Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RtkAudUService.exe

Overview

General Information

Sample name:RtkAudUService.exe
Analysis ID:1638276
MD5:523ffe25dba3e49ba5002638cdad8be5
SHA1:653287a03a6907232c215ba5e6a1372924861fe2
SHA256:857616f803d2c7d69a22395fae9ea501fec12659cb0bfa88412d2376aefca3dd
Tags:exeuser-TornadoAV_dev
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Joe Sandbox ML detected suspicious sample
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Sigma detected: CurrentVersion Autorun Keys Modification
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • RtkAudUService.exe (PID: 7148 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
    • RtkAudUService.exe (PID: 6224 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" --detached MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
  • RtkAudUService.exe (PID: 3092 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
    • RtkAudUService.exe (PID: 6772 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" --detached MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
  • RtkAudUService.exe (PID: 5444 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
    • RtkAudUService.exe (PID: 5136 cmdline: "C:\Users\user\Desktop\RtkAudUService.exe" --detached MD5: 523FFE25DBA3E49BA5002638CDAD8BE5)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Desktop\RtkAudUService.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\RtkAudUService.exe, ProcessId: 7148, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyApp
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: RtkAudUService.exeVirustotal: Detection: 12%Perma Link
Source: RtkAudUService.exeReversingLabs: Detection: 13%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
Source: RtkAudUService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: global trafficTCP traffic: 192.168.2.7:49681 -> 213.209.150.137:8081
Source: Joe Sandbox ViewIP Address: 213.209.150.137 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: unknownTCP traffic detected without corresponding DNS query: 213.209.150.137
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 5_2_000000AAFCBFC8CA5_2_000000AAFCBFC8CA
Source: RtkAudUService.exeStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: mal52.winEXE@9/0@0/1
Source: RtkAudUService.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RtkAudUService.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: RtkAudUService.exeVirustotal: Detection: 12%
Source: RtkAudUService.exeReversingLabs: Detection: 13%
Source: RtkAudUService.exeString found in binary or memory: winsymlink/dev/stdinCreateFilecreatetemp12207031256103515625ParseFloat.localhostsetsockoptIP addressunixpacket netGo = %!Weekday(ConnectionKeep-Alivelocal-addrimage/webpimage/jpegaudio/aiffaudio/mpegaudio/midiaudio/wavevideo/webmfont/woff2User-AgentRST_STREAMEND_STREAMSet-Cookie stream=%dset-cookieuser-agentkeep-alive:authorityequivalentProcessingNo ContentX-Go-Pprof%s (%s):%ddnsapi.dlldwmapi.dlluser32.dllws2_32.dllIsValidSidDnsQuery_WGetIfEntryCancelIoExCreatePipeGetVersionLocalAllocLockFileExOpenEventWOpenMutexWOpenThreadPulseEventResetEventWSACleanupWSASocketWWSAStartupgetsockoptowner diedexecerrdotcomplex128t.Kind == notifyListprofInsertstackLargeNot workermSpanInUseGOMAXPROCSstop tracedisablethpinvalidptrschedtracesemacquiredebug call flushGen MB goal, s.state = s.base()= heapGoal=GOMEMLIMIT KiB now, pages at sweepgen= sweepgen , bound = , limit = exitThreadBad varintGC forced
Source: RtkAudUService.exeString found in binary or memory: _cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevruntime: mcall function returnedruntime: newstack called from g=runtime: stack split at bad timepanic while printing panic valueruntime: setevent failed; errno=runtime.semasleep wait_abandoneduse of closed network connectionunexpected character, want colonchacha20poly1305: bad key lengthtls: unknown Renegotiation valuetls: NextProtos values too largemime: expected token after slashfound mapping with reserved ID=0" not supported for cpu option "ed25519: bad public key length: x509: unsupported elliptic curvex509: invalid constraint value: x509: malformed subjectPublicKeyx509: cannot parse rfc822Name %qx509: ECDSA verification failurecrypto/aes: input not full blockcrypto/des: input not full blockcrypto/ecdh: invalid private keyinput overflows the modulus sizeinteger is not minimally encodedcannot represent time as UTCTimechacha20: invalid buffer overlaphttp2write100ContinueHeadersFramerelease of handle with refcount 0142108547152020037174224853515625710542735760100185871124267578125sync: RUnlock of unlocked RWMutexgo package net: confVal.netCgo = pseudo header field after regularhttp: invalid Read on closed Bodyapplication/x-www-form-urlencodedinvalid header field value for %qpad size larger than data payloadframe_pushpromise_promiseid_shorthttp2: invalid pseudo headers: %vhttp: multiple registrations for invalid concurrent Body.Read callunsupported transfer encoding: %qFailed to get command version: %vCryptAcquireCertificatePrivateKeyGetVolumeNameForVolumeMountPointWInitializeProcThreadAttributeListSetupDiGetDeviceRegistryPropertyWSetupDiSetDeviceRegistryPropertyWtoo many levels of symbolic linksbytes.Buffer.Grow: negative countreflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of range to pointer to array with length skip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativetoo many concurrent timer firingsruntime: name offset out of rangeruntime: type offset out of rangewaiting for unsupported file typetoo many Answers to pack (>65535)tls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExc
Source: RtkAudUService.exeString found in binary or memory: _cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevruntime: mcall function returnedruntime: newstack called from g=runtime: stack split at bad timepanic while printing panic valueruntime: setevent failed; errno=runtime.semasleep wait_abandoneduse of closed network connectionunexpected character, want colonchacha20poly1305: bad key lengthtls: unknown Renegotiation valuetls: NextProtos values too largemime: expected token after slashfound mapping with reserved ID=0" not supported for cpu option "ed25519: bad public key length: x509: unsupported elliptic curvex509: invalid constraint value: x509: malformed subjectPublicKeyx509: cannot parse rfc822Name %qx509: ECDSA verification failurecrypto/aes: input not full blockcrypto/des: input not full blockcrypto/ecdh: invalid private keyinput overflows the modulus sizeinteger is not minimally encodedcannot represent time as UTCTimechacha20: invalid buffer overlaphttp2write100ContinueHeadersFramerelease of handle with refcount 0142108547152020037174224853515625710542735760100185871124267578125sync: RUnlock of unlocked RWMutexgo package net: confVal.netCgo = pseudo header field after regularhttp: invalid Read on closed Bodyapplication/x-www-form-urlencodedinvalid header field value for %qpad size larger than data payloadframe_pushpromise_promiseid_shorthttp2: invalid pseudo headers: %vhttp: multiple registrations for invalid concurrent Body.Read callunsupported transfer encoding: %qFailed to get command version: %vCryptAcquireCertificatePrivateKeyGetVolumeNameForVolumeMountPointWInitializeProcThreadAttributeListSetupDiGetDeviceRegistryPropertyWSetupDiSetDeviceRegistryPropertyWtoo many levels of symbolic linksbytes.Buffer.Grow: negative countreflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of range to pointer to array with length skip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativetoo many concurrent timer firingsruntime: name offset out of rangeruntime: type offset out of rangewaiting for unsupported file typetoo many Answers to pack (>65535)tls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExc
Source: RtkAudUService.exeString found in binary or memory: failed to construct HKDF label: %smultiple mappings with same id: %dcrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key size1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 92006-01-02T15:04:05.999999999Z07:00non-positive interval for NewTickerCONTINUATION frame with stream ID 0Prohibited TLS 1.2 Cipher Suite: %xhttp2: server: client %v said hellohttp2: server processing setting %vWrite called after Handler finishedSubscribeServiceChangeNotificationsnetwork dropped connection on resettransport endpoint is not connectedreflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinetoo many Questions to pack (>65535)unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qgzip: invalid compression level: %dgzip.Write: Extra data is too largehpack: invalid Huffman-encoded datadynamic table size update too largeincompatible period types %v and %vincompatible sample types %v and %vmultiple functions with same id: %dmultiple locations with same id: %druntime/pprof: converting profile: mismatched profile records and tagsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state sizeflate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferFailed to get ShellExecuteA address:444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzstrings.Builder.Grow: negative countstrings: Join output length overflowTime.UnmarshalBinary: invalid lengthhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qhttp2: server rejecting conn: %v, %sHeader called after Handler fi
