993b17479d8854a42
                                                                                      • Instruction Fuzzy Hash: FA228A72B14B8486FB12DB6AD4443EE6761E7897E8F505211FBAD07AFADB78C480D700
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                      • String ID:
                                                                                      • API String ID: 2718003287-0
                                                                                      • Opcode ID: fa227f40509e3349170f30eb00e800148d5492ae5e34f4221cfa920054858855
                                                                                      • Instruction ID: cc76d7eb8d2524bbe1888cff94a76c230707d05ca95a0238572eabb795a4cbd8
                                                                                      • Opcode Fuzzy Hash: fa227f40509e3349170f30eb00e800148d5492ae5e34f4221cfa920054858855
                                                                                      • Instruction Fuzzy Hash: BBD1BD72B14A808AE712CF76D4403DC3BB5F368BD8F144216EF5A97BA9DA34C556CB40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ConsoleErrorLastMode
                                                                                      • String ID:
                                                                                      • API String ID: 953036326-0
                                                                                      • Opcode ID: ea0dbdd26401f5cb4a0c0125367f5e5ac445343ac2477cca2c429100b6a00301
                                                                                      • Instruction ID: b089ba5d81ae15676850509c443ca630367b947a126341115506d28bc8679957
                                                                                      • Opcode Fuzzy Hash: ea0dbdd26401f5cb4a0c0125367f5e5ac445343ac2477cca2c429100b6a00301
                                                                                      • Instruction Fuzzy Hash: 1391B276710A9089F762DF7694807ED2BA4B3ADBC8F544219EF0A57EA5DB34C4C2CB01
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: EnvironmentInitStringStringsUnicode$Free
                                                                                      • String ID:
                                                                                      • API String ID: 2488768755-0
                                                                                      • Opcode ID: 9998ce77c7cdb27e102225a7ea8e8f1a05c1c5a489cd69ea45e5b7b0992b5763
                                                                                      • Instruction ID: d066331094e37f5ad47153384aa794f9905475e0228902f3b3865b28cca38b25
                                                                                      • Opcode Fuzzy Hash: 9998ce77c7cdb27e102225a7ea8e8f1a05c1c5a489cd69ea45e5b7b0992b5763
                                                                                      • Instruction Fuzzy Hash: A9518B32A08B84C2EB269F16E44039D7360F799BD4F549211EF9903BA5DF78D6E1C704
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_RegisterSetgloballocalestd::locale::_
                                                                                      • String ID:
                                                                                      • API String ID: 3698853521-0
                                                                                      • Opcode ID: 46e8ebc10cef859a03b016e4fcb79cade8fbd252c9fdab980bf149d09f806ef6
                                                                                      • Instruction ID: a868246b6eac79998667ca408589b0e1d89fbb430c517a9ec13aa9d8bb030ba8
                                                                                      • Opcode Fuzzy Hash: 46e8ebc10cef859a03b016e4fcb79cade8fbd252c9fdab980bf149d09f806ef6
                                                                                      • Instruction Fuzzy Hash: 2A515A32214A8082EA66DB16E8807DE73A4F78CBE4F995521FF9D077A5DF38C852C744
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 1168246061-0
                                                                                      • Opcode ID: 8eabdd226202b69a5b07989a41ada8883cb072f3a80f5271708cb34f4b490cd8
                                                                                      • Instruction ID: e119a2a33a1cef20ded635f5491062fe76567ec2ab29b9084768f9e63a09518a
                                                                                      • Opcode Fuzzy Hash: 8eabdd226202b69a5b07989a41ada8883cb072f3a80f5271708cb34f4b490cd8
                                                                                      • Instruction Fuzzy Hash: A9418F36214A4481EA16DB27E8503EA77A0F78CBE8F580625FB5D477B5DF39C842C780
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 1168246061-0
                                                                                      • Opcode ID: 2d32961d9834393a9a4649f57c5d2f962ae39a96efb2959bd8c44ab6f7acdf52
                                                                                      • Instruction ID: a51bf53b5ea322372e50b385ebfde117cd8d917b5fa8b8cb9fba4adeeb1b93d5
                                                                                      • Opcode Fuzzy Hash: 2d32961d9834393a9a4649f57c5d2f962ae39a96efb2959bd8c44ab6f7acdf52
                                                                                      • Instruction Fuzzy Hash: 8E416B32250B8080EB569B17E884BDA6760F78CBE4F585122FB8D47BB9DE38C842C741
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 1168246061-0
                                                                                      • Opcode ID: d97067b01ae72d56d3a67cf2b4b141078492a953b35c66c447eaf66f69042bf1
                                                                                      • Instruction ID: 6addc39f3419bfd51fecd1b075df3fe74efa98199824f0b04fd02c7d6470b276
                                                                                      • Opcode Fuzzy Hash: d97067b01ae72d56d3a67cf2b4b141078492a953b35c66c447eaf66f69042bf1
                                                                                      • Instruction Fuzzy Hash: C2413B36215A4081EB66DB17E4807EA6760F78CFE8F590521FB8D477B9DE38C842C744
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Virtual$AllocInfoProtectQuerySystem
