Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://afwkqc.com/

Overview

General Information

Sample URL:https://afwkqc.com/
Analysis ID:1589653
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2188,i,229272770202891318,3426589988657013662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afwkqc.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://afwkqc.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.afwkqc.com/__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpgAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.pngAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/index.vsb.cssAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/sitegray/sitegray.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/@public/base.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/js/koala.min.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/system/resource/js/vsbscreen.min.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpgAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/system/resource/js/openlink.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/system/resource/js/base64.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpgAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/system/resource/js/calendar/simple.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/system/resource/js/ajax.jsAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/images/433503d5e9e565e7b95d0245f3062a8.jpgAvira URL Cloud: Label: phishing
Source: https://www.afwkqc.com/HTTP Parser: No favicon
Source: https://www.afwkqc.com/HTTP Parser: No favicon
Source: https://www.afwkqc.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/style.css HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray_d.css HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.vsb.css HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-latest.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/koala.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.SuperSlide.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/vsbscreen.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/counter.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/base.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/calendar/simple.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.SuperSlide.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/koala.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-latest.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_bg.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/search_ico.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/base64.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/formfunc.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/433503d5e9e565e7b95d0245f3062a8.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/counter.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/base.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/vsbscreen.min.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/ajax.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/calendar/simple.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/search_ico.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/7/1C/0D/5340F9378807C4E49E461F89C4B_CF4CD82E_26AA6.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_bg.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/base64.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/formfunc.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/title_bg.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_003.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/openlink.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/js.js HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/F/9D/9C/4FB50423BD3BFFC30FFF5985953_2B833638_3AD78.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/ajax.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/433503d5e9e565e7b95d0245f3062a8.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/7/1C/0D/5340F9378807C4E49E461F89C4B_CF4CD82E_26AA6.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/title_bg.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/6/79/1F/76AFF96BFBEFA10B6509D1D0EF8_8D3387C5_3AAE3.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_003.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/0/22/5C/D4D9D66DEF3FED908E742A9505F_C369F663_1864B.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/openlink.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdzmr.php HTTP/1.1Host: vkg.hpdbfezgrqwn.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/js.js HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?id=1 HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/F/9D/9C/4FB50423BD3BFFC30FFF5985953_2B833638_3AD78.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/6/79/1F/76AFF96BFBEFA10B6509D1D0EF8_8D3387C5_3AAE3.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/0/22/5C/D4D9D66DEF3FED908E742A9505F_C369F663_1864B.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/modalStyles.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/gf.fc8d6758.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/banner/banner.365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025fajia.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025shiyunhui.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2026shijiebei.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quicklink.umd.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/banner/banner.365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/gf.fc8d6758.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.afwkqc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quicklink.umd.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025fajia.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025shiyunhui.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2026shijiebei.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bg.lanse.jpg HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/?id=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.afwkqc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ckcjvmotv6f1jq9kheafqbsag1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1736150851437 HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/common.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1736150851437 HTTP/1.1Host: 551000l.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/605.html HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=44d17259ab44b1b54887077d522d7137
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/common.css?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/error.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap/bootstrap.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/font-awesome/font-awesome.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/style.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/content.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/login.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/urlencode.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/blue-bg.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/bet-ico-bg.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/urlencode.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/blue-bg.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/bet-ico-bg.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/errors/605.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=44d17259ab44b1b54887077d522d7137
Source: global trafficHTTP traffic detected: GET /errors/404.html HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://551000l.cc/errors/605.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=44d17259ab44b1b54887077d522d7137; _LANGUAGE=zh_CN
Source: chromecache_197.2.drString found in binary or memory: img.src = `https://www.facebook.com/tr?id=${fpixelid}&ev=PageView&noscript=1`; equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: afwkqc.com
Source: global trafficDNS traffic detected: DNS query: www.afwkqc.com
Source: global trafficDNS traffic detected: DNS query: vkg.hpdbfezgrqwn.vip
Source: global trafficDNS traffic detected: DNS query: 1k4ej4j1lxvjwz.com
Source: global trafficDNS traffic detected: DNS query: 551000l.cc
Source: global trafficDNS traffic detected: DNS query: p3yw7u.innittapp.com
Source: unknownHTTP traffic detected: POST /wdzmr.php HTTP/1.1Host: vkg.hpdbfezgrqwn.vipConnection: keep-aliveContent-Length: 144sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8;Accept: */*Origin: https://www.afwkqc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.afwkqc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: chromecache_282.2.drString found in binary or memory: http://12aff.best5689.com/92043302/signup/cs/index.html
Source: chromecache_282.2.drString found in binary or memory: http://5887ky.com
Source: chromecache_246.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_222.2.dr, chromecache_206.2.drString found in binary or memory: http://james.padolsey.com)
Source: chromecache_269.2.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: http://kaiyunty583.net
Source: chromecache_178.2.dr, chromecache_160.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_290.2.drString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
Source: chromecache_246.2.drString found in binary or memory: http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-con
Source: chromecache_246.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_146.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_282.2.drString found in binary or memory: https://0326018.cc
Source: chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://11073377.app
Source: chromecache_311.2.drString found in binary or memory: https://1k4ej4j1lxvjwz.com/
Source: chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://551000l.cc
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://665339c.com
Source: chromecache_282.2.drString found in binary or memory: https://665339c.com/wap/downloadApp?promoCode=e9VJBL
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://789400.cc/
Source: chromecache_282.2.drString found in binary or memory: https://99505n.cc
Source: chromecache_282.2.drString found in binary or memory: https://a43389.cc/
Source: chromecache_282.2.drString found in binary or memory: https://aff.kkcg8.com/sign-up/593325
Source: chromecache_197.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_282.2.drString found in binary or memory: https://app.geqianf225.top/s/bet365
Source: chromecache_282.2.drString found in binary or memory: https://app.geqianf225.top/s/bwyz
Source: chromecache_282.2.drString found in binary or memory: https://app.geqianf225.top/s/tyc
Source: chromecache_146.2.drString found in binary or memory: https://appelsiini.net/projects/lazyload
Source: chromecache_282.2.drString found in binary or memory: https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/
Source: chromecache_282.2.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_197.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://e977110.com
Source: chromecache_282.2.drString found in binary or memory: https://e977110.com/wap/downloadApp?promoCode=pK8XQc
Source: chromecache_198.2.dr, chromecache_149.2.dr, chromecache_231.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_246.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_246.2.drString found in binary or memory: https://github.com/moment/moment/issues/1407
Source: chromecache_246.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_246.2.drString found in binary or memory: https://github.com/moment/moment/issues/1548
Source: chromecache_246.2.drString found in binary or memory: https://github.com/moment/moment/issues/1779
Source: chromecache_246.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_198.2.dr, chromecache_149.2.dr, chromecache_231.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_198.2.dr, chromecache_231.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_282.2.drString found in binary or memory: https://guwu.fun/download
Source: chromecache_152.2.drString found in binary or memory: https://j21716.com
Source: chromecache_282.2.drString found in binary or memory: https://j21716.com/wap/downloadApp?promoCode=XPMJTR
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://k933005.com
Source: chromecache_282.2.drString found in binary or memory: https://lucky298.com/vsgl
Source: chromecache_180.2.dr, chromecache_152.2.drString found in binary or memory: https://lucky298.com/vsglat
Source: chromecache_152.2.drString found in binary or memory: https://m399227.com
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common
Source: chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/ico-605.png
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.j
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.css
Source: chromecache_197.2.dr, chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437
Source: chromecache_274.2.dr, chromecache_157.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/Logo/405/1696591118080.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10004/1719343950451.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10006/1719344244164.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10010/1719344363451.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10047/1719344188380.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10049/1719344515771.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/all_bg.jpg
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpg
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/top_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/1_9.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/3_108.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/code_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_0.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_1.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_3.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_4.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_7.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_apple.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_3.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_4.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hotgame_title_bg.jpg
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_1.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_3.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_4.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/service_inner_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/service_out_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpg
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/gui-base.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/lazyload.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/moment.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads1.png
Source: chromecache_197.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.png
Source: chromecache_282.2.drString found in binary or memory: https://parimatchasia.onelink.me/nec7/949ac8d5?