Source: RtkAudUService.exeString found in binary or memory: failed to construct HKDF label: %smultiple mappings with same id: %dcrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key size1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 92006-01-02T15:04:05.999999999Z07:00non-positive interval for NewTickerCONTINUATION frame with stream ID 0Prohibited TLS 1.2 Cipher Suite: %xhttp2: server: client %v said hellohttp2: server processing setting %vWrite called after Handler finishedSubscribeServiceChangeNotificationsnetwork dropped connection on resettransport endpoint is not connectedreflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinetoo many Questions to pack (>65535)unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qgzip: invalid compression level: %dgzip.Write: Extra data is too largehpack: invalid Huffman-encoded datadynamic table size update too largeincompatible period types %v and %vincompatible sample types %v and %vmultiple functions with same id: %dmultiple locations with same id: %druntime/pprof: converting profile: mismatched profile records and tagsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state sizeflate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferFailed to get ShellExecuteA address:444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzstrings.Builder.Grow: negative countstrings: Join output length overflowTime.UnmarshalBinary: invalid lengthhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qhttp2: server rejecting conn: %v, %sHeader called after Handler fi
Source: C:\Users\user\Desktop\RtkAudUService.exeFile read: C:\Users\user\Desktop\RtkAudUService.exe:Zone.IdentifierJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe"
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detached
Source: unknownProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe"
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detached
Source: unknownProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe"
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detached
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
Source: RtkAudUService.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: RtkAudUService.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: RtkAudUService.exeStatic file information: File size 6693376 > 1048576
Source: RtkAudUService.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2a3c00
Source: RtkAudUService.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x358400
Source: RtkAudUService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: RtkAudUService.exeStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 1_2_000000DDFE3FC1D9 push ecx; retf 1_2_000000DDFE3FC239
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 1_2_000000DDFE3FCEA8 push ecx; retf 1_2_000000DDFE3FCEA9
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 3_2_000000C805FFC71B push eax; retf 3_2_000000C805FFC859
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 3_2_000000C805FFC4E9 push ecx; retf 3_2_000000C805FFC549
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 5_2_000000AAFCBFB5A8 push ecx; retf 5_2_000000AAFCBFB5A9
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 5_2_000000AAFCBF6F58 push ecx; retf 5_2_000000AAFCBF6F59
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 5_2_000000AAFCBFB5D8 push ecx; retf 5_2_000000AAFCBFB5D9
Source: C:\Users\user\Desktop\RtkAudUService.exeCode function: 6_2_000000AE3F9FCEE8 push ecx; retf 6_2_000000AE3F9FCEE9
Source: C:\Users\user\Desktop\RtkAudUService.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyAppJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyAppJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: RtkAudUService.exe, 00000001.00000002.2140951644.0000022AEB729000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllssG
Source: RtkAudUService.exeBinary or memory string: zkqemUabp.go
Source: RtkAudUService.exe, 00000002.00000003.1300980790.00000226CBE8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\9
Source: RtkAudUService.exe, 00000000.00000002.2135344746.00000226BF90E000.00000004.00000020.00020000.00000000.sdmp, RtkAudUService.exe, 00000003.00000002.2141162399.0000021D24779000.00000004.00000020.00020000.00000000.sdmp, RtkAudUService.exe, 00000005.00000002.2137099364.0000023682D0B000.00000004.00000020.00020000.00000000.sdmp, RtkAudUService.exe, 00000006.00000002.2142717224.00000289D8EF9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: RtkAudUService.exe, 00000002.00000002.2136582279.00000226CBE6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlljj
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
Source: C:\Users\user\Desktop\RtkAudUService.exeProcess created: C:\Users\user\Desktop\RtkAudUService.exe "C:\Users\user\Desktop\RtkAudUService.exe" --detachedJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
11
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1638276 Sample: RtkAudUService.exe Startdate: 14/03/2025 Architecture: WINDOWS Score: 52 21 Multi AV Scanner detection for submitted file 2->21 23 Joe Sandbox ML detected suspicious sample 2->23 6 RtkAudUService.exe 1 1 2->6         started        8 RtkAudUService.exe 1 2->8         started        10 RtkAudUService.exe 1 2->10         started        process3 process4 12 RtkAudUService.exe 6->12         started        15 RtkAudUService.exe 8->15         started        17 RtkAudUService.exe 10->17         started        dnsIp5 19 213.209.150.137, 49681, 49682, 49683 KEMINETAL Germany 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RtkAudUService.exe12%VirustotalBrowse
RtkAudUService.exe13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
213.209.150.137
unknownGermany
197706KEMINETALfalse
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1638276
Start date and time:2025-03-14 10:45:54 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:16
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:RtkAudUService.exe
Detection:MAL
Classification:mal52.winEXE@9/0@0/1
EGA Information:Failed
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 23.60.203.209
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target RtkAudUService.exe, PID 5136 because there are no executed function
  • Execution Graph export aborted for target RtkAudUService.exe, PID 5444 because there are no executed function
  • Execution Graph export aborted for target RtkAudUService.exe, PID 6224 because there are no executed function
  • Execution Graph export aborted for target RtkAudUService.exe, PID 6772 because there are no executed function
  • Execution Graph export aborted for target RtkAudUService.exe, PID 7148 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
10:46:54AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MyApp C:\Users\user\Desktop\RtkAudUService.exe
10:47:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MyApp C:\Users\user\Desktop\RtkAudUService.exe
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
213.209.150.137cubrodriver.exeGet hashmaliciousSystemBCBrowse
    Fp80Ocyhqm.exeGet hashmaliciousAmadey, SystemBCBrowse
      aV2ffcSuKl.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, SystemBC, VidarBrowse
        SecuriteInfo.com.Trojan.MulDrop29.15967.25640.16156.exeGet hashmaliciousSystemBCBrowse
          SecuriteInfo.com.Win32.SpywareX-gen.326.19270.exeGet hashmaliciousSystemBCBrowse
            SecuriteInfo.com.Win32.SpywareX-gen.19167.22607.exeGet hashmaliciousSystemBCBrowse
              XO4ioEY3nq.exeGet hashmaliciousAmadey, SystemBCBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                KEMINETALOrange county sheriffs office Reference Number(s)_FLD9390700107 (SOP 00900) Note(s).docxGet hashmaliciousUnknownBrowse
                • 213.209.150.110
                cubrodriver.exeGet hashmaliciousSystemBCBrowse
                • 213.209.150.137
                Fp80Ocyhqm.exeGet hashmaliciousAmadey, SystemBCBrowse
                • 213.209.150.137
                Message.emlGet hashmaliciousUnknownBrowse
                • 213.209.150.110
                aV2ffcSuKl.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, SystemBC, VidarBrowse
                • 213.209.150.137
                SecuriteInfo.com.Trojan.MulDrop29.15967.25640.16156.exeGet hashmaliciousSystemBCBrowse
                • 213.209.150.137
                email.batGet hashmaliciousDiscord Token Stealer, Strela StealerBrowse
                • 213.209.150.200
                rDB_YAK_838327E.cmdGet hashmaliciousDBatLoader, RemcosBrowse
                • 172.94.126.47
                SecuriteInfo.com.Win32.SpywareX-gen.326.19270.exeGet hashmaliciousSystemBCBrowse
                • 213.209.150.137
                SecuriteInfo.com.Win32.SpywareX-gen.19167.22607.exeGet hashmaliciousSystemBCBrowse
                • 213.209.150.137
                No context
                No context
                No created / dropped files found
                File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                Entropy (8bit):6.348242089302984
                TrID:
                • Win64 Executable (generic) (12005/4) 74.95%
                • Generic Win/DOS Executable (2004/3) 12.51%
                • DOS Executable Generic (2002/1) 12.50%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                File name:RtkAudUService.exe
                File size:6'693'376 bytes
                MD5:523ffe25dba3e49ba5002638cdad8be5
                SHA1:653287a03a6907232c215ba5e6a1372924861fe2
                SHA256:857616f803d2c7d69a22395fae9ea501fec12659cb0bfa88412d2376aefca3dd
                SHA512:e83469153a6bf63a49818297967faa5666e00a36607a1690ab50434bc5c062b28d8f57dccd5c896a4e0e761c4cb6825a62ba5edee3db89bb50d5cb5d8a5916c1
                SSDEEP:49152:MJ7WJy2l9YqZfPrDRQudasN7HETop0DaEnPjA5EGv52XD9kKxncuz4WpD2gbFjLo:PA2r76O9HETjeE5J8w
                TLSH:D5663A87FC9144E4C0AAD775896282A3BA717C484F2527D32B50FF692F36BD4AE79310
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................+.<*...f................@..............................k.....\.f...`... ............................