                                                                                      • String ID:
                                                                                      • API String ID: 3562403962-0
                                                                                      • Opcode ID: 8a2bbf003fd111d706c6fd64fcd7f6bc576560aafa18823378a93e99d6bad30c
                                                                                      • Instruction ID: 45141b9b6b1e59eceaaef1c0ea755389835b22969996e25d1d7ff71a4f5fd6d7
                                                                                      • Opcode Fuzzy Hash: 8a2bbf003fd111d706c6fd64fcd7f6bc576560aafa18823378a93e99d6bad30c
                                                                                      • Instruction Fuzzy Hash: C4312432310A849EEB25CF22D8947D863A5F74CB88F944126EB4D4BB68DF38D686C740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Virtual$AllocErrorInfoLastQuerySystem
                                                                                      • String ID:
                                                                                      • API String ID: 1049033158-0
                                                                                      • Opcode ID: d872fbe448948c767ec3bc1a116c0b4bd5007c960505a89269850af99479ab08
                                                                                      • Instruction ID: 718e04c13ae720965a58afc9ef70e057d3f831b8443eac539be970966a2a8592
                                                                                      • Opcode Fuzzy Hash: d872fbe448948c767ec3bc1a116c0b4bd5007c960505a89269850af99479ab08
                                                                                      • Instruction Fuzzy Hash: D7216D36719B4086FA2ACB12E9443A9A361BB9CFD0F184221EF4907B64DEB8C9918704
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ByteCharErrorLastMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 203985260-0
                                                                                      • Opcode ID: ff24e7c81d8dd03fcc82aaf7c0397415c41f33d4ac3d30ba58ee66f2e510de4b
                                                                                      • Instruction ID: 71a9b5c1710e2883f59aa1d7230d880a1386000bb386aa6b37c2d3d18c5d1734
                                                                                      • Opcode Fuzzy Hash: ff24e7c81d8dd03fcc82aaf7c0397415c41f33d4ac3d30ba58ee66f2e510de4b
                                                                                      • Instruction Fuzzy Hash: D8215E76614B8487E314CF22E44435EBAB4F78CFD4F240128EB8957BA5DB38C8118B40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Handle$AddressAttributesCloseErrorFeatureFileLastModulePresentProcProcessor__std_fs_open_handle
                                                                                      • String ID:
                                                                                      • API String ID: 156590933-0
                                                                                      • Opcode ID: ff84833c07db3a440c65d57b8044d8f8c966896eddfc2047d037f3ea1e07a621
                                                                                      • Instruction ID: 472da5b09a9cb56795d551bb6a50458ca4e3446e7159e652faf71c9dc470d0dd
                                                                                      • Opcode Fuzzy Hash: ff84833c07db3a440c65d57b8044d8f8c966896eddfc2047d037f3ea1e07a621
                                                                                      • Instruction Fuzzy Hash: AE11863121864085E7969B67A5C43BB6661D78C7F0F101614FBB75BAF6DA38C8418B40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1944424226.00007FF6C09C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6C09C0000, based on PE: true
                                                                                      • Associated: 00000001.00000002.1944404356.00007FF6C09C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944470132.00007FF6C0A3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944470132.00007FF6C0A54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944470132.00007FF6C0DAF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944718370.00007FF6C0DC7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944743666.00007FF6C0DCB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944743666.00007FF6C0DD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000001.00000002.1944784977.00007FF6C0DD8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_7ff6c09c0000_unturnedHack.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                      • String ID:
                                                                                      • API String ID: 2933794660-0
                                                                                      • Opcode ID: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                                                                      • Instruction ID: 4b8f8af99a0a36e3e57aea45d3c1741a607fdf6e0a13b17ca14abc6b298be07a
                                                                                      • Opcode Fuzzy Hash: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                                                                      • Instruction Fuzzy Hash: AA112A22B14F069AEB00DF60E8542B833A4FB59759F441E31DAADC67A4DF7CE1548380
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                      • String ID:
                                                                                      • API String ID: 2933794660-0
                                                                                      • Opcode ID: 066ada9d6ce2bb7bf232f60978bcef186f182671c9b57ade480c1311d2a17256
                                                                                      • Instruction ID: 90c76ba50da2ad878d61ac5e7db2854dd99c63fcc23ed93af3ff9b25eb5d75e6
                                                                                      • Opcode Fuzzy Hash: 066ada9d6ce2bb7bf232f60978bcef186f182671c9b57ade480c1311d2a17256
                                                                                      • Instruction Fuzzy Hash: 4A11FA36711F048AEB01DF62E8553A833A4F75DB68F441E25EB6D477A4DF78C5A48380
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: [json.exception.