Source: chromecache_197.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js
Source: chromecache_197.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js?sdkid=
Source: chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_1722c_&affid=2017190&siteid=18017&adid=1722&c=
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2464c_&affid=2017190&siteid=18017&adid=2464&c=
Source: chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=
Source: chromecache_282.2.drString found in binary or memory: https://wros8.top/vjS2
Source: chromecache_282.2.drString found in binary or memory: https://www.4a0kzf.com/Yvj3
Source: chromecache_282.2.drString found in binary or memory: https://www.bvty894.com:30122/entry/register?i_code=2270535
Source: chromecache_282.2.drString found in binary or memory: https://www.livechat.com/?welcome
Source: chromecache_282.2.drString found in binary or memory: https://www.livechat.com/chat-with/15900159/
Source: chromecache_282.2.drString found in binary or memory: https://www.ljjapp2.com/?601158
Source: chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drString found in binary or memory: https://www.ray060.com/?601158
Source: chromecache_282.2.drString found in binary or memory: https://www.ss52611.com/vip.html?c=88003698540
Source: chromecache_282.2.drString found in binary or memory: https://www.xivev6.com:9056/entry/register37012/?i_code=30114312
Source: chromecache_282.2.drString found in binary or memory: https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuc291emhhbnp4Lm
Source: chromecache_282.2.drString found in binary or memory: https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb2
Source: chromecache_282.2.drString found in binary or memory: https://xj206.cc/
Source: chromecache_290.2.drString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal56.win@18/286@30/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2188,i,229272770202891318,3426589988657013662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afwkqc.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2188,i,229272770202891318,3426589988657013662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://afwkqc.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=17361508514370%Avira URL Cloudsafe
https://www.afwkqc.com/__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg100%Avira URL Cloudphishing
https://1k4ej4j1lxvjwz.com/?id=10%Avira URL Cloudsafe
https://www.4a0kzf.com/Yvj30%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/base.css0%Avira URL Cloudsafe
https://www.afwkqc.com/__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=17361508514370%Avira URL Cloudsafe
https://www.afwkqc.com/index.vsb.css100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.png0%Avira URL Cloudsafe
https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.png0%Avira URL Cloudsafe
https://551000l.cc/message_zh_CN.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpg0%Avira URL Cloudsafe
https://www.afwkqc.com/sitegray/sitegray.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css0%Avira URL Cloudsafe
https://xj206.cc/0%Avira URL Cloudsafe
https://789400.cc/0%Avira URL Cloudsafe
https://www.afwkqc.com/@public/base.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.j0%Avira URL Cloudsafe
https://www.afwkqc.com/js/koala.min.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/popper.min.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.css0%Avira URL Cloudsafe
https://www.afwkqc.com/system/resource/js/vsbscreen.min.js100%Avira URL Cloudphishing
https://1k4ej4j1lxvjwz.com/quicklink.umd.js0%Avira URL Cloudsafe
http://12aff.best5689.com/92043302/signup/cs/index.html0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpg0%Avira URL Cloudsafe
https://vkg.hpdbfezgrqwn.vip/wdzmr.php0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=17361508514370%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/css/modalStyles.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.png0%Avira URL Cloudsafe
https://www.afwkqc.com/__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg100%Avira URL Cloudphishing
https://www.ss52611.com/vip.html?c=880036985400%Avira URL Cloudsafe
https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=0%Avira URL Cloudsafe
https://www.afwkqc.com/system/resource/js/openlink.js100%Avira URL Cloudphishing
http://kaiyunty583.net0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js0%Avira URL Cloudsafe
https://m399227.com0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.png0%Avira URL Cloudsafe
https://www.afwkqc.com/system/resource/js/base64.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)0%Avira URL Cloudsafe
http://james.padolsey.com)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.png0%Avira URL Cloudsafe
https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb20%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js0%Avira URL Cloudsafe
https://lucky298.com/vsglat0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/2025fajia.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.png0%Avira URL Cloudsafe
https://e977110.com/wap/downloadApp?promoCode=pK8XQc0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)0%Avira URL Cloudsafe
https://www.afwkqc.com/__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=17361508514370%Avira URL Cloudsafe
https://www.ljjapp2.com/?6011580%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpg0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.css0%Avira URL Cloudsafe
https://11073377.app0%Avira URL Cloudsafe
https://a43389.cc/0%Avira URL Cloudsafe
https://j21716.com0%Avira URL Cloudsafe
https://www.afwkqc.com/system/resource/js/calendar/simple.js100%Avira URL Cloudphishing
https://www.afwkqc.com/system/resource/js/ajax.js100%Avira URL Cloudphishing
https://wros8.top/vjS20%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.css0%Avira URL Cloudsafe
https://www.afwkqc.com/images/433503d5e9e565e7b95d0245f3062a8.jpg100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
1k4ej4j1lxvjwz.com
122.10.50.210
truefalse
    high
    551000l.cc
    154.193.113.233
    truefalse
      high
      l5-global.gslb.ksyuncdn.com
      103.198.200.7
      truefalse
        high
        afwkqc.com
        38.14.42.104
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.google.com
            142.250.184.228
            truefalse
              high
              vkg.hpdbfezgrqwn.vip
              122.10.26.202
              truefalse
                high
                www.afwkqc.com
                38.14.42.104
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    high
                    p3yw7u.innittapp.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://1k4ej4j1lxvjwz.com/?id=1false
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/index.vsb.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.afwkqc.com/__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/base.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpgtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://551000l.cc/message_zh_CN.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/sitegray/sitegray.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/js/koala.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.afwkqc.com/@public/base.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://1k4ej4j1lxvjwz.com/popper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/js/float.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/system/resource/js/vsbscreen.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://1k4ej4j1lxvjwz.com/quicklink.umd.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://vkg.hpdbfezgrqwn.vip/wdzmr.phpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://1k4ej4j1lxvjwz.com/css/modalStyles.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpgfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.afwkqc.com/system/resource/js/openlink.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.afwkqc.com/system/resource/js/base64.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437false
                      • Avira URL Cloud: safe
                      unknown
                      https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://afwkqc.com/true
                        unknown
                        https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1k4ej4j1lxvjwz.com/imgs/2025fajia.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.afwkqc.com/__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpgfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437false
                        • Avira URL Cloud: safe
                        unknown
                        https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437false
                        • Avira URL Cloud: safe
                        unknown
                        https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.afwkqc.com/system/resource/js/calendar/simple.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.afwkqc.com/system/resource/js/ajax.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.afwkqc.com/false
                          unknown
                          https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.afwkqc.com/images/433503d5e9e565e7b95d0245f3062a8.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.4a0kzf.com/Yvj3chromecache_282.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/moment/moment/issues/1423chromecache_246.2.drfalse
                            high
                            https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.pngchromecache_197.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.pngchromecache_197.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-conchromecache_246.2.drfalse
                              high
                              https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.pngchromecache_197.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/chromecache_282.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpgchromecache_197.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/moment/moment/issues/1548chromecache_246.2.drfalse
                                high
                                https://xj206.cc/chromecache_282.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.jchromecache_197.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.opensource.org/licenses/mit-license.phpchromecache_146.2.drfalse
                                  high
                                  https://789400.cc/chromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_198.2.dr, chromecache_231.2.drfalse
                                    high
                                    https://github.com/moment/moment/issues/1779chromecache_246.2.drfalse
                                      high
                                      https://cdn.livechatinc.com/tracking.jschromecache_282.2.drfalse
                                        high
                                        http://12aff.best5689.com/92043302/signup/cs/index.htmlchromecache_282.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_246.2.drfalse
                                          high
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)chromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpgchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/fserverchromecache_274.2.dr, chromecache_157.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.ss52611.com/vip.html?c=88003698540chromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=chromecache_282.2.dr, chromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://m399227.comchromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://kaiyunty583.netchromecache_180.2.dr, chromecache_282.2.dr, chromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://james.padolsey.com)chromecache_222.2.dr, chromecache_206.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)chromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb2chromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://lucky298.com/vsglatchromecache_180.2.dr, chromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://e977110.com/wap/downloadApp?promoCode=pK8XQcchromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)chromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.pngchromecache_197.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.ljjapp2.com/?601158chromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://j21716.comchromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://11073377.appchromecache_282.2.dr, chromecache_152.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://a43389.cc/chromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://wros8.top/vjS2chromecache_282.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://zz.bdstatic.com/linksubmit/push.jschromecache_290.2.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            38.14.42.104
                                            afwkqc.comUnited States
                                            174COGENT-174USfalse
                                            103.155.16.134
                                            unknownunknown
                                            134687TWIDC-AS-APTWIDCLimitedHKfalse
                                            154.193.113.233
                                            551000l.ccSeychelles
                                            132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                            122.10.26.202
                                            vkg.hpdbfezgrqwn.vipHong Kong
                                            139817GIGALINK-AS-APHONGKONGGIGALINKNETWORKLIMITEDHKfalse
                                            122.10.50.210
                                            1k4ej4j1lxvjwz.comHong Kong
                                            134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            103.198.200.7
                                            l5-global.gslb.ksyuncdn.comChina
                                            55720GIGABIT-MYGigabitHostingSdnBhdMYfalse
                                            142.250.184.228
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.4
                                            192.168.2.5
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1589653
                                            Start date and time:2025-01-13 00:38:33 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 55s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://afwkqc.com/
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal56.win@18/286@30/10
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Browse: https://551000l.cc/
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.238, 142.250.110.84, 142.250.181.238, 216.58.212.174, 142.250.185.238, 20.12.23.50, 2.22.50.131, 2.22.50.144, 52.165.164.15, 192.229.221.95, 216.58.206.78, 142.250.184.206, 40.69.42.241, 142.250.186.46, 172.202.163.200, 172.217.16.195, 34.104.35.123, 142.250.186.174, 4.245.163.56, 2.23.242.162, 13.107.246.45
                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing network information.