                Icon Hash:90cececece8e8eb0
                Entrypoint:0x1400013d0
                Entrypoint Section:.text
                Digitally signed:false
                Imagebase:0x140000000
                Subsystem:windows gui
                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                TLS Callbacks:0x402a35f0, 0x1, 0x402a35c0, 0x1
                CLR (.Net) Version:
                OS Version Major:6
                OS Version Minor:1
                File Version Major:6
                File Version Minor:1
                Subsystem Version Major:6
                Subsystem Version Minor:1
                Import Hash:a9992294f8951a2b77e1dd844a4c619c
                Instruction
                dec eax
                sub esp, 28h
                dec eax
                mov eax, dword ptr [00642C05h]
                mov dword ptr [eax], 00000001h
                call 00007FB3C078CECFh
                nop
                nop
                dec eax
                add esp, 28h
                ret
                nop dword ptr [eax]
                dec eax
                sub esp, 28h
                dec eax
                mov eax, dword ptr [00642BE5h]
                mov dword ptr [eax], 00000000h
                call 00007FB3C078CEAFh
                nop
                nop
                dec eax
                add esp, 28h
                ret
                nop dword ptr [eax]
                dec eax
                sub esp, 28h
                call 00007FB3C0A3046Ch
                dec eax
                cmp eax, 01h
                sbb eax, eax
                dec eax
                add esp, 28h
                ret
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                dec eax
                lea ecx, dword ptr [00000009h]
                jmp 00007FB3C078D109h
                nop dword ptr [eax+00h]
                ret
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop
                nop word ptr [eax+eax+00000000h]
                nop word ptr [eax+eax+00h]
                push ebp
                dec eax
                mov ebp, esp
                dec eax
                sub esp, 10h
                movzx edx, al
                dec eax
                mov esi, dword ptr [002CE996h]
                dec eax
                mov edi, dword ptr [002CE987h]
                dec eax
                cmp esi, edx
                jnle 00007FB3C078D146h
                nop
                dec eax
                test esi, esi
                jbe 00007FB3C078D152h
                dec eax
                mov eax, dword ptr [edi]
                dec eax
                mov ebx, dword ptr [edi+08h]
                dec eax
                add esp, 10h
                pop ebp
                ret
                dec eax
                shl edx, 04h
                dec eax
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x6a60000x4e.edata
                IMAGE_DIRECTORY_ENTRY_IMPORT0x6a70000x1154.idata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6450000xfa98.pdata
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x6ab0000xd7bc.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x643c000x28.rdata
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x6a74280x360.idata
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000x2a3a100x2a3c00446ac7e4b0e33ba929c695e1acab7a66unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .data0x2a50000x46da00x46e004bec3f1a53ff4e47d5ac8e9d79b39f1aFalse0.33403260030864196data4.558232218879217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .rdata0x2ec0000x3583d00x3584002dd022ed39a51dccccb70156f2eb8a56unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .pdata0x6450000xfa980xfc00a698990d4c75a5f84373427facdc14f1False0.40514942956349204data5.553707165386261IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .xdata0x6550000x32c0x400ac35e5c59bfd6c4a3e97f642d14c1bc6False0.3291015625data3.3924537072711756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .bss0x6560000x4fd200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .edata0x6a60000x4e0x20098da75072ba8c676266cf8bf38a41e06False0.1328125data0.8426867641107897IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .idata0x6a70000x11540x1200862f3eec91135e13bc269aeb77a95037False0.3172743055555556data4.372969284157547IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .CRT0x6a90000x600x2003e2ccf7584e676aeab8b90fe6201a471False0.068359375data0.3232550539007212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .tls0x6aa0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .reloc0x6ab0000xd7bc0xd800ae84f61718d23ef0f02a9285a1f329f8False0.24998191550925927data5.431078443687432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                DLLImport
                KERNEL32.dllAddVectoredContinueHandler, AddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateIoCompletionPort, CreateSemaphoreA, CreateThread, CreateWaitableTimerA, CreateWaitableTimerExW, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, ExitProcess, FreeEnvironmentStringsW, GetConsoleMode, GetCurrentThreadId, GetEnvironmentStringsW, GetErrorMode, GetLastError, GetProcAddress, GetProcessAffinityMask, GetQueuedCompletionStatusEx, GetStdHandle, GetSystemDirectoryA, GetSystemInfo, GetThreadContext, InitializeCriticalSection, LeaveCriticalSection, LoadLibraryExW, LoadLibraryW, PostQueuedCompletionStatus, RaiseFailFastException, ReleaseSemaphore, ResumeThread, RtlLookupFunctionEntry, RtlVirtualUnwind, SetConsoleCtrlHandler, SetErrorMode, SetEvent, SetProcessPriorityBoost, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, SetWaitableTimer, Sleep, SuspendThread, SwitchToThread, TlsAlloc, TlsGetValue, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WerGetFlags, WerSetFlags, WriteConsoleW, WriteFile, __C_specific_handler
                api-ms-win-crt-environment-l1-1-0.dll__p__environ, __p__wenviron
                api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, calloc, free, malloc
                api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                api-ms-win-crt-private-l1-1-0.dllmemcpy
                api-ms-win-crt-runtime-l1-1-0.dll__p___argc, __p___argv, __p___wargv, _beginthread, _cexit, _configure_narrow_argv, _configure_wide_argv, _crt_at_quick_exit, _crt_atexit, _errno, _exit, _initialize_narrow_environment, _initialize_wide_environment, _initterm, _set_app_type, _set_invalid_parameter_handler, abort, exit, signal
                api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __p__commode, __p__fmode, __stdio_common_vfprintf, __stdio_common_vfwprintf, fwrite
                api-ms-win-crt-string-l1-1-0.dllstrlen, strncmp
                api-ms-win-crt-time-l1-1-0.dll__daylight, __timezone, __tzname, _tzset
                NameOrdinalAddress
                _cgo_dummy_export10x1406a5b50
                TimestampSource PortDest PortSource IPDest IP
                Mar 14, 2025 10:46:52.345448971 CET496818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:52.350213051 CET808149681213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:52.350292921 CET496818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:52.351214886 CET496818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:52.355834007 CET808149681213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:54.175267935 CET808149681213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:54.175417900 CET496818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:54.176099062 CET496828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:54.180809975 CET808149682213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:54.180947065 CET496828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:54.181134939 CET496828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:54.185790062 CET808149682213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:55.988322020 CET808149682213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:55.988415003 CET496828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:55.989000082 CET496838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:55.993752956 CET808149683213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:55.993915081 CET496838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:55.994102955 CET496838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:55.998706102 CET808149683213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:57.351694107 CET496818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:57.358850002 CET808149681213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:57.840753078 CET808149683213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:57.840848923 CET496838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:57.841403961 CET496848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:57.846353054 CET808149684213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:57.846468925 CET496848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:57.846719027 CET496848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:57.851448059 CET808149684213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:59.175497055 CET496828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:59.180506945 CET808149682213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:59.768954992 CET808149684213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:59.769099951 CET496848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:59.769622087 CET496858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:59.775579929 CET808149685213.209.150.137192.168.2.7
                Mar 14, 2025 10:46:59.775715113 CET496858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:59.775971889 CET496858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:46:59.782248020 CET808149685213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:00.993177891 CET496838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:00.997961998 CET808149683213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:01.978034973 CET808149685213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:01.978130102 CET496858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:01.978674889 CET496868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:01.983556032 CET808149686213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:01.983640909 CET496868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:01.983855009 CET496868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:01.988584995 CET808149686213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:02.847733974 CET496848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:02.853521109 CET808149684213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:03.915695906 CET808149686213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:03.915842056 CET496868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:03.918751001 CET496878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:03.923713923 CET808149687213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:03.923826933 CET496878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:03.923962116 CET496878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:03.928628922 CET808149687213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:04.772900105 CET496858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:04.778175116 CET808149685213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:04.817787886 CET496888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:04.822704077 CET808149688213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:04.822801113 CET496888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:04.823398113 CET496888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:04.828505039 CET808149688213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:05.821067095 CET808149687213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:05.821181059 CET496878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:05.821681023 CET496898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:05.826373100 CET808149689213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:05.826736927 CET496898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:05.826736927 CET496898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:05.832073927 CET808149689213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:06.746541023 CET808149688213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:06.746668100 CET496888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:06.815623999 CET496908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:06.820481062 CET808149690213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:06.820583105 CET496908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:06.917532921 CET496908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:06.922369957 CET808149690213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:07.123370886 CET496868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:07.128117085 CET808149686213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:07.796479940 CET808149689213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:07.796566010 CET496898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:07.797125101 CET496928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:07.801888943 CET808149692213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:07.802035093 CET496928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:07.802267075 CET496928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:07.806940079 CET808149692213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:08.774569988 CET808149690213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:08.774745941 CET496908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:08.775276899 CET496948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:08.780242920 CET808149694213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:08.780456066 CET496948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:08.780641079 CET496948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:08.785269976 CET808149694213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:08.926394939 CET496878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:08.931304932 CET808149687213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:09.638730049 CET808149692213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:09.638812065 CET496928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:09.642138958 CET496978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:09.647806883 CET808149697213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:09.647878885 CET496978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:09.657004118 CET496978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:09.661717892 CET808149697213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:09.842575073 CET496888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:09.847203970 CET808149688213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:10.623873949 CET808149694213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:10.623944044 CET496948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:10.624598026 CET496998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:10.629462004 CET808149699213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:10.629733086 CET496998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:10.630114079 CET496998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:10.634754896 CET808149699213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:10.840287924 CET496898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:10.844985008 CET808149689213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:11.558887005 CET808149697213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:11.559382915 CET496978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:11.561244965 CET497008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:11.568409920 CET808149700213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:11.568536997 CET497008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:11.568803072 CET497008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:11.574412107 CET808149700213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:11.894272089 CET496908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:11.898966074 CET808149690213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.531486034 CET808149699213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.532443047 CET496998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.536330938 CET497018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.541116953 CET808149701213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.544595003 CET497018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.551770926 CET497018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.556513071 CET808149701213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.813853025 CET496928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.818701982 CET808149692213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.856942892 CET497028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.861692905 CET808149702213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:12.861807108 CET497028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.862544060 CET497028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:12.867243052 CET808149702213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:13.369760990 CET808149700213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:13.369832993 CET497008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:13.370623112 CET497038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:13.375389099 CET808149703213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:13.375463009 CET497038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:13.375802040 CET497038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:13.380373955 CET808149703213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:13.795783997 CET496948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:13.800520897 CET808149694213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.346364975 CET808149701213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.346492052 CET497018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.347034931 CET497048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.351712942 CET808149704213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.351824999 CET497048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.352089882 CET497048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.356709957 CET808149704213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.639902115 CET496978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.644587994 CET808149697213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.672585964 CET808149702213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.672671080 CET497028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.673500061 CET497058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.678174973 CET808149705213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:14.678386927 CET497058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.678764105 CET497058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:14.683404922 CET808149705213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:15.173340082 CET808149703213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:15.174474001 CET497038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:15.174810886 CET497068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:15.180526972 CET808149706213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:15.183501959 CET497068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:15.183644056 CET497068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:15.188333988 CET808149706213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:15.647937059 CET496998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:15.653383017 CET808149699213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.133316040 CET808149704213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.133424044 CET497048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.134002924 CET497078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.138669968 CET808149707213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.138799906 CET497078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.139056921 CET497078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.143680096 CET808149707213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.480196953 CET808149705213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.480384111 CET497058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.481021881 CET497088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.485779047 CET808149708213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.485908985 CET497088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.486074924 CET497088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.490704060 CET808149708213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:16.571727991 CET497008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:16.576411009 CET808149700213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.035877943 CET808149706213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.036010027 CET497068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.036470890 CET497098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.042009115 CET808149709213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.042169094 CET497098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.042377949 CET497098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.047019958 CET808149709213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.543826103 CET497018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.548496962 CET808149701213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.860331059 CET497028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.865669012 