                                                                                      • API String ID: 0-791563284
                                                                                      • Opcode ID: 21217cc1dccd80094001e5f4495b3052dcfda711832bb23409bb31d897a3b76d
                                                                                      • Instruction ID: 0a3b62a320f7775fde10ec9ecb6b401eda8d66685c06b0f12b4726be1f72e163
                                                                                      • Opcode Fuzzy Hash: 21217cc1dccd80094001e5f4495b3052dcfda711832bb23409bb31d897a3b76d
                                                                                      • Instruction Fuzzy Hash: 9A71CF72B10B9085F702CF7AE4403DD67A1E799BD8F544226EF9917BAADB78C1918340
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                      • String ID: bad locale name
                                                                                      • API String ID: 3988782225-1405518554
                                                                                      • Opcode ID: fa9df1d48b5431f81d07dd4cb73616de3ee709b972c75d787142681fc01b4e6e
                                                                                      • Instruction ID: a37e4edce99f6697df828f979023ba2b2dafc72c7dc620fb229006b8ce9a2efe
                                                                                      • Opcode Fuzzy Hash: fa9df1d48b5431f81d07dd4cb73616de3ee709b972c75d787142681fc01b4e6e
                                                                                      • Instruction Fuzzy Hash: 07513B32302A4089EB16DF72E4907EC33B4EB48788F044439FB4967AA9DF35C555D348
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                      • String ID: ?
                                                                                      • API String ID: 1286766494-1684325040
                                                                                      • Opcode ID: 178c9834567cdffd03bac7faf45fa38e90026ec5dba761da37376aa49044c63e
                                                                                      • Instruction ID: 4480cc6cf0104bc5aa872edda86c4c6760ef52ecb92ba8a55af73ae2f566c83b
                                                                                      • Opcode Fuzzy Hash: 178c9834567cdffd03bac7faf45fa38e90026ec5dba761da37376aa49044c63e
                                                                                      • Instruction Fuzzy Hash: 3941B23260468056FB669B67E4513EA66A0E7AABE4F144325BF5907AF5DB3CC4C1CF00
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorFileLastWrite
                                                                                      • String ID: U
                                                                                      • API String ID: 442123175-4171548499
                                                                                      • Opcode ID: 1a35e0ff9681dd9ffee4af38256a35880782598a07eb70b704dcc49749e705a6
                                                                                      • Instruction ID: 260454151d0eefe5de768069f8204a5fcfa5de7daab306c2adc423a13909cb48
                                                                                      • Opcode Fuzzy Hash: 1a35e0ff9681dd9ffee4af38256a35880782598a07eb70b704dcc49749e705a6
                                                                                      • Instruction Fuzzy Hash: AD418032615A4086DB519F66E4443EA67A0F39CBD4F854121FF4D87BA8DB7CC441CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.1943060514.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_140000000_unturnedHack.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                      • String ID: csm
                                                                                      • API String ID: 2573137834-1018135373
                                                                                      • Opcode ID: aef85c17f5724204ad0c80a571103dcf5f2f2ffa9173f2d18470242902e0a6db
                                                                                      • Instruction ID: 2598e16f07b8f2632418390bdced9d3dc66b3cf32376aa5b185504ec6e669405
                                                                                      • Opcode Fuzzy Hash: aef85c17f5724204ad0c80a571103dcf5f2f2ffa9173f2d18470242902e0a6db
                                                                                      • Instruction Fuzzy Hash: D511B632215B8082EB668F16E44439AB7E5F79CB98F584225EF8D07B69EF39C551CB00