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://afwkqc.com/
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (858), with no line terminators
                                            Category:downloaded
                                            Size (bytes):872
                                            Entropy (8bit):5.164057464392581
                                            Encrypted:false
                                            SSDEEP:12:2o7gXjLMi2A9E7CVtHCSYC6pdzX5PbSuZ1L2A9E7ClVeeoh57n1L2A9E7ClVqanr:2iGjIiouiu6p/PNZ1kdeU71kwrn
                                            MD5:AC480D48A02AE1E697BD6FBD7D42E8E8
                                            SHA1:C1E2BF1AB08BEB020AB404FAA5F42CDE77C99AEC
                                            SHA-256:2F5F4B70CA10C6F21E4EE19BC854A6754AB794AB4F51340A8F1B12444A2B91F8
                                            SHA-512:EED699DC90295C2D69858F20208DF69CEAD25852724BBFD3B84F51578FC5EEB86F3A5886246099B47849ABB2665CA4A6F373ADB784FE32779FD6FE70FBB7D094
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437
                                            Preview:(function($){$.fn.isLocked=function(){var isLocked=false;if($(this).hasClass("ui-button-disable")){return true}var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){var disabled=$(this).prop("disabled");if(disabled=="true"){isLocked=true}}else{var submited=$(this).prop("submited");if(submited=="true"){isLocked=true}}return isLocked};$.fn.lock=function(){var text={"en-US":"Waiting ...","zh-CN":".....","zh-TW":".....","ja-JP":"......"};$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled","true")}else{$(this).prop("submited","true")}$(this).addClass("ui-button-disable")})};$.fn.unlock=function(){$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled",null)}else{$(this).prop("submited",null)}$(this).removeClass("ui-button-disable")})}})(jQuery);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11013), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):11020
                                            Entropy (8bit):5.483685795185953
                                            Encrypted:false
                                            SSDEEP:192:XK3b+EH+nqfhD9VUVjIItpfg5uXG3+1tSCl+7flvSXwaHxImISLTNSfYXH7Le2HE:aytnqflKFgEWulE8REcS3j/CkR1Xh3
                                            MD5:CA3C311AEA29F78A85D76E20A886DD82
                                            SHA1:A734AB1C6D1EF62E96CAC59D5C53BDF15760488C
                                            SHA-256:1437E669CCE1BAACC8BD2BA35ADCB59B9B6568DCA3FC7CCE275E1A3D525CD5E8
                                            SHA-512:49224691423228FD4E34E8FD775ED6AFAF95FFF2E28B17A0C338E662E20DCC1724D0A4580E326B05A19B1236B06BCD2962B4805BE0106DEFD8800A50E8F262C1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/js/jquery.SuperSlide.js
                                            Preview:.....!function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.children().size(),n=c.switchLoad,o=a(c.targetCell,d),p=parseInt(c.defaultIndex),q=parseInt(c.delayTime),r=parseInt(c.interTime);parseInt(c.triggerTime);var Q,t=parseInt(c.scroll),u=parseInt(c.vis),v="false"==c.autoPlay||0==c.autoPlay?!1:!0,w="false"==c.opp||0==c.opp?!1:!0,x="false"==c.au
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):4749
                                            Entropy (8bit):4.517765779157494
                                            Encrypted:false
                                            SSDEEP:48:h/w1CTdaTVnDdnbRAc7xcec4iTjgM7kx1aazlcLdzfVLbsSVzr4ROSdtKvZR1D6x:hcadahndvmeczwBWLdz9LbsSVzrxfzK
                                            MD5:CD5FEACBF2A020D90E4B82E0DC15129C
                                            SHA1:EA3B6E245B290A40D3A550CB5B8D02EEB7152D59
                                            SHA-256:DD6E994E2EAFC16F487BCCC7D8E6C9E8825763D8D11FC714B5710DAA7C15AB9F
                                            SHA-512:D41AFE93BE97DD00FAFE3E022E1289A287C344A2B123E6B655963F87497241AE18EB57CB8F1576679314431FE9EF906EC57EF1207C6CD64D9634EC448C621596
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/base64.js
                                            Preview:/** ..* ..* Base64 encode / decode ..* ....UTF-8....Base64....* ..*/ .. ..function Base64() { .. .. // private property .. _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="; .. .. // public method for encoding .. this.encode = function (input) { .. var output=new Array();.. var chr1, chr2, chr3;.. var enc1, enc2, enc3, enc4; .. var i = 0; .. input = _utf8_encode(input); .. .. while (i < input.length) .. { .. chr1 = input[i++];.. chr2 = input[i++];.. chr3 = input[i++];.. .. enc1 = chr1 >> 2; .. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4); .. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6); .. enc4 = chr3 & 63; .. if (isNaN(chr2)) { .. enc3 = enc4 = 64; .. } else if (isNaN(chr3)) { .. enc4 = 64; ..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1269x835, components 3
                                            Category:dropped
                                            Size (bytes):158374
                                            Entropy (8bit):7.974020230201215
                                            Encrypted:false
                                            SSDEEP:3072:br6kdDllk1CywmlwO2JhK3cJAt0AyX6lWt/VOUjigcDPLAbqA+oQBAdI68jRCcBE:n6kdD3k5jl+TYc+zyX6GnjiPzLA6BAC6
                                            MD5:71C0D5340F9378807C4E49E461F89C4B
                                            SHA1:4A637E6F0AF9D9C6C5A376169DA2D6114A100C0C
                                            SHA-256:CE1E66AAAEE2C1986C73B3CE88936574B173E7494B01C1CFFC40A6B2E60AEB96
                                            SHA-512:9E0DA9EB2EB17741D53B17EAF933C87EC6BE5A0B175967D155BF30BECF95A0D2F95DD20C0E06A056993354DDACFBFC649503588D5D89605B1C9D87DED9CC5B89
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......C...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..U...Z.......?....k*.*.:..[I?.O..YIa......\.).....cLGZV.....qq..A.j.....1G........+)5...`#.MZ.S...Z.?..P..R.$.+"..4.....}%8..1.3.a...8....".......(.B*CM"..b...)..w..R.P1K@\Lf..Lb.@.Z.t..j@9..S.1N.@..?...sN...P)h...M..i.P.8.h..S..).P....B.x\.....P.j.W...S.qJ.<..@3N.NU.</=)......Yh.,sN.4.t.b...p\S........m.1F....ri.i.i.P......pZ~(....(..9.@....8.........X.b..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (801)
                                            Category:dropped
                                            Size (bytes):32727
                                            Entropy (8bit):4.513607653838289
                                            Encrypted:false
                                            SSDEEP:768:boqBveMjZ1oE/eL8hhMjm9a1hI4vhej4pZ:Bpo5GhMjm9a1hI4vheUpZ
                                            MD5:30BE40425B37BEE4158676082CEF1F4D
                                            SHA1:B41ED46721936872D5D7EADF303CE22938240D2A
                                            SHA-256:F5CA5F543161A6B37CA2BF26C4F3C630FE08323108C77DAC1FBA6CE755CE6F47
                                            SHA-512:BC704676C0863DABB3AB6D84D0DAF70E4CB29890E91FC7EE7BE8F52A29154FC9B16E2862F91B55321C85B85F83D6F53A52A69D2DC60935A561656686D1755FF3
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function (c, m, r, t) {. var o = function (t, i) {. this.$element = t, this.defaults = {. type: 1,. mode: "fixed",. vOffset: 5,. vSpace: 5,. explain: "........",. tipSuccess: "....",. tipFail: "....",. tipFail: "....",. refreshTip: "....",. zoomRatio: 0.5,. imgSize: {width: "290px", height: "180px"},. blockSize: {width: "40px", height: "40px"},. barSize: {width: "290px", height: "180px"},. circleRadius: "0px",. yHeight: 150,. backImg: "",. sliderImg: "",. randomKey: "",. ready: function () {. },. checkCode: function () {. },. success: function () {. },. error: function () {. }. }, this.options = c.extend({}, this.defaults, i). };. o.p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 268 x 411, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):16719
                                            Entropy (8bit):7.98171793482572
                                            Encrypted:false
                                            SSDEEP:384:GVs8oiHguE1GrFCHWk9DxPjkG0j9X7JZ3c7mor1VtrNteisU1:wRoTuEgBCHWk9xLkGi9X7JFc7TVoI
                                            MD5:9C4488C5C4BAAAE0286BDA2A5CA555EB
                                            SHA1:0103D52A175D0D91ED500B11F67D73457F7ABC4A
                                            SHA-256:B7B9498D1BEABAE57D14A7806C87265571A0A5BBD1B5D49BC7029F1AAD3959D6
                                            SHA-512:1FFEA5410878209B78ADA1C4B105B229C691E789E0ADF31A38EA1E8CFADAC857A1317B4A8DAFD52EC7CC7BE119B22B3CADDC43613D91E97D8C42F02E3573F275
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/2026shijiebei.png
                                            Preview:.PNG........IHDR..............1^Z....PLTE........................................................[.........-....EnJ.}T!f>..g(....l)P...u,.y,.1.U5.@&...1.&...3.}6.Z#\:..r+*..vM.9#.....CvG..c'.w._&F+....;...X.C'..A.]$aA..S5.`&.S!#.....<#uT"..u.D.d.a.r7www.n..?.n).m*2...TG ..c.Iq@..M..>..>.X..8fH...A..L.I..n.l.U#...._&....;.g)O$...P...G....]>k6.....J....L.~=b2..a..X.e.R1%...3......W.c'.........Z..M.J......Y*...w.a..L.j5......1.|,....U.t>..0qqp.j.?XA...m.Q.......F......{<.....f..=.s.[.v/..y..aG6.....+......o.j&^F.[,.zxY-Gze.........t$pR.kMZ.z)N>.`6............a..W.oC.F4.Y&6cO...^**(.L!...K.*.U.pGFF=oZ./.6(....^.A..... #.976...d.....[[Z.,..c..taR1.0D.pv]H...j...uY..z_.H....tRNS...C.....1.|_'..Qn.......>3IDATx...[n. ..P.....&...Z..*j.QU@..9K...................%q_.k..z...J...nWrr:..r...>....v....uD<.t-9....B..u.8.&t.0.~|.#P..B......v.H...LB.........E..6%....y..*..B...j)Z...Gjg...*....Q.g..Z.........g.W^....O.je}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32038)