CET808149702213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.979235888 CET808149707213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.979304075 CET497078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.979711056 CET497108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.984416008 CET808149710213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:17.984528065 CET497108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.984770060 CET497108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:17.989439964 CET808149710213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.302102089 CET808149708213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.302417994 CET497088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.302721024 CET497118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.307537079 CET808149711213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.307693005 CET497118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.307811022 CET497118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.312614918 CET808149711213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.380873919 CET497038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.385991096 CET808149703213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.840019941 CET808149709213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.840136051 CET497098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.840528011 CET497128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.845123053 CET808149712213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:18.845211983 CET497128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.845387936 CET497128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:18.850406885 CET808149712213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:19.366890907 CET497048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.371535063 CET808149704213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:19.683687925 CET497058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.688411951 CET808149705213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:19.776340961 CET808149710213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:19.776473999 CET497108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.776948929 CET497138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.781687975 CET808149713213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:19.781800985 CET497138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.781982899 CET497138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:19.786633015 CET808149713213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.127188921 CET808149711213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.127336025 CET497118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.127753973 CET497148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.133902073 CET808149714213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.133982897 CET497148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.134254932 CET497148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.140561104 CET808149714213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.188029051 CET497068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.194272041 CET808149706213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.666022062 CET808149712213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.666129112 CET497128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.666601896 CET497158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.671283960 CET808149715213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:20.671367884 CET497158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.671546936 CET497158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:20.676445961 CET808149715213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.144356012 CET497078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.149183989 CET808149707213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.483539104 CET497088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.488548040 CET808149708213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.615565062 CET808149713213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.615708113 CET497138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.616245031 CET497168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.620951891 CET808149716213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.621073008 CET497168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.621620893 CET497168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.626286983 CET808149716213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.939619064 CET808149714213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.939747095 CET497148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.940294981 CET497178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.945127010 CET808149717213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:21.945242882 CET497178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.945660114 CET497178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:21.950346947 CET808149717213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:22.041439056 CET497098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.046303988 CET808149709213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:22.452095032 CET808149715213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:22.452321053 CET497158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.573127031 CET497188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.577972889 CET808149718213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:22.578120947 CET497188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.650352955 CET497188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.655013084 CET808149718213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:22.988461018 CET497108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:22.995022058 CET808149710213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.312608004 CET497118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.317445993 CET808149711213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.486017942 CET808149716213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.486092091 CET497168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.487814903 CET497198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.493536949 CET808149719213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.493668079 CET497198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.493818045 CET497198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.498565912 CET808149719213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.839107990 CET497128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.843842030 CET808149712213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.914736032 CET808149717213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.914788008 CET497178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.915276051 CET497208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.919902086 CET808149720213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:23.919965982 CET497208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.920128107 CET497208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:23.924783945 CET808149720213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:24.616333961 CET808149718213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:24.616401911 CET497188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:24.617115021 CET497238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:24.622347116 CET808149723213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:24.622416973 CET497238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:24.622564077 CET497238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:24.627226114 CET808149723213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:24.777951002 CET497138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:24.784421921 CET808149713213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.149636984 CET497148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.154479027 CET808149714213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.511358976 CET808149719213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.511423111 CET497198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.511909008 CET497248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.516952038 CET808149724213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.517015934 CET497248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.517286062 CET497248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.521951914 CET808149724213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.668350935 CET497158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.673055887 CET808149715213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.870594978 CET808149720213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.870681047 CET497208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.871076107 CET497258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.875783920 CET808149725213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:25.875890970 CET497258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.876091003 CET497258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:25.880784035 CET808149725213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:26.500765085 CET808149723213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:26.500895023 CET497238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.501327038 CET497278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.505984068 CET808149727213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:26.506079912 CET497278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.506241083 CET497278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.510871887 CET808149727213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:26.634799957 CET497168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.640466928 CET808149716213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:26.957832098 CET497178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:26.963078976 CET808149717213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.439682007 CET808149724213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.439798117 CET497248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.440344095 CET497288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.448271990 CET808149728213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.448364019 CET497288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.448685884 CET497288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.456170082 CET808149728213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.653992891 CET497188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.659746885 CET808149718213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.695272923 CET808149725213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.695363998 CET497258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.695830107 CET497298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.700633049 CET808149729213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:27.700706005 CET497298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.701076031 CET497298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:27.705765963 CET808149729213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:28.378946066 CET808149727213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:28.379110098 CET497278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.381675005 CET497308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.387984037 CET808149730213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:28.388057947 CET497308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.388485909 CET497308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.394798040 CET808149730213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:28.512063980 CET497198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.517786980 CET808149719213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:28.922681093 CET497208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:28.930509090 CET808149720213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.335104942 CET808149728213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.335171938 CET497288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.335545063 CET497328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.340186119 CET808149732213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.340267897 CET497328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.340814114 CET497328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.345541000 CET808149732213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.520205021 CET808149729213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.520272017 CET497298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.521100998 CET497338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.525837898 CET808149733213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.525913954 CET497338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.526139975 CET497338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.530797005 CET808149733213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:29.622832060 CET497238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:29.627619982 CET808149723213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:30.185828924 CET808149730213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:30.188472033 CET497308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.202100992 CET497358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.206813097 CET808149735213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:30.206965923 CET497358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.211339951 CET497358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.216053963 CET808149735213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:30.526763916 CET497248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.531495094 CET808149724213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:30.881242990 CET497258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:30.885929108 CET808149725213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.155273914 CET808149732213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.155405045 CET497328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.156027079 CET497368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.160677910 CET808149736213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.160754919 CET497368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.160980940 CET497368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.165695906 CET808149736213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.367345095 CET808149733213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.367463112 CET497338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.368022919 CET497378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.374031067 CET808149737213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.374106884 CET497378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.374593019 CET497378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.379240990 CET808149737213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:31.516149998 CET497278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:31.520868063 CET808149727213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.040237904 CET808149735213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.040489912 CET497358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.040858984 CET497388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.045562029 CET808149738213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.045706987 CET497388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.046138048 CET497388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.050834894 CET808149738213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.460844994 CET497288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.465717077 CET808149728213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.702979088 CET497298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.707876921 CET808149729213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.994102955 CET808149736213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.994178057 CET497368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.994708061 CET497398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.999397993 CET808149739213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:32.999466896 CET497398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:32.999715090 CET497398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.004332066 CET808149739213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:33.260962963 CET808149737213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:33.261019945 CET497378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.261388063 CET497408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.266047955 CET808149740213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:33.266127110 CET497408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.266302109 CET497408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.270996094 CET808149740213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:33.385741949 CET497308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:33.390536070 CET808149730213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.094816923 CET808149738213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.094903946 CET497388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.095381975 CET497418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.100130081 CET808149741213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.100229979 CET497418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.100414991 CET497418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.105124950 CET808149741213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.355422974 CET497328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.360079050 CET808149732213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.534090042 CET497338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.538775921 CET808149733213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.901962042 CET808149739213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.902053118 CET497398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.902512074 CET497428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.907290936 CET808149742213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:34.907393932 CET497428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.907696962 CET497428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:34.912347078 CET808149742213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.142851114 CET808149740213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.142963886 CET497408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.143409014 CET497438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.148092031 CET808149743213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.148205042 CET497438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.148417950 CET497438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.153079033 CET808149743213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.209774971 CET497358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.214577913 CET808149735213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.917607069 CET808149741213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.917742968 CET497418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.919186115 CET497448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.923890114 CET808149744213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:35.923969030 CET497448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.925574064 CET497448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:35.930229902 CET808149744213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:36.169528961 CET497368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.174364090 CET808149736213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:36.389240026 CET497378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.393987894 CET808149737213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:36.843947887 CET808149742213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:36.844135046 CET497428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.844713926 CET497458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.849438906 CET808149745213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:36.849594116 CET497458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.849900961 CET497458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:36.854667902 CET808149745213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.046561956 CET497388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.051244974 CET808149738213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.110294104 CET808149743213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.110438108 CET497438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.110984087 CET497468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.115748882 CET808149746213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.115942955 CET497468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.116348982 CET497468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.120979071 CET808149746213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.806457043 CET808149744213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.806610107 CET497448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.807023048 CET497478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.811739922 