                                            Category:dropped
                                            Size (bytes):95956
                                            Entropy (8bit):5.39090392829012
                                            Encrypted:false
                                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmS:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                            MD5:B091A47F6B91E26C93A848092C6F3788
                                            SHA1:52918AF2D431E73464060B35D364640C8DB75606
                                            SHA-256:329AB92B9276EF4E3148F69BE6B208969BEBDF2DB3121A589CAA172453FD9F10
                                            SHA-512:AB444102BE476F0104EEFF79C9B596174852B4FE8CBD0B5A0279D56F106A166EC39304636E09326213DE000B102CE8F517BB268A9ABB2955C56EE4F18B464EA8
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4759
                                            Category:downloaded
                                            Size (bytes):1812
                                            Entropy (8bit):7.889139714826679
                                            Encrypted:false
                                            SSDEEP:48:XfAhZeMd6ikzs5Brjw08esNOIT7rYDW8fZ5+2K61fyFSP:KZ1yQOxYIuWwZ1am
                                            MD5:AE4880405FAA4EFAFBD4E27DF836993D
                                            SHA1:12ED33F7941A98A917D3E1BA4C5D05CC2627515A
                                            SHA-256:8B1D3BCFBBCBE95B6C8AD3EBCD046C354BB5A7BA6D0FE0687D7B902425A7BB72
                                            SHA-512:CB50A1D4827A8C380AEA4750DDCB9599E6521CF30266EB83F774A65494983701A85B79C9CC6BB8B305B208550C556B6E21F9819C75822BA414B2C19FB0D03E6C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.css
                                            Preview:...........X{S....*lY[cj..HbBj.n..Gg.u........t....`.].Q....w...0o.Q..h. .5H.,.T......k......D.S.@{..F.r>f).E..#..%.W=...#nG,...!.;......{}u..W.......9..![.....8....W.mB....+h.Y.e.%....}.E<#... ......x.UDIP(...(P..9.m....5.b....,.".-.../...:..W3..p..8...v.Y\..m.d...M.R.Q....x8Q..Yj..[-.......|.k._....E.,.._...av....m2..J...X.).m..J.%.r..=.:...K...0.b......B...B....b.L..i.>..H...a.H...G..uu.0..x.c...b......Ic.V.C....R.../2..M..{0>+..5.......$PA.ME......[;.....=.....qG..[~....T5."..X...F.%.E..&.f...[.gI...$..IU.....`Ix..3...X...J....g..C...\u..zy...K.9......[...;K..<5....W0.;P.....zY...h$..RtEx..5M?m7.:lv.....Y\Z.../.*..X........Y..G.@.T"}....K....e..sT../..._...Db.h@jKH"...)...Te.S@...Y.r.d..G2.........g....F.`.m.RP;...q......".[N..._(..jI_..tF.k.v..X.;.U*s.....l.o......F!i.z+....NY.#u.N`/.(..|#{..&..S....;E_.;.waO.....k. ...V..P..5...V+....,AR..E......4F...E..z..~\I.#s.....$h.wq_I.1.~..X..!.N...0.z.G3.O2&.[....\...SC.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1903
                                            Category:downloaded
                                            Size (bytes):501
                                            Entropy (8bit):7.513418222420408
                                            Encrypted:false
                                            SSDEEP:12:XdvPEu6ccOA21U0DGEPyxrDHQ/s0Ip+2cYRxcsvEKFYyT0XYn:Xd3Eu6c/A21U0KDHOs0Ip+5x67YyT0In
                                            MD5:68D894617EF91FDE2FF2DFA274650140
                                            SHA1:2959FF2B8D0D8C32D15B07034EA5A047064AD350
                                            SHA-256:D0A797B912D0D784F4B0A99DB6158A1420020214C2C02DD0C854E0DBA7ADB803
                                            SHA-512:B603BF59F302F6B4D416D27A3EBE16A31AB1973A93EEB57CB4267BE149E0FCC3A330C070DA15D5EB2D6037D9CB700C4D17B3DC8BD5E331A762AC9D22C3060AEA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css
                                            Preview:..............0.._..j...TP.U.Zi^......%ag..w......3W..|...Y.D.y.-.....!......CI6<...i.<. .s...(&!.U=.........k9p.d..J.B.k5.9..F.R.?...g.?e..z..H..7>-;..0.d..l.._my.$.kr...$.aJ..|.....6....B-p...C.Z..>.. _..v.}..'../+.k....;.B.[B.D.....VK._Jz.d..V2!.t..........._D<6P.es.4....J..9.h-.;..f_r.......E........5h........lE.L%."D.v.66.....+"g'3...Nx..,.:*r!...|^|.Z4C.2...L...M.........s*..3I.<.."s1..6.;.^Y.......x..4N.mrK..|.>.^Oa.....aL......yH....blz...'..E;....._...G.y._we..o...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):648
                                            Entropy (8bit):4.267287996195597
                                            Encrypted:false
                                            SSDEEP:12:gKBcNKRdZwoRQtjfYaRYi0AxCVC3B6EarRPdyj8IjES:FZdRPaRYi0JA3B6EeRXW
                                            MD5:CCDBA8A8ED118A385B33092B30261504
                                            SHA1:E41C77D81641795FC0CCC109C4A058EE5AB94BCE
                                            SHA-256:E28B393862A9191FE08877274EBCBB34D820752593FE4923B20782E5267A4C12
                                            SHA-512:17052CB717CA7A2A392F75A8888C51D363FB7149F3B9664924B38E6A33E7B3596C6AA72A4713B9E35129D0118D9259215AC307D3E95B80EF052707330237A28C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/openlink.js
                                            Preview:.function _openSelectLink(selecto, linkname, addclicktimename)..{.. if(linkname == undefined || linkname == "").. linkname = "value";.. .. .. var index = selecto.selectedIndex;.. var option = selecto.options[index];.. .. var url = option.getAttribute("value");.. if(addclicktimename != undefined && addclicktimename != "").. {.. try.. {.. eval(option.getAttribute(addclicktimename)).. }.. catch(e).. {.. }.. }.. .. window.open(url);.. .. if(selecto.selectedIndex != 0) .. { .. selecto.selectedIndex = 0; .. } ..}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):12153
                                            Entropy (8bit):3.8349757647001934
                                            Encrypted:false
                                            SSDEEP:192:Cdr+EgBDGxDNiM7B1wV20jSCQrF/bcbe7/bgdCx4RTsmS3KDsS3CggvBSChKRJ0O:Cdr+JBDugpV20Ez+obgdsm3ROCJIqSJ+
                                            MD5:58F1A7FA1A19B0E5AD0A5BAD974B98CF
                                            SHA1:6963CE7378E6C992DE06E7E77D79432A0D38F54D
                                            SHA-256:FB513DCEB383EBEDA507B1E1CC89AB4D73DE071D8AA4FC78BC22F66E7FC5A7E4
                                            SHA-512:016B71C5B04E0356A1C4B749A24D4BEDDB654C293C23D55A921150D92F77C88A7CB1E1FAB2FC0A1D7645C145BA59C8DD3584C4386888544093690623D5E68AF6
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2019 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-rc.2. *. */.// var timestamp = Math.floor(Date.now() / 1000).// // ....ws..... temp_timestamp.// var temp_timestamp = ''.// var newTimestamp = ''.// if(sessionStorage.getItem("cdn_timestamp")) {.// // 1........ 2................// temp_timestamp = sessionStorage.getItem("cdn_timestamp").// if(timestamp > temp_timestamp) {.// sessionStorage.setItem("cdn_timestamp", (parseInt(timestamp) + 170));.// newTimestamp = timestamp //.// } else {.// newTimestamp = temp_timestamp - 170 // ...........// }.// } else {.// // .....ws......// sessionStorage.setItem("cdn_tim
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                            Category:dropped
                                            Size (bytes):6871
                                            Entropy (8bit):7.872376472792791
                                            Encrypted:false
                                            SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                            MD5:99BE4BFE275809D4E436B77C991B1381
                                            SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                            SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                            SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1739
                                            Category:dropped
                                            Size (bytes):785
                                            Entropy (8bit):7.731303083791263
                                            Encrypted:false
                                            SSDEEP:12:XG/rvvilE2YCI9gCezkgJxu9NTXh2pnI5EqlISaw3hebbMS4F5m1o5k/g4TR:Xhg9MJo9dXYpglIJOo/OCe5hKR
                                            MD5:8A882E078EDEA30F56A1CEBB96C7F525
                                            SHA1:3E42883B5A845DF9A95B29880C76CAB2280A6179
                                            SHA-256:332D7B1CCCB2951E6182F8580BCB0C9994FA94918ED924B422E35F909192AD65
                                            SHA-512:460CE2B74DFAEA4F467047914AC792369B8B9506B42527A62A5AD5C58AE78845078EA3FBD6B0199D6AAF2291213C6CD668CC0D8B51E7B1F2B8ECC73EAF47BE60
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........U.o.0..W..*[q.v{.....io.m.i.:.B..d.i.......X... .........e...i^.e.Rq..~j.?.fu.....$....q...,.........~.:.Jsk........2..t...uao...`....U.^^..P.....vPXJL.$LH..c.+...c.*T.A...8N<.X...yX.#...E.....9..~W...d......&.......T..G......>.0....{tg.*..&.k.yd.\..>.F..l...3.(...o|yy..[].....wZ...'o...:x.vO./*.6N.^L.c..Y[1k..x.r.+....z.O.|[.X4-..y*.@S...u.%|...S..'dq..}6..u..k.4E.$/u..j..r.?3.u*.r.l.k.c.h......!........EO..l..H.vAHH,..\I...`&#=.......G.....e.8.#..^.2.../.u.'.-..W.5 .Q....9....=G=.-.s.@.R......W...A.].....p...L6Nq..>.=".R....(O`.Z..p@'...&......F..t\Ip.. v`.L...{.I..&.~..........L....jO..MR..v{.......~'.A4~.6>.B{;....4.8.v;....k.p...K^.Y..!.x.wI96....g..6..-....F.jm.nm..\.g.qL...1.....eM..j....q[DU..8._.h.....:mM..z...?.R.4....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65326)
                                            Category:downloaded
                                            Size (bytes):160257
                                            Entropy (8bit):5.076409168990226
                                            Encrypted:false
                                            SSDEEP:1536:a5K47WIXUNnNFTpNNN6nNIr+ryEIA1pDEBi8yNcuSEtbADGzIuypq3SYiLENM6Hn:A7feOGq3SYiLENM6HN26R
                                            MD5:9593715F4442D1F9D4E1A79E04481212
                                            SHA1:B480B8701ABF383A48C32C7535E2387A1BF04CF3
                                            SHA-256:1535585D0A5316A2DD4237A2A10D314DD174701C571F244CC0C44528B8B7FB3B
                                            SHA-512:887CC8002AC28D602FC5D2CF6CBBB3C04781B5DF45EFA3320F80461D5058F964A6ADD81D31B6D70C48A10274931B4E37C5ACDA0D4061920A6672ACFBB8A6ECE9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/css/bootstrap.min.css
                                            Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#27ae60;--teal:#20c997;--cyan:#2770ae;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#27ae60;--info:#2770ae;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7899
                                            Category:downloaded
                                            Size (bytes):1404
                                            Entropy (8bit):7.832290418196049
                                            Encrypted:false
                                            SSDEEP:24:XpgFNEV4e+6WspJq030nnipPzMwCpfPWDyWlOzLFofXvSqwXMdCs4g/OX:XmFNEVFWs/q031xAwCNWGJLFonSCw3X
                                            MD5:8ED7F53E3C4D7AFBBE4CDDCDFF920262
                                            SHA1:9F7D5D268200DC26F4A658CFB135A51A98061780
                                            SHA-256:78555A142760655FC81FFB96CEEBE5F57E24B0FA94A34B009145C364971AEE0A
                                            SHA-512:5A29AB343B44CE11375B18745E413D352582F10F9FEFD1BE6238D2738059821B60C986E8E81995A6688F23D64C779B18873BA211E174E4DD7B3B8568510C0657
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js
                                            Preview:...........Ymo.6..-.......:....dk..qS...Zb$.4..T.;.....%..#c....{...y.H9.R.....<K.8.b.W.9....!.QB....$....W.....K.a1~.D.........O..u.........gg.pvO....+TW+.m.|..'2.+.'...<_.}..P...m(....(..i.5...........N.cG?}.p..N.Sg4.+!S.....W5gTK. .#g.%.0..41...S!..=...#.a.$V..6[....DI........lN_...g.Y..)V..h_K....|BI2.(....D........T......._...(.Dd..9..!.9.:q)G!N..%>......?'<.b....3.r4-...!#.c.o.HCV.B.P..$P.}..\. ..7..e......Bi..\.JaR..I...e.[...k....VX....l..T.-.`v...A.3" .[....nK..E.gd...&..8.T.mlp.....I.d.3...n..S..;..O...N..p'?/G...X.0,$.S..L.l...Q.^9.....*..z5.C...V..QzP*o...!mn.n*..M]......W..2.....5|tgS...W&.....lRO....;.....Ii'..h..|...(.>.cml...1..'.K..l.....QD....{l...g.m`....I.....`.3...E8)..E8!....Xg.:ji.3o.....].....K8.}....SU....W.....q.....98&..hY<K...O.A.y.s.....N...0sg.N..f.Wj]..Cu.=l@..h...+;#........2.....-.{ycg..<..G.~.5....-...g;#....IH...Z..bD.{qfg..<.....=y..<..D....R..X..p?}..s....hr..hr..c1..{vng........^.p?9..[....i|.R....$I.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 53129
                                            Category:downloaded
                                            Size (bytes):11735
                                            Entropy (8bit):7.9828879074241135
                                            Encrypted:false
                                            SSDEEP:192:b5ks69iM4x3/f3yg+msOUtdTeklUwMawF5T5SKa6Y78UBJutSdq+iRPOuRjko:b5aiNx3ig+msFlUpT5SKa69USt4qrjko
                                            MD5:0F78991D7D4F9CDF92DE3A719D156EEC
                                            SHA1:11F84E648C4CBBFBC105E9A52835DF759FD21A1E
                                            SHA-256:1FF29532EE3A054DA00A22A420CAC36B73CB43236C090A0A40E18CA75EF76858
                                            SHA-512:7C0843264E86974FF642F13481344AF1F87B9D552AD9BED04DA9A2D3F270A93F28E4F3DD5D69E7AC8C62DC5EFF66F4A67E5D3705CF0683287DD9DA414E905AA7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/content.css
                                            Preview:...........}io..._.{0.i[..:$<a.o?x?.......h.x...*..n...wF....,.....F"3#..3..C1...}.LM..p.....n.u...K..x.=...59.c;..).6..sQU...v...#.#...S.....0.....}Q~y......._..=..c1<.......q........J..SY.."...Y...4.c.\....Y..K...o.c.=...om9.c.L..*.K...]$....@e#.........x............V..+U....rA.7JN..}1.d{,:..Kh.|Hj&..G.,.`..-..@{A W~..\..*(..w}...O.5.+3=hy9r...z..b_wI..$..&..zM.S.....=..c.gh.<5...4.G9...T<..vz..X.N.V.}?T...fl..k..z....%..j....s....A.tC.N..~..2.....0.............E.g(..2.]...=tG.....O..8=hDl.E...R..3......-3.nh.z.....0:.....K,....)f..p.-..T....2r&...T.`..54E.w.....P....*.Li.c...W.........<.Eg..:%..M.?..q.@............9=.X.%.H+M.M.w.g.....en7.....-,[..0...lj.q3.V.3..i.,K...&......WZ.#xM..y.2Z...u.E......1p...._..s....}...b;m._......}.=.UU...B1nP.L... ...Ww]{..Q..z...d.....y...../.(..+'f....fk.m..`{.3....~.4...C.j..+.V@W....^Q..^...B.......E...#..x..g{..).......p...,.J...P.....a.h......3.a.%V..........SH2..u...qh.p(5.......l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):2558
                                            Entropy (8bit):5.432204026699459
                                            Encrypted:false
                                            SSDEEP:48:IO5/R/DWwELcgalJbcs7aUu8q2cOaPSxWFdMofGFFOQ:9RLWwELxaX3aUuf2XaqJonQ
                                            MD5:6C7AED97CB5F9EF32988434D100AD5EB
                                            SHA1:366F3AF507B2EEFE86C0C74125FCDED76C46EB0D
                                            SHA-256:0C1C2169F84405AC83FF57827014C298B1655DC0D74A728D221C0D117A8712DA
                                            SHA-512:42FC2CB053B0EC1EFCB4E6A3EE04E74921163253F4DD2864E972807FA15475D0721E23C68CF72DD2BFC43C895D6947E5A74BE9AE850481F88981EEDED66E0C6A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/banner.js
                                            Preview:$(function() {. const str = window.location.href;. const idMatch = str.match(/\?id=(\d+)/);. const id = idMatch ? parseInt(idMatch[1], 10) : 0;.. const obj_slides = [. { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/banner/banner.365.png" },. { id: 2, title: "...", url: "https://m399227.com", src: "imgs/banner/banner.tyc.png" },. { id: 3, title: "...", url: "https://j21716.com", src: "imgs/banner/banner.xpj.png" },. { id: 4, title: "....", url: "https://665339c.com", src: "imgs/banner/banner.wns.png" },. { id: 5, title: "....", url: "https://789400.cc/", src: "imgs/banner/banner.yh.png" },. { id: 6, title: "....", url: "https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=", src: "imgs/banner/banner.wlxeozb.png" },. { id: 7, title: "....", url: "https://e977110.com", src: "imgs/banner/banner.yl.png" },. { id: 8, t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (491)
                                            Category:downloaded
                                            Size (bytes):1515
                                            Entropy (8bit):5.43464753050093
                                            Encrypted:false
                                            SSDEEP:24:wcPZXuiZzlHhRWZRwn2wXY5CfoZ6KKKcPZXuiZzlHhRWZRwn2wXY5CfoZBwgKPab:nx+6PwA2wX1Q3KBx+6PwA2wX1QLwgKcJ
                                            MD5:7F76AA6D99449334AD28210CBE6ABE81
                                            SHA1:9F98739305E7E5D3139092580D81D09E17E5EE21
                                            SHA-256:E6D969451707DF26CF753EC0A7E0FC0E3BD0F36338D2DADA1E99459549475103
                                            SHA-512:3A575EE05D7358EA492CE90445973C305745892D9FE83BFDFB9D746AA65BA0A896400441E7AE36F8893854A2AB152B150BA40AD0ED76A7265D0A610F626447CB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/@public/js.js
                                            Preview://.....!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KBYUa6ibFuUdP5LO",ck:"KBYUa6ibFuUdP5LO"});..//FaDa...!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KItugWeQ8IMGqH7w",ck:"KItugWeQ
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4290
                                            Category:downloaded
                                            Size (bytes):1595
                                            Entropy (8bit):7.865981113899772
                                            Encrypted:false
                                            SSDEEP:24:XV4pX+dFSHFaZFgrBd+ChHZa9wou+aX1uHVm0txB1lz4hpfB9TG1jhI:XV4puMHFBrBrhau+guM0HByVTG1jhI
                                            MD5:28FDDC8D38C86C9C8A5C05DAD65810EE
                                            SHA1:51CA286A646404F14EE093EED9A47FBF8C597C6F
                                            SHA-256:DB6F4B0A9CDE5ECA9DB17B5A49C2CFEAA53B5EC2EFF0CEF147DE4800A6E4E349