CET808149747213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:37.811839104 CET497478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.812011957 CET497478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:37.816663980 CET808149747213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.009269953 CET497398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.014131069 CET808149739213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.270621061 CET497408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.275389910 CET808149740213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.769999981 CET808149745213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.770195961 CET497458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.770688057 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.775429010 CET808149748213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.775551081 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.775784016 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.780441999 CET808149748213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.973663092 CET808149746213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.973810911 CET497468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.974350929 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.979043007 CET808149749213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:38.979136944 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.979477882 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:38.984162092 CET808149749213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:39.093087912 CET497418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.098115921 CET808149741213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:39.641969919 CET808149747213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:39.642074108 CET497478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.642535925 CET497508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.647236109 CET808149750213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:39.647314072 CET497508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.647494078 CET497508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.652124882 CET808149750213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:39.908639908 CET497428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:39.913336039 CET808149742213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.154638052 CET497438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.159341097 CET808149743213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.615537882 CET808149748213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.615619898 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.616081953 CET497518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.620775938 CET808149751213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.620846033 CET497518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.621021986 CET497518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.625658989 CET808149751213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.860407114 CET808149749213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.860524893 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.860995054 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.865699053 CET808149752213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.865787029 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.865978003 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.870660067 CET808149752213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:40.927061081 CET497448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:40.931828976 CET808149744213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:41.492538929 CET808149750213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:41.492635012 CET497508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:41.495197058 CET497538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:41.499974966 CET808149753213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:41.500056982 CET497538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:41.502831936 CET497538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:41.507540941 CET808149753213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:41.840773106 CET497458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:41.846172094 CET808149745213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.126254082 CET497468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.131036043 CET808149746213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.431854963 CET808149751213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.431983948 CET497518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.432459116 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.437171936 CET808149754213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.437242985 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.437519073 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.442164898 CET808149754213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.819022894 CET497478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.920165062 CET808149752213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.920264006 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.920572996 CET808149752213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.920702934 CET497558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.920722961 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.921566963 CET808149747213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.925508022 CET808149755213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:42.925575018 CET497558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.925889015 CET497558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:42.930490017 CET808149755213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:43.365866899 CET808149753213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:43.365982056 CET497538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:43.366420984 CET497568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:43.371279955 CET808149756213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:43.371359110 CET497568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:43.371686935 CET497568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:43.376319885 CET808149756213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:43.769679070 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:43.989295006 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.080861092 CET497488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.304275036 CET497498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.557529926 CET808149754213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.557670116 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.557713985 CET808149754213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.557754993 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.558151960 CET808149748213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.558162928 CET497578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.560359001 CET808149749213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.560369968 CET808149748213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.560379028 CET808149749213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.562859058 CET808149757213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.562958002 CET497578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.563157082 CET497578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.568222046 CET808149757213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.652519941 CET497508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.657582998 CET808149750213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.748601913 CET808149755213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.748657942 CET497558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.749135017 CET497588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.753835917 CET808149758213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:44.753901958 CET497588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.754112005 CET497588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:44.759160995 CET808149758213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:45.317262888 CET808149756213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:45.317437887 CET497568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.317948103 CET497598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.322768927 CET808149759213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:45.322849989 CET497598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.323033094 CET497598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.328218937 CET808149759213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:45.623753071 CET497518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.629002094 CET808149751213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:45.868352890 CET497528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:45.873148918 CET808149752213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.493335962 CET808149757213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.493451118 CET497578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.493899107 CET497608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.498503923 CET497538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.498711109 CET808149760213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.498794079 CET497608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.498948097 CET497608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.503251076 CET808149753213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.503704071 CET808149760213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.561614037 CET808149758213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.561700106 CET497588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.562068939 CET497618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.566693068 CET808149761213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:46.566797018 CET497618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.566972017 CET497618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:46.571681976 CET808149761213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:47.184421062 CET808149759213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:47.184479952 CET497598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.185013056 CET497638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.190485954 CET808149763213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:47.190946102 CET497638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.190946102 CET497638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.195653915 CET808149763213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:47.448721886 CET497548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.454188108 CET808149754213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:47.940551996 CET497558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:47.945343971 CET808149755213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.311573982 CET808149760213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.311650991 CET497608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.312735081 CET497648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.317398071 CET808149764213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.317471027 CET497648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.319303036 CET497648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.323930979 CET808149764213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.383745909 CET497568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.388515949 CET808149756213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.471694946 CET808149761213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.471756935 CET497618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.472928047 CET497658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.477555990 CET808149765213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:48.477632046 CET497658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.477793932 CET497658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:48.482639074 CET808149765213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:49.035819054 CET808149763213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:49.036186934 CET497638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.036659956 CET497668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.041356087 CET808149766213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:49.041577101 CET497668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.042000055 CET497668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.046675920 CET808149766213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:49.563831091 CET497578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.568821907 CET808149757213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:49.763442039 CET497588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:49.768264055 CET808149758213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.097179890 CET808149764213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.097387075 CET497648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.097843885 CET497678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.102617979 CET808149767213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.102746964 CET497678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.103037119 CET497678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.107848883 CET808149767213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.259363890 CET808149765213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.259521961 CET497658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.259996891 CET497688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.264678001 CET808149768213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.264770031 CET497688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.264981985 CET497688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.269701004 CET808149768213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.332242966 CET497598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.336988926 CET808149759213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.844643116 CET808149766213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.844726086 CET497668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.845542908 CET497698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.851550102 CET808149769213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:50.851663113 CET497698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.908334017 CET497698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:50.913240910 CET808149769213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:51.513133049 CET497608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.517935038 CET808149760213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:51.567341089 CET497618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.573306084 CET808149761213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:51.928157091 CET808149767213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:51.928246021 CET497678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.928616047 CET497708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.935049057 CET808149770213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:51.935152054 CET497708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.935415983 CET497708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:51.940069914 CET808149770213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.082571030 CET808149768213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.082709074 CET497688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.083175898 CET497718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.088010073 CET808149771213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.088098049 CET497718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.088258982 CET497718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.092899084 CET808149771213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.202873945 CET497638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.207592964 CET808149763213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.661153078 CET808149769213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.661336899 CET497698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.661864042 CET497728081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.666640997 CET808149772213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:52.666779041 CET497728081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.667144060 CET497728081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:52.671864033 CET808149772213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.332324028 CET497648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.338660002 CET808149764213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.593446016 CET497658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.598211050 CET808149765213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.739320993 CET808149770213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.739461899 CET497708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.747157097 CET497738081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.751919031 CET808149773213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.751986980 CET497738081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.753097057 CET497738081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.757747889 CET808149773213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.856513977 CET808149771213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.856664896 CET497718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.859663010 CET497748081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.864406109 CET808149774213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:53.864496946 CET497748081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.868415117 CET497748081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:53.873266935 CET808149774213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:54.043806076 CET497668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:54.048657894 CET808149766213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:54.492847919 CET808149772213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:54.492963076 CET497728081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:54.493438005 CET497758081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:54.498640060 CET808149775213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:54.498749971 CET497758081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:54.498990059 CET497758081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:54.503664017 CET808149775213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.112958908 CET497678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.117954016 CET808149767213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.263830900 CET497688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.268785954 CET808149768213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.548119068 CET808149773213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.548258066 CET497738081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.548806906 CET497768081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.553524017 CET808149776213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.553682089 CET497768081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.554173946 CET497768081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.558917046 CET808149776213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.700753927 CET808149774213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.700886011 CET497748081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.701342106 CET497778081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.706121922 CET808149777213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.706212044 CET497778081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.706471920 CET497778081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.711307049 CET808149777213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:55.907860041 CET497698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:55.912781954 CET808149769213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:56.300663948 CET808149775213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:56.300803900 CET497758081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:56.301214933 CET497788081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:56.305871964 CET808149778213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:56.305958033 CET497788081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:56.306166887 CET497788081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:56.310870886 CET808149778213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:56.930999994 CET497708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:56.935758114 CET808149770213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.095698118 CET497718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.100517035 CET808149771213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.332591057 CET808149776213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.332667112 CET497768081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.333076954 CET497798081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.337763071 CET808149779213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.337837934 CET497798081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.338026047 CET497798081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.342739105 CET808149779213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.571400881 CET808149777213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.571552992 CET497778081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.572005033 CET497808081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.576731920 CET808149780213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.576812029 CET497808081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.577063084 CET497808081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.581726074 CET808149780213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:57.655498028 CET497728081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:57.660279989 CET808149772213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:58.125955105 CET808149778213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:58.126077890 CET497788081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.126492023 CET497818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.131691933 CET808149781213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:58.131799936 CET497818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.132042885 CET497818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.136691093 CET808149781213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:58.755218983 CET497738081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.763118029 CET808149773213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:58.868612051 CET497748081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:58.876497030 CET808149774213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.128551960 CET808149779213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.128691912 CET497798081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.129098892 CET497828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.133915901 CET808149782213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.134012938 CET497828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.134152889 CET497828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.139753103 CET808149782213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.394577026 CET808149780213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.394721985 CET497808081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.396991014 CET497838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.402523994 CET808149783213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.402627945 CET497838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.405561924 CET497838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.410527945 CET808149783213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.523968935 CET497758081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.528758049 CET808149775213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.919557095 CET808149781213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.919621944 CET497818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.920295000 CET497848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.925060987 CET808149784213.209.150.137192.168.2.7