                                            SHA-512:FCE51A00681E6F10EBA8934022A54F47ACC7499728D7188F0B3A82703FA048CDD4B82C182C775C53DC0DB6A843717DCCB26B9611BAFCD34338A0CBD60EA65D61
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437
                                            Preview:...........WKs.6..+2..rL.rgz1.d..3.L.;9ht...."T...".{w..DJ.."...b.....S.e.\&".?'j.*H....Bn.w...]...^f..n.....,.s...f2m..,.R..$..F."..B@j.7.F3..N.'r'?.7..5...DoL....gW. .P...62_..R.....p...../..Ifw.V.?..c....T...T?'..T..n.}.L..W1_.....GW.hQ..Z....{{J....|..^0.-H.H<.}.....v'..@h.p...gU59.`.. .#.pI.g..D.'.?..X.=..........Q.+...~..jY..1...#..y...g.Q...K....L..b..P.5.J.......'L...R.9.X[..~to.$....8].A/H6..,[.."'lw...%.p...0....].7..E.....n.......,..^&.t._.g.G..h.a..u...*.....1.[.8.x.......-..wl......&i..}......>...". .i.%s....e..0*..Q...q...dM.H.3.,\..x...78[u}..;.......\..r.;L..>..[g.....z.b:..`$ _..c..5$X..u...=.a..... .......f.EF..Z..U.&....o...]..C...*......6.Vey.....o.v'... .....LIe.0...z.k..dD7.f..Gg0..._..#..c1....%O...8...5(Cj.w.bY\.....L......e@.Z.YP.@.PUU...C.J. .....l.S.HB...G.x...D....|...T..1o....+...tz...... .].....-h....=.KI[...}.=..\.]?..j..V.at.ou0{=.!.|.(4 ..pc....L..........:.~....'en.......p.'.]a..f.X..n[....Q..E.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 45887
                                            Category:dropped
                                            Size (bytes):10933
                                            Entropy (8bit):7.978289769452813
                                            Encrypted:false
                                            SSDEEP:192:Y7dGgHQd6sC8ZiM9irmQ5+XLTMf9Yoet/NaNzLlMv2EjpNVm4S7L9X+1D:mdGDdqdEiip265/MfMv1VtkJw
                                            MD5:9201993F84E8B463DFB0D3C14506D2EA
                                            SHA1:04A2291EDF290569ED67B1C09E5C29F4E7676EA0
                                            SHA-256:BF481B607E2C60EA256B23BBAE8A0BEEC2B3FCEF5190B6453E6C2E1D09894525
                                            SHA-512:3E63465F276EA05228FB160B246DBD59E7E1B7967BB7FAB493257218BB55B89314CC5D53FF3778815BCCD41E23D726F67FFDA2D00BA1A85E732FF8DD8C3E6B2A
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}kw.F............xrg.4.c[....7Vf.Z.,DB.......G....g..$..=..X..Q]]]]U]].8.r._z_.^TUS7.|.{.d.d..^..i....wEs.y.Iu.b....|w...:z....|.;.)..X.z..!.......V.i..}.......l.V......M.......:...._....+l.._..e9/.g...X......r5.4e5...........{..eY..c.i..6W..7/nz...j.OL........N...-....eQ..$..v.......X..../.C.hX/fe.OzIzvt.o.$..^}..9O......O....Nn.=v...O........{<...q.Z..`..%to.$.{.......%>..O.L.b.M...7.......~bF...E.:.|......:..kq.K.....&H.....7..E.........M'..........^9. L.U.u.aV.a..,3....f.....Q.6W.l6\.w...bC.S\.f@;.....t...I>.g..r.6.v....*..n...!t.._.D4..[..,W...S.../.S....%...>.......e.wX...j..-...k`.q]4..uQ...B.........v.......I..+...r.Hp.x..g....E9...|.u.a0-f.;.......tV.L..".n..6...e:,k...W.....?..r./...Tn..h".@..&.8Z....:{t6..@_.. 6..#....b....F...^...........NfU]..1U....o_..}..&H$.....}}...?......=..Hr...P.2..%.q*......5.z.T...y.$.N1.Yn.h..6Z.jY\BI...{{.4\..Y>).../....g........p...#........i...~.S....j.....!W.........,1k..<
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 27362
                                            Category:downloaded
                                            Size (bytes):7595
                                            Entropy (8bit):7.9709594779932
                                            Encrypted:false
                                            SSDEEP:96:JVbJ6VAc5D8necCl+aZ9rQdGooFTIGcOhfsHJ78D9FVhWafEFEVBv+VwgrAu+8AE:/bG5DIeZ9hoA6OsH5+9Fuh259GyQ
                                            MD5:5717964EE82B5F8A21BEDAAA4F7183D6
                                            SHA1:58472AEAB3D0BB95A4AD8DD0E2313D3A958DF4F2
                                            SHA-256:87C20F9C07801867CEBD8D8DCB3C21724BD78A1E77BDD13B0293A271773F888A
                                            SHA-512:031804E048BE3F7DFBD15AA8E95D262B20D94FC910D03B29582973B9F05AE0F0F643944B3C418E30DD4406D7598A9AC4E155AF1F014D7E6105358E35B985306B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437
                                            Preview:...........=]s.Hr.E.).....].yIC.Y....-..='..T...X.....u.RWyK%y...%/..T.5...%......J.E.cf0...d..)[e........t.....(..S.<I.,O.ik...dh.V....q....d./.0M..U.M..{1..y...SY..UuUE....E%g...,....A.y..<...<..qx.H:..l...:.....'zA2..{'....+~ ..4....1b.......d..e.I}......0.a...y..K;.....,....5...(......Y{..;...(......=."k......t..)C..4M...v.Y...Y....).{.~.......'=7...........Y>.2..t.w..W..h.0..V........?x.t.......'.>..4.._W..^.r........0...%.!....E.?..a.+..<..C/./.::.}.....}..hJ...(oix.4.W...u.0?.&a2......x.-.J.v..U4......j.F.:.B.G.....v....8....EW.,..W..X...-.>........\....s..H....B...........:..l.\...L..p...@.-Is.....^2...<.M........0.2.A...'.3.-.].4..(L-..E.h...ey..>..a~.f.$....h[#.=..Yf9..................r...Y..\......^_[[...E...z..........~.....G).y2..9.hx...).f.`X...rP.....u....!........u.i.i.&?.R.YG....`/..+...p.[..Q.?v.wB..2wHUf[V..7-o.O..b..x,..m./...G.-.az.ZY8..9...PS;s..7.R."I'..!I....3...d...G......x:.O.`.........`,.*...}.+...f.E(..$>..p......1...#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):4583
                                            Entropy (8bit):5.437621846946017
                                            Encrypted:false
                                            SSDEEP:48:qOJFsJFtBHB0MfJdgVAC8QXIKfKljXBj1OBIylFjnFcTJnrg73+FbZCqFXCZOUP9:jKJdeA2BiZ5y7na5rgT+9jZC1OFu
                                            MD5:06F2202DFEED26A754EEF50A1BAE35EC
                                            SHA1:80A437936C49F670DB214BD6E796A0FBA0299AA9
                                            SHA-256:ED62D424FBC35E15A8E0E7D2169274A990E64E99A56F70A2330638F63CC86274
                                            SHA-512:85EE77684F7A261ED412C51A6A87072A4674D7E2237EDA0B7C74F3EEF01D857BAFF655DAFC5D5B18BE38524E05B99D066916FAC2A074D8D3DA035069B86F2D44
                                            Malicious:false
                                            Reputation:low
                                            URL:https://551000l.cc/errors/605.html
                                            Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />.<meta name="keywords" content="keywords"/>.<meta name="description" content="description"/>.<meta name="author" content="author" />.<meta name="Copyright" content="author" />.<meta name="viewport" content="width=device-width"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<link rel="shortcut icon" href="/images/favicon.png"/>.<link rel="apple-touch-icon" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437"/>.<meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="renderer" content="webki
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):9191
                                            Entropy (8bit):4.868119607746248
                                            Encrypted:false
                                            SSDEEP:192:EGHPJXYZU02g2VP3k63CHrmYAZktQFFZXOXVBRaaZDFCEU30tk0BNBJhJvdM:EsZBNoU+lBRaiDFsIM
                                            MD5:F51AF6C6420DADB5056C6005D2FB58C6
                                            SHA1:F111BE58604AAFC5B5084F171197053D58CF1EB4
                                            SHA-256:783D1B4C058E515073ACF227740D59D5240E9A554ED09E467E9AA9E417EE853F
                                            SHA-512:1705CA830146234F095BD88CEA2E091584588BFB07A7E4B5F7EC30DF77DC374364A1F452B70D2E3F03686E639816888F4CFE1ABD94C844DD0AEE7C21B01DE027
                                            Malicious:false
                                            Reputation:low
                                            Preview:function Simple_Calendar()..{.. var cal_CalendarCalendarData=new Array(20); .. var cal_Calendarmadd=new Array(12); .. var cal_CalendarTheDate=new Date(); .. var cal_CalendartgString=".........."; .. var cal_CalendardzString="............"; .. var cal_CalendarnumString=".........."; .. var cal_CalendarmonString="............"; .. var cal_CalendarweekString="......."; .. var cal_CalendarcYear; .. var cal_CalendarcMonth; .. var cal_CalendarcDay; .. var cal_CalendarcHour; .. var cal_CalendarcDateString; .. var cal_CalendarDateString;.. var cal_CalendarWeekDayString; .. .. var CnYear;.. var shortCnMonth="";.. var yearString;.. var monthString;.. var dayString;.. var weekString; .. var Browser=navigator.appName; .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1739), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1739
                                            Entropy (8bit):5.12931572726008
                                            Encrypted:false
                                            SSDEEP:24:2AubZJgEHjkGCUL39eegdXF3+gDCRb8xW2VvgTf8pxmMXNE8ELqmtMHAq0DkNdmz:obnCUcewXzITf8nm2zNYD+NXaXd
                                            MD5:D97B3811C0F31306290B9C51840901F3
                                            SHA1:A3326BAEBE4C1CB5B94582F5DB7CDB8F1DCB61AF
                                            SHA-256:7A90E6849E5320B44BA8D8D492B9A1830F3C1E5DBFEB389F21AC603588D25877
                                            SHA-512:277E3E63FDEE3CAC33418B141330A80B16FBB77B03A957E2CDDD228D54AA6D00902580ACE84F7689C83704969234B74CF5ED2E8895FB4F7DBC67CBF4A45AB29A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437