                Mar 14, 2025 10:47:59.925141096 CET497848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.925549030 CET497848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:47:59.930202961 CET808149784213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:00.560731888 CET497768081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.565414906 CET808149776213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:00.721260071 CET497778081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.726131916 CET808149777213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:00.950413942 CET808149782213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:00.950537920 CET497828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.951006889 CET497858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.955734968 CET808149785213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:00.955823898 CET497858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.956048965 CET497858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:00.960685015 CET808149785213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.228796959 CET808149783213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.228928089 CET497838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.233282089 CET497868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.237903118 CET808149786213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.237989902 CET497868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.238257885 CET497868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.242865086 CET808149786213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.312673092 CET497788081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.319837093 CET808149778213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.745129108 CET808149784213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.745596886 CET497848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.745898008 CET497878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.750642061 CET808149787213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:01.750721931 CET497878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.751149893 CET497878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:01.755770922 CET808149787213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:02.335607052 CET497798081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.340395927 CET808149779213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:02.583461046 CET497808081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.588284016 CET808149780213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:02.789998055 CET808149785213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:02.790066004 CET497858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.790813923 CET497888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.795496941 CET808149788213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:02.795578003 CET497888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.795798063 CET497888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:02.800431967 CET808149788213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.045990944 CET808149786213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.046119928 CET497868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.046612024 CET497898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.051285028 CET808149789213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.051354885 CET497898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.051621914 CET497898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.056265116 CET808149789213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.136923075 CET497818081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.141679049 CET808149781213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.565365076 CET808149787213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.565495014 CET497878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.565936089 CET497908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.570667028 CET808149790213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:03.570761919 CET497908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.570952892 CET497908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:03.575685978 CET808149790213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.128669977 CET497828081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.133477926 CET808149782213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.404000998 CET497838081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.408746004 CET808149783213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.625741959 CET808149788213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.628521919 CET497888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.629009962 CET497918081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.633719921 CET808149791213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.636568069 CET497918081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.637217999 CET497918081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.641891003 CET808149791213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.845439911 CET808149789213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.845557928 CET497898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.845972061 CET497928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.851545095 CET808149792213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.851676941 CET497928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.851895094 CET497928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.856483936 CET808149792213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:04.920268059 CET497848081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:04.924952030 CET808149784213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:05.365135908 CET808149790213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:05.365294933 CET497908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:05.365731955 CET497938081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:05.370470047 CET808149793213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:05.370579004 CET497938081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:05.370845079 CET497938081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:05.375499010 CET808149793213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:05.966098070 CET497858081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:05.970813036 CET808149785213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.248284101 CET497868081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.253062963 CET808149786213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.436616898 CET808149791213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.436691046 CET497918081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.437216043 CET497948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.441942930 CET808149794213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.442034960 CET497948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.443059921 CET497948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.447757006 CET808149794213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.637434959 CET808149792213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.637595892 CET497928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.643479109 CET497958081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.648210049 CET808149795213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.648380041 CET497958081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.648967028 CET497958081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.653698921 CET808149795213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:06.751575947 CET497878081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:06.756351948 CET808149787213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:07.191032887 CET808149793213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:07.191143990 CET497938081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:07.191694975 CET497968081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:07.196759939 CET808149796213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:07.196837902 CET497968081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:07.197058916 CET497968081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:07.203701019 CET808149796213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:07.790971041 CET497888081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:07.795814991 CET808149788213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.050648928 CET497898081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.055443048 CET808149789213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.231745958 CET808149794213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.231914043 CET497948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.232347965 CET497978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.237127066 CET808149797213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.237231016 CET497978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.237430096 CET497978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.242142916 CET808149797213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.455970049 CET808149795213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.456085920 CET497958081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.460037947 CET497988081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.464838028 CET808149798213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.464920998 CET497988081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.466851950 CET497988081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.471549988 CET808149798213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.576096058 CET497908081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.580744028 CET808149790213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.963037968 CET808149796213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.963160038 CET497968081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.963618040 CET497998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.968360901 CET808149799213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:08.968449116 CET497998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.968646049 CET497998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:08.973381042 CET808149799213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:09.650398970 CET497918081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:09.655392885 CET808149791213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:09.858103991 CET497928081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:09.863151073 CET808149792213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.024555922 CET808149797213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.024652004 CET497978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.025132895 CET498008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.029830933 CET808149800213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.029939890 CET498008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.030153036 CET498008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.034821987 CET808149800213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.263278008 CET808149798213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.263436079 CET497988081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.263945103 CET498018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.268802881 CET808149801213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.268913031 CET498018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.269128084 CET498018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.273823023 CET808149801213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.376152992 CET497938081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.381158113 CET808149793213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.749094963 CET808149799213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.749234915 CET497998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.749969006 CET498028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.756302118 CET808149802213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:10.756417990 CET498028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.757601023 CET498028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:10.764148951 CET808149802213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:11.446065903 CET497948081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.451147079 CET808149794213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:11.638843060 CET497958081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.643872023 CET808149795213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:11.863317013 CET808149800213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:11.863428116 CET498008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.863836050 CET498038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.868566990 CET808149803213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:11.868669033 CET498038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.868875027 CET498038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:11.873503923 CET808149803213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.086189985 CET808149801213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.086282969 CET498018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.086730957 CET498048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.091489077 CET808149804213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.091593981 CET498048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.091825008 CET498048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.097167969 CET808149804213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.189377069 CET497968081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.194185019 CET808149796213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.542064905 CET808149802213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.542144060 CET498028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.542562962 CET498058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.547337055 CET808149805213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:12.547462940 CET498058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.548041105 CET498058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:12.552678108 CET808149805213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.252712965 CET497978081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.257884026 CET808149797213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.458755016 CET497988081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.466160059 CET808149798213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.683490992 CET808149803213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.683659077 CET498038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.684551001 CET498068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.691543102 CET808149806213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.691709995 CET498068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.692353964 CET498068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.699388027 CET808149806213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.926662922 CET808149804213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.926736116 CET498048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.927198887 CET498078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.932462931 CET808149807213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.932564020 CET498078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.932797909 CET498078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.937707901 CET808149807213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:13.965761900 CET497998081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:13.970738888 CET808149799213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:14.358165979 CET808149805213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:14.358289957 CET498058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:14.358855963 CET498088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:14.363750935 CET808149808213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:14.363895893 CET498088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:14.364415884 CET498088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:14.369040966 CET808149808213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.019870043 CET498008081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.024544954 CET808149800213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.278592110 CET498018081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.284442902 CET808149801213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.531939030 CET808149806213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.532332897 CET498068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.532769918 CET498098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.537478924 CET808149809213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.537722111 CET498098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.537911892 CET498098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.542551041 CET808149809213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.722024918 CET808149807213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.722130060 CET498078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.722615004 CET498108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.727353096 CET808149810213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.727438927 CET498108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.727649927 CET498108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.732285976 CET808149810213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:15.759248018 CET498028081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:15.764045000 CET808149802213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:16.201576948 CET808149808213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:16.201639891 CET498088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:16.202027082 CET498118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:16.207910061 CET808149811213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:16.207989931 CET498118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:16.208162069 CET498118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:16.212876081 CET808149811213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:16.858951092 