                                            Preview:(function(global,doc,testGlobalVar){define(["curl/_privileged"],function(priv){var hasAsyncFalse,loadScript,dontAddExtRx;hasAsyncFalse=doc&&doc.createElement("script").async==true;loadScript=priv.core.loadScript;dontAddExtRx=/\?|\.js\b/;return{load:function(resId,require,callback,cfg){var exports,factory,deps,dontAddFileExt,url,options,countdown;exports=cfg.exports||cfg.exports;factory=cfg.factory||cfg.factory;if(!exports&&!factory){throw new Error("`exports` or `factory` required for legacy: "+resId)}deps=[].concat(cfg.requires||cfg.requires||[]);dontAddFileExt=cfg.dontAddFileExt||cfg.dontAddFileExt;dontAddFileExt=dontAddFileExt?new RegExp(dontAddFileExt):dontAddExtRx;url=require.toUrl(resId);if(!dontAddFileExt.test(url)){url=nameWithExt(url,"js")}options={url:url,order:true,mimetype:hasAsyncFalse||!deps.length?"":"text/cache"};if(deps.length){countdown=2;getDeps();load()}else{countdown=1;load()}function getDeps(){require(deps,hasAsyncFalse?_export:reload,reject)}function load(){loadS
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21084)
                                            Category:downloaded
                                            Size (bytes):21218
                                            Entropy (8bit):5.216818536486825
                                            Encrypted:false
                                            SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg6:P5sg7X/jD45eSxpOxvKD73i5vTzwL9T5
                                            MD5:C6946DFF4854D4611DA8AEF36666B938
                                            SHA1:9118198BD2A853BAA4644C6E819427150CA35160
                                            SHA-256:7028EF6262D35DB7DC22B05DF3CBB3E93595CE90CD340FDC356620D961B01224
                                            SHA-512:BB613298F726B820AA39F55851F2E11FE570FC7620C8CB6322F5CCD5726A2D230BABEEA76BDA3FC7D25BD11AB7F2F64B5BC138C177C5C42DBEF92EA20F3C4FE3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/popper.min.js
                                            Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                            Category:dropped
                                            Size (bytes):11957
                                            Entropy (8bit):7.985342273030076
                                            Encrypted:false
                                            SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                            MD5:98947624DDFD4A8C9C2E31C607771854
                                            SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                            SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                            SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x960, components 3
                                            Category:dropped
                                            Size (bytes):240355
                                            Entropy (8bit):7.982567231997197
                                            Encrypted:false
                                            SSDEEP:6144:pMvD4HMXDVJFWBsF22Q/QF3D56gbZng8M+Xs225bTb:k6MDTFW19kMkng8M+XsND
                                            MD5:6791F76AFF96BFBEFA10B6509D1D0EF8
                                            SHA1:B5B80376A608A0C26269136D259E94535DE47933
                                            SHA-256:2C1F283943443FD25DF413E38EA6C4982680AC28E3223A790343FA581685584A
                                            SHA-512:F73CE5A8F2A30DA7A20950ECEF948F4B92463DEF2D04C85CDF505A10F00819A2EB0A5DF7A09AAA6873DB40E9F2599E978631FA8D81B102AF93E070859917B292
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2009:03:19 16:51:24], baseline, precision 8, 1762x478, components 3
                                            Category:dropped
                                            Size (bytes):739927
                                            Entropy (8bit):7.9614623864742295
                                            Encrypted:false
                                            SSDEEP:12288:c1B6FDKpGOmLSQbY5p+1hF1labWy7Cbjtn8DfMeSKnHh8gwfkVRhWE9TjFr6nX:WB6FZLxs5+1labW9bjiDkIB8zfkpWi/Y
                                            MD5:D5238746DA3DF1837C0496F26F652522
                                            SHA1:A8F202B59F6E8FDDD7CA4C0684972307E3952B89
                                            SHA-256:027069AB293DB01AE65F595D75708F99CBA1A95CA67E8B3B6874EEC6BCAD2CA4
                                            SHA-512:B860FB07A256808C9A3E2C1F2BD010B9931981D5BCDCE23B436191F9333631F917228D27428C2171F84CAD661888E67165A0C48FA75067A60208F71CE3847C77
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2009:03:19 16:51:24....................................................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................+...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.JbRR.L\.\.)rTIL\.J*.D..(..k]X&...gk..........%.%.Z..r.r.r.rV..[.K.....%.vk1...\.Sm.....`uwz..w.m.-.........D.A..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                            Category:dropped
                                            Size (bytes):6150
                                            Entropy (8bit):7.9637699559005295
                                            Encrypted:false
                                            SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                            MD5:A5E1E4BB6BE464092538A01955514E97
                                            SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                            SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                            SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2361)
                                            Category:downloaded
                                            Size (bytes):2363
                                            Entropy (8bit):4.789872067853419
                                            Encrypted:false
                                            SSDEEP:48:bNUvwLLLLReAjKakeIOqfb6HVGl5SmTEOqTKDVmZSfa86hf:rPRerVOqfb6HVGl5SCFQSWf
                                            MD5:82AF3228B2F2A984AF63CAD5D31C2556
                                            SHA1:EE8C29D457142005C3D76E692A648E554CF798FB
                                            SHA-256:F301FE562B4737BCF3DB82CB2AE8051B739E67A9A3A238C616869598837E765F
                                            SHA-512:EAE00E81235B474E92F11EE40AEFCB1C283ABD87689317FC1B99A15923E4B69599F662D33FF606DF53F06B14C8CE808DE2C9344AAB2A2631AE803EE48478034C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/@public/base.js
                                            Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(w(){q S=/(1c|19|18|17|P 1a L|P 1d L|L)/i;H(S["\\1\\0\\7\\1"](1b["\\d\\7\\0\\9\\12\\r\\0\\3\\1"])){11}v["\\5\\2\\b\\d\\n\\0\\3\\1"]["\\o\\9\\8\\1\\0"](\'\\Q\\5\\8\\y \\7\\1\\t\\m\\0\\K\\R\\6\\2\\7\\8\\1\\8\\2\\3\\h\\g\\8\\k\\0\\5\\f\\1\\2\\6\\h\\z\\6\\k\\f\\9\\8\\r\\l\\1\\h\\z\\6\\k\\f\\A\\2\\1\\1\\2\\n\\h\\z\\6\\k\\f\\m\\0\\g\\1\\h\\z\\6\\k\\f\\D\\p\\8\\3\\5\\0\\k\\h\\c\\c\\c\\c\\c\\c\\c\\c\\c\\c\\f\\A\\a\\b\\G\\r\\9\\2\\d\\3\\5\\h\\16\\g\\g\\g\\f\\R\\T\\Q\\u\\5\\8\\y\\T\');w 10(O,M,s){s=s||{};q F=\'\';q E=[];v["\\U\\A\\V\\0\\b\\1"]["\\G\\0\\t\\7"](s)["\\g\\2\\9\\1o\\a\\b\\l"](w(C){E["\\6\\d\\7\\l"](W(C)+\'\\K\'+W(s[C]))});F=E["\\V\\2\\8\\3"](\'\\1s\');q j=1r 1h(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):934
                                            Entropy (8bit):5.844393124513825
                                            Encrypted:false
                                            SSDEEP:24:q1hiyWwh82lYSgZTDyVACNT3XyJ3VwNlWcsfG/lOo:Iuvn5TmWKeJ3yNlWzfMUo
                                            MD5:35ADCA807070F16A86D8DAF4239D713E
                                            SHA1:C41EF34F441E17D9BD6E5232BC579A7F66604C23
                                            SHA-256:5E5093F18B341785B0B799D1F1CA38D09056386B54DB06E8E7DA6488F3FA7450
                                            SHA-512:B40422AE7E8F01E67A0AD41C7E1A31FCEE4E645D3760374C2EE71731410EF5E053AA301D0AF2D953D111071A978E09A0FA182C945BCCBC722D776DA3B0527C87
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D4F8461682D011E6AF10DDAEC187504E" xmpMM:InstanceID="xmp.iid:D4F8461582D011E6AF10DDAEC187504E" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA7AD57E346511E6BF95DCDEA62AEDDB" stRef:documentID="xmp.did:AA7AD57F346511E6BF95DCDEA62AEDDB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@=m.....IDATx.ba``..@.`b ..*..B..........A.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                            Category:dropped
                                            Size (bytes):1421
                                            Entropy (8bit):7.871345807581825
                                            Encrypted:false
                                            SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                            MD5:1E4E9F51375B084A5459F174B6749B60
                                            SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                            SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                            SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                            Malicious:false
                                            Reputation:low
                                            Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11013), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):11020
                                            Entropy (8bit):5.483685795185953
                                            Encrypted:false