CET498038081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:16.871556997 CET808149803213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.089308023 CET498048081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.094085932 CET808149804213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.396203041 CET808149809213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.396400928 CET498098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.396994114 CET498128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.401659012 CET808149812213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.401768923 CET498128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.401983976 CET498128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.406630039 CET808149812213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.548237085 CET808149810213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.548446894 CET498108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.552139044 CET498138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.553318977 CET498058081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.556934118 CET808149813213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.557104111 CET498138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.557679892 CET498138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:17.558073997 CET808149805213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:17.562374115 CET808149813213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:18.011701107 CET808149811213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:18.011923075 CET498118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.012712002 CET498148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.017541885 CET808149814213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:18.017632008 CET498148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.017844915 CET498148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.022480011 CET808149814213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:18.699152946 CET498068081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.704423904 CET808149806213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:18.939299107 CET498078081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:18.944751978 CET808149807213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.300839901 CET808149812213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.300992012 CET498128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.301558971 CET498158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.306411982 CET808149815213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.306499004 CET498158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.306787968 CET498158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.311947107 CET808149815213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.372927904 CET498088081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.377743959 CET808149808213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.425270081 CET808149813213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.425354004 CET498138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.425885916 CET498168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.430689096 CET808149816213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.430762053 CET498168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.430959940 CET498168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.435933113 CET808149816213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.917855978 CET808149814213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.918018103 CET498148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.918668032 CET498178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.923399925 CET808149817213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:19.923501968 CET498178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.923713923 CET498178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:19.928488970 CET808149817213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:20.536283016 CET498098081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:20.541105032 CET808149809213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:20.716116905 CET498108081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:20.720942020 CET808149810213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.090584040 CET808149815213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.090703011 CET498158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.091092110 CET498188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.095935106 CET808149818213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.096015930 CET498188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.096191883 CET498188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.100903988 CET808149818213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.213871956 CET498118081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.218776941 CET808149811213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.258487940 CET808149816213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.258584976 CET498168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.259088993 CET498198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.263879061 CET808149819213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.263984919 CET498198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.264333010 CET498198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.268975019 CET808149819213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.742244959 CET808149817213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.742376089 CET498178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.742763996 CET498208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.747536898 CET808149820213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:21.747627020 CET498208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.747834921 CET498208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:21.752477884 CET808149820213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:22.407812119 CET498128081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.412596941 CET808149812213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:22.567245007 CET498138081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.572016954 CET808149813213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:22.872313976 CET808149818213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:22.872522116 CET498188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.873835087 CET498218081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.878886938 CET808149821213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:22.880335093 CET498218081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.880335093 CET498218081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:22.884982109 CET808149821213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.018470049 CET498148081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.023416042 CET808149814213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.089478016 CET808149819213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.089880943 CET498198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.090078115 CET498228081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.095221996 CET808149822213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.095336914 CET498228081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.095534086 CET498228081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.100351095 CET808149822213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.549356937 CET808149820213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.549465895 CET498208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.549940109 CET498238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.555094957 CET808149823213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:23.555212021 CET498238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.555596113 CET498238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:23.561641932 CET808149823213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.319175959 CET498158081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.326879978 CET808149815213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.439181089 CET498168081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.444032907 CET808149816213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.739718914 CET808149821213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.739847898 CET498218081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.740328074 CET498248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.744998932 CET808149824213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.745114088 CET498248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.745363951 CET498248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.750005007 CET808149824213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.927401066 CET808149822213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.927546978 CET498228081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.928078890 CET498258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.933588028 CET808149825213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.933681011 CET498258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.933849096 CET498258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.937804937 CET498178081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:24.939676046 CET808149825213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:24.942497969 CET808149817213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:25.393505096 CET808149823213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:25.393639088 CET498238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:25.394092083 CET498268081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:25.399138927 CET808149826213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:25.399240017 CET498268081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:25.399420023 CET498268081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:25.404181004 CET808149826213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.098201990 CET498188081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.103081942 CET808149818213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.275845051 CET498198081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.280684948 CET808149819213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.547025919 CET808149824213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.547183037 CET498248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.552810907 CET498278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.559123993 CET808149827213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.559324980 CET498278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.559540987 CET498278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.568110943 CET808149827213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.755001068 CET808149825213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.755100012 CET498258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.755458117 CET498288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.760163069 CET808149828213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.760288954 CET498288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.760516882 CET498288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.761940956 CET498208081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:26.765177011 CET808149828213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:26.766652107 CET808149820213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:27.228188992 CET808149826213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:27.228275061 CET498268081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:27.228704929 CET498298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:27.233417988 CET808149829213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:27.233530045 CET498298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:27.233731031 CET498298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:27.238631964 CET808149829213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:27.886234045 CET498218081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:27.892278910 CET808149821213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.095910072 CET498228081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.101387978 CET808149822213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.344441891 CET808149827213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.344517946 CET498278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.346173048 CET498308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.350980043 CET808149830213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.351073980 CET498308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.352003098 CET498308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.356650114 CET808149830213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.545960903 CET498238081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.551471949 CET808149823213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.559175014 CET808149828213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.559259892 CET498288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.559736967 CET498318081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.564537048 CET808149831213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:28.564678907 CET498318081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.564826965 CET498318081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:28.569530964 CET808149831213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:29.036196947 CET808149829213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:29.036288977 CET498298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.036691904 CET498328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.041426897 CET808149832213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:29.041526079 CET498328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.041699886 CET498328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.046355009 CET808149832213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:29.736448050 CET498248081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.741182089 CET808149824213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:29.962115049 CET498258081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:29.966905117 CET808149825213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.196266890 CET808149830213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.196341991 CET498308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.197056055 CET498338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.201772928 CET808149833213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.201877117 CET498338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.202181101 CET498338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.206839085 CET808149833213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.344795942 CET808149831213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.344862938 CET498318081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.345499039 CET498348081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.350178957 CET808149834213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.350281954 CET498348081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.350588083 CET498348081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.355190992 CET808149834213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.401236057 CET498268081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.405935049 CET808149826213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.820413113 CET808149832213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.820616007 CET498328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.821144104 CET498358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.825834990 CET808149835213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:30.825957060 CET498358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.826268911 CET498358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:30.831037998 CET808149835213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:31.565341949 CET498278081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:31.570130110 CET808149827213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:31.775731087 CET498288081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:31.780572891 CET808149828213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.005718946 CET808149833213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.005810022 CET498338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.006612062 CET498368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.011352062 CET808149836213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.011456013 CET498368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.011684895 CET498368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.016325951 CET808149836213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.161118031 CET808149834213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.161204100 CET498348081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.164043903 CET498378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.168744087 CET808149837213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.168834925 CET498378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.171459913 CET498378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.176207066 CET808149837213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.241321087 CET498298081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.246192932 CET808149829213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.640198946 CET808149835213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.640278101 CET498358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.648427963 CET498388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.653156996 CET808149838213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:32.653258085 CET498388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.660820007 CET498388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:32.665633917 CET808149838213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.350965977 CET498308081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.355907917 CET808149830213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.574482918 CET498318081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.733036995 CET808149831213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.816194057 CET808149836213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.816278934 CET498368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.816787958 CET498398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.823160887 CET808149839213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.823239088 CET498398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.823396921 CET498398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.829353094 CET808149839213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.933589935 CET808149837213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.933657885 CET498378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.934051037 CET498408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.938736916 CET808149840213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:33.938808918 CET498408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.940188885 CET498408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:33.944891930 CET808149840213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:34.045808077 CET498328081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:34.050668001 CET808149832213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:34.471406937 CET808149838213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:34.471494913 CET498388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:34.471837044 CET498418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:34.476583958 CET808149841213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:34.476656914 CET498418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:34.476844072 CET498418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:34.481478930 CET808149841213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.202056885 CET498338081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.369229078 CET498348081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.378921986 CET808149833213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.378972054 CET808149834213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.770821095 CET808149839213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.770889044 CET498398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.771328926 CET498428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.776079893 CET808149842213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.776164055 CET498428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.776458025 CET498428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.781142950 CET808149842213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.801296949 CET808149840213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.801384926 CET498408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.804995060 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.809762955 CET808149843213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.809859991 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.810061932 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.814732075 CET808149843213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:35.826414108 CET498358081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:35.831242085 CET808149835213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:36.499002934 CET808149841213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:36.499084949 CET498418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:36.499604940 CET498448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:36.506779909 CET808149844213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:36.506860018 CET498448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:36.507149935 CET498448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:36.511795044 CET808149844213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.020056963 CET498368081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.024820089 CET808149836213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.164870024 CET498378081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.169593096 CET808149837213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.651388884 CET498388081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.656192064 CET808149838213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.787549019 CET808149842213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.787647963 CET498428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.788106918 CET498458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.792855978 CET808149845213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:37.792948961 CET498458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.793232918 CET498458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:37.797894955 CET808149845213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:38.496032000 CET808149844213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:38.496148109 CET498448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.497347116 CET498468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.502031088 CET808149846213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:38.502177954 CET498468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.502774954 CET498468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.507447958 CET808149846213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:38.822189093 CET498398081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.827053070 CET808149839213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:38.950356960 CET498408081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:38.955177069 CET808149840213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:39.482650995 CET498418081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:39.487518072 CET808149841213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:39.700371027 CET808149845213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:39.700576067 CET498458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:39.700994968 CET498478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:39.705827951 CET808149847213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:39.705924034 CET498478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:39.706108093 CET498478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:39.710808992 CET808149847213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:40.361506939 CET808149846213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:40.361694098 CET498468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.362093925 CET498488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.366862059 CET808149848213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:40.366956949 CET498488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.367155075 CET498488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.371969938 CET808149848213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:40.789258003 CET498428081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.794054985 CET808149842213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:40.821700096 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:40.826491117 CET808149843213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:41.508327007 CET498448081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:41.513134956 CET808149844213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:41.649211884 CET808149847213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:41.649382114 CET498478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:41.649768114 CET498498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:41.654442072 CET808149849213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:41.654580116 CET498498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:41.654778004 CET498498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:41.659430027 CET808149849213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:42.308262110 CET808149848213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:42.308381081 CET498488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:42.308835983 CET498508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:42.313651085 CET808149850213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:42.313766956 CET498508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:42.314074993 CET498508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:42.318753004 CET808149850213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:42.788130045 CET498458081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:42.793020010 CET808149845213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.061583042 CET808149843213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.061677933 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.062113047 CET498518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.068545103 CET808149851213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.068653107 CET498518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.069123030 CET498518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.075812101 CET808149851213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.507498026 CET498468081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.512531996 CET808149846213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.587228060 CET808149849213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.587376118 CET498498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.588385105 CET498528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.593131065 CET808149852213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:43.593301058 CET498528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.593622923 CET498528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:43.598360062 CET808149852213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:44.279179096 CET808149850213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:44.279285908 CET498508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:44.279685974 CET498538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:44.284436941 CET808149853213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:44.284538031 CET498538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:44.284651995 CET498538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:44.289297104 CET808149853213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:44.715899944 CET498478081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:44.720768929 CET808149847213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.300404072 CET808149851213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.300512075 CET498518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.300966978 CET498548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.305624962 CET808149854213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.305696011 CET498548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.305949926 CET498548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.310589075 CET808149854213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.366625071 CET498488081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.371423960 CET808149848213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.446228981 CET808149852213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.446321011 CET498528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.446775913 CET498558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.451443911 CET808149855213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.451559067 CET498558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.451858044 CET498558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.456486940 CET808149855213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:45.824579000 CET498438081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:45.829366922 CET808149843213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:46.195215940 CET808149853213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:46.195341110 CET498538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:46.195744991 CET498568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:46.200449944 CET808149856213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:46.200539112 CET498568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:46.200719118 CET498568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:46.205452919 CET808149856213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:46.658075094 CET498498081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:46.666436911 CET808149849213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.258656025 CET808149854213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.258717060 CET498548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.264972925 CET498578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.269721031 CET808149857213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.269790888 CET498578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.271641016 CET498578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.276392937 CET808149857213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.319818974 CET498508081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.324558973 CET808149850213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.451658964 CET808149855213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.451833963 CET498558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.452538013 CET498588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.457305908 CET808149858213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:47.457464933 CET498588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.458020926 CET498588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:47.462707043 CET808149858213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:48.081470013 CET808149856213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:48.081613064 CET498568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.081660986 CET498518081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.082102060 CET498598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.086347103 CET808149851213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:48.086797953 CET808149859213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:48.086858988 CET498598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.087012053 CET498598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.091612101 CET808149859213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:48.606134892 CET498528081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:48.610956907 CET808149852213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.169883966 CET808149857213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.170027018 CET498578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.170473099 CET498608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.175178051 CET808149860213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.175249100 CET498608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.175438881 CET498608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.180146933 CET808149860213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.280580997 CET498538081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.285948038 CET808149853213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.420012951 CET808149858213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.420252085 CET498588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.420555115 CET498618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.425265074 CET808149861213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:49.425380945 CET498618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.425517082 CET498618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:49.431283951 CET808149861213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:50.082457066 CET808149859213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:50.082530975 CET498598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.101922989 CET498628081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.106745005 CET808149862213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:50.106805086 CET498628081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.107420921 CET498628081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.112025023 CET808149862213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:50.319482088 CET498548081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.324353933 CET808149854213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:50.457674980 CET498558081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:50.462467909 CET808149855213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.040826082 CET808149860213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.040983915 CET498608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.041399002 CET498638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.046189070 CET808149863213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.046298027 CET498638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.046557903 CET498638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.051214933 CET808149863213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.212887049 CET498568081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.217694998 CET808149856213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.319953918 CET808149861213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.320092916 CET498618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.320502043 CET498648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.325211048 CET808149864213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.325308084 CET498648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.325486898 CET498648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.330138922 CET808149864213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.990746975 CET808149862213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.990911961 CET498628081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.991308928 CET498658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.996068001 CET808149865213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:51.996192932 CET498658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:51.996341944 CET498658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.001537085 CET808149865213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:52.271553993 CET498578081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.276352882 CET808149857213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:52.464154005 CET498588081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.468873024 CET808149858213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:52.873858929 CET808149863213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:52.873939991 CET498638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.874366999 CET498668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.879028082 CET808149866213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:52.879100084 CET498668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.879256964 CET498668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:52.884196043 CET808149866213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.082082033 CET498598081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.086992025 CET808149859213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.225651026 CET808149864213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.225776911 CET498648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.226211071 CET498678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.231033087 CET808149867213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.231110096 CET498678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.231411934 CET498678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.236119032 CET808149867213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.881957054 CET808149865213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.882052898 CET498658081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.882424116 CET498688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.887278080 CET808149868213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:53.887348890 CET498688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.887482882 CET498688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:53.892168999 CET808149868213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:54.178663969 CET498608081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.185163975 CET808149860213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:54.429676056 CET498618081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.436542988 CET808149861213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:54.769165039 CET808149866213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:54.772592068 CET498668081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.772994041 CET498698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.778268099 CET808149869213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:54.780617952 CET498698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.780781984 CET498698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:54.785409927 CET808149869213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.098546028 CET808149867213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.098660946 CET498678081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.099087954 CET498708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.105552912 CET808149870213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.105631113 CET498708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.105829000 CET498708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.110512018 CET808149870213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.111805916 CET498628081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.119184017 CET808149862213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.777004004 CET808149868213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.777295113 CET498688081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.778234959 CET498718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.783494949 CET808149871213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:55.783704042 CET498718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.783955097 CET498718081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:55.789150953 CET808149871213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:56.042648077 CET498638081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:56.047746897 CET808149863213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:56.335891962 CET498648081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:56.341703892 CET808149864213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:56.734471083 CET808149869213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:56.734570980 CET498698081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:57.005232096 CET808149870213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:57.005305052 CET498708081192.168.2.7213.209.150.137
                Mar 14, 2025 10:48:57.670583963 CET808149871213.209.150.137192.168.2.7
                Mar 14, 2025 10:48:57.670646906 CET498718081192.168.2.7213.209.150.137

                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:05:46:50
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe"
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:05:46:50
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe" --detached
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:05:47:02
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe"
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:05:47:03
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe" --detached
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:5
                Start time:05:47:11
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe"
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:6
                Start time:05:47:11
                Start date:14/03/2025
                Path:C:\Users\user\Desktop\RtkAudUService.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Desktop\RtkAudUService.exe" --detached
                Imagebase:0x7ff737210000
                File size:6'693'376 bytes
                MD5 hash:523FFE25DBA3E49BA5002638CDAD8BE5
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Reset < >
                  Memory Dump Source
                  • Source File: 00000005.00000002.2130676008.000000AAFCBF6000.00000004.00000010.00020000.00000000.sdmp, Offset: 000000AAFCBF6000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_5_2_aafcbf6000_RtkAudUService.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 7acf4a75b2f7ed06bdc424aaa37e6764578eb9389209de56d53e37440a65bdbc
                  • Instruction ID: c059d6787b60e37582aae66317e472a49a30b2aaffa783f28a7bac44eaeaa8ee
                  • Opcode Fuzzy Hash: 7acf4a75b2f7ed06bdc424aaa37e6764578eb9389209de56d53e37440a65bdbc
                  • Instruction Fuzzy Hash: AD912D96A4E7C50FD7138BB448696907FB05E23124B1E86EBC4C5CF4E3E258884AD323