                                            SSDEEP:192:XK3b+EH+nqfhD9VUVjIItpfg5uXG3+1tSCl+7flvSXwaHxImISLTNSfYXH7Le2HE:aytnqflKFgEWulE8REcS3j/CkR1Xh3
                                            MD5:CA3C311AEA29F78A85D76E20A886DD82
                                            SHA1:A734AB1C6D1EF62E96CAC59D5C53BDF15760488C
                                            SHA-256:1437E669CCE1BAACC8BD2BA35ADCB59B9B6568DCA3FC7CCE275E1A3D525CD5E8
                                            SHA-512:49224691423228FD4E34E8FD775ED6AFAF95FFF2E28B17A0C338E662E20DCC1724D0A4580E326B05A19B1236B06BCD2962B4805BE0106DEFD8800A50E8F262C1
                                            Malicious:false
                                            Reputation:low
                                            Preview:.....!function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.children().size(),n=c.switchLoad,o=a(c.targetCell,d),p=parseInt(c.defaultIndex),q=parseInt(c.delayTime),r=parseInt(c.interTime);parseInt(c.triggerTime);var Q,t=parseInt(c.scroll),u=parseInt(c.vis),v="false"==c.autoPlay||0==c.autoPlay?!1:!0,w="false"==c.opp||0==c.opp?!1:!0,x="false"==c.au
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3024x4032, components 3
                                            Category:dropped
                                            Size (bytes):2236497
                                            Entropy (8bit):7.97836979583514
                                            Encrypted:false
                                            SSDEEP:49152:9TpTKZCAEAthSeGNK39/ND4ExDJ82N2LkvGQEvJVp2k:1pTE1EghKK3VNhLi0EB+k
                                            MD5:D67DE2AD8FA8D14404AFA06F1EB031CB
                                            SHA1:C8FF784ED1C786D8FCC2EEF494FF8EDDBB5B8D56
                                            SHA-256:ED33B49EB2A340BB40B9A22EEA257EF6ACA6347C5F136D1EEE4345C0089EA1B3
                                            SHA-512:4EC470C6FBCD0527C331682CCCC958BD9D072246C9DE6EC53ECE09153960A07877A9E1A6AF740CA5B6BAB3F5375530BC055A8138BF16875B37D5F0777BD654E4
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.yt.F.GU5i.,l....s....jc]......_...fi.E(..PQ^6.j.eu17..qS\[.(m.F..'-X...@.C.X..z..1....`...NQ....V... ..V...m6.'.c.>..J..X..(. .$pMW..g.9.&....Sy&Y].R..'oJ.D...l.I<q.Z.."dd.w..]}*..x...C`.....X.Q5.....@.I..J.8.F..H..L...i..C...{.....n#i?z....(.;|.....TS..L\...8..D".#?...T..x.%.8...._0..,.X........#.C..\..\]..D..9>..IdM.YJ.:6H..3d....B....jk......~5U..=.FR\qE
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 27362
                                            Category:dropped
                                            Size (bytes):7595
                                            Entropy (8bit):7.9709594779932
                                            Encrypted:false
                                            SSDEEP:96:JVbJ6VAc5D8necCl+aZ9rQdGooFTIGcOhfsHJ78D9FVhWafEFEVBv+VwgrAu+8AE:/bG5DIeZ9hoA6OsH5+9Fuh259GyQ
                                            MD5:5717964EE82B5F8A21BEDAAA4F7183D6
                                            SHA1:58472AEAB3D0BB95A4AD8DD0E2313D3A958DF4F2
                                            SHA-256:87C20F9C07801867CEBD8D8DCB3C21724BD78A1E77BDD13B0293A271773F888A
                                            SHA-512:031804E048BE3F7DFBD15AA8E95D262B20D94FC910D03B29582973B9F05AE0F0F643944B3C418E30DD4406D7598A9AC4E155AF1F014D7E6105358E35B985306B
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........=]s.Hr.E.).....].yIC.Y....-..='..T...X.....u.RWyK%y...%/..T.5...%......J.E.cf0...d..)[e........t.....(..S.<I.,O.ik...dh.V....q....d./.0M..U.M..{1..y...SY..UuUE....E%g...,....A.y..<...<..qx.H:..l...:.....'zA2..{'....+~ ..4....1b.......d..e.I}......0.a...y..K;.....,....5...(......Y{..;...(......=."k......t..)C..4M...v.Y...Y....).{.~.......'=7...........Y>.2..t.w..W..h.0..V........?x.t.......'.>..4.._W..^.r........0...%.!....E.?..a.+..<..C/./.::.}.....}..hJ...(oix.4.W...u.0?.&a2......x.-.J.v..U4......j.F.:.B.G.....v....8....EW.,..W..X...-.>........\....s..H....B...........:..l.\...L..p...@.-Is.....^2...<.M........0.2.A...'.3.-.].4..(L-..E.h...ey..>..a~.f.$....h[#.=..Yf9..................r...Y..\......^_[[...E...z..........~.....G).y2..9.hx...).f.`X...rP.....u....!........u.i.i.&?.R.YG....`/..+...p.[..Q.?v.wB..2wHUf[V..7-o.O..b..x,..m./...G.-.az.ZY8..9...PS;s..7.R."I'..!I....3...d...G......x:.O.`.........`,.*...}.+...f.E(..$>..p......1...#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with very long lines (311)
                                            Category:downloaded
                                            Size (bytes):19716
                                            Entropy (8bit):5.100562841963931
                                            Encrypted:false
                                            SSDEEP:384:x5X4+nPLZ8IznE/aUcM+4VPACO90pnhtjGMd42:A+nPL8czo3htjGMG2
                                            MD5:E27166D661E2BF5353E49A6171EDD474
                                            SHA1:8111915C0A316C8532F6547C458BB97CC4CA665A
                                            SHA-256:92513E519E9E247930C91D719E6CFA16352400C09BFD8921460421AD02AE055A
                                            SHA-512:B1DAE78FF99DEB63041C08BD04E0349A2B784D62790ADB6F699B9C2C511DADF5D4C9DB4F6DF4376AA3CE86484294AC9E4F8CCEDD947BA6EE91991452D6AB68A8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css
                                            Preview:../* .... */....a, a:hover {text-decoration: none;}../*==================== common .. ====================*/.body{font-family: 'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;background-position: center; }.ul,ol{list-style:none;}..container{width:1300px !important;margin:0 auto;padding:0;}..banner .page-banner{height: 300px;background-position: center bottom;background-repeat: no-repeat;}..header .header-top>.container{height: 38px;background-repeat: repeat-x;display: flex;}.header .header-top>.container .notice{flex: 1;}.header .header-top>.container .login{border-left: 0.5px solid #d0d5da;height: 38px;padding: 0 8px;display: flex;align-items: center;}.header .header-top>.container .login .login-btn{width: 100px;background-color:#fff;color: #000;height: 26px;border:.5px solid #14805d;display: inline-block;text-align: center; }.header .header-top>.container .login .register-btn{width: 100px;height: 26px;background-color: #14805d;color: #fff;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 117368
                                            Category:downloaded
                                            Size (bytes):19659
                                            Entropy (8bit):7.986741631019542
                                            Encrypted:false
                                            SSDEEP:384:LhS5Hs/1NotC0O5tbj1Koyw7kioIQgp51SEZIb+HDVBDSci:d6H01eCDPv1Koyw1bVp51So7Pi
                                            MD5:ABA756C14574AD2583F2C2208A43F6F4
                                            SHA1:4A82F3DB1F58AD88C130B5A64B9750EB6FB904E6
                                            SHA-256:CF69493A023C7ED0D84A9E94865B90B3D268BAA9D1FABC68F7548048836556CC
                                            SHA-512:9BFD3E8089C79AE223F1E95E0A8FEA5109DAEDCF9072A0E62F723A49D75B943F4570EB74CFB953BE37BABD961F5001FB2DF12A7C69A3C077420B16E47F0A0009
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
                                            Preview:...........}k..8.._.TGGWM..Y~.3..fc7bw?.~..p..}..$.5-[.I.G;|...&...........4.. .. D...P^v...CQ~{l.c3i..=M..._.v.._.IS..O../.}.E..O.CC.\.U..rH....]..-.2.'M...,o..l..%MNmQ....:.....>O2....:...8....<>&..M.........dEs*.o..J..&..ir..4.S]..y.?.^+.Y...OD...9'-)'IY....I..Z...X...J.g.l~.`P..c....}.F.............kr.&.|,.l.VeU?.5..)..c{M..6..9....s..-'..m...j.....l...d...:<.N_G..3..q..;.H.~.Dm.2.f..,l.oe.X.l..u?.r....a.=I.&..8?\Y..I.wQ.=Y.....ksHJ......vsfT.O.S..\:.u.....p...?..k..y.1...q2]2z....d......x.|~.bz...|.p.......U*...w...^....U|[}...G.r&.^.t..-TG._O.GCHrn.kZ1..u.1...Mr89..P.+..i>6...1...3c.q\.O.v\.Z93...l....t)1.M4fz.gS.}.....H.fJ....ESlK].._........l9..c$....v..|'...2....EeL....^4...)OX'i.(.<..a....q.V]..V.h.~....j...\......J..8..."...S.e\.L....T.#.CR^.x.}...d....e...(.....*..P..p<..y...6,...9.... <[z\x=K..;.c.J...^7{....*.+r..Q4X.e.$.Jj..&Y.Vu...J#.....&.....j4..b.5..'=.G... .V7UYd.......K~.(]3S.]>......6.|....).S.?.?.m6n....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4096x3072, components 3
                                            Category:dropped
                                            Size (bytes):704610
                                            Entropy (8bit):7.869624320735675
                                            Encrypted:false
                                            SSDEEP:12288:EFaFUYd6llrJ7mgKkhAXqM++ILP1dOW6PkE448vzGZk/z3EvWR0ICVD7EjLxGhbW:+q6XJ7mhh6/mWik48vSZs3f0Ch6W
                                            MD5:19498180E3175B3AB6E87655950A330F
                                            SHA1:2261621D289E636DD79316A0269B0ECFF3CADDEA
                                            SHA-256:28A711C3F66E8B80917F130D097664DDA452763BA68AFCD2EA8EA3FDD596F413
                                            SHA-512:5679F201999EBFE3A37F7B0C142F446528A326A1A3A5D8E14A5A990D9B7A0E13FC8FA9737F5B1C5E560A470F72118E74DD10C3249C229AFCCE7B995B59925FE0
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.SOZ.Q.Jgzq...3IE..J(4u.BRg.Z..%!.KI@.%/jJ.ZBh.%..Zi.4...5..-4.h...Q.VJ.Q....O.....q@..\R..'^..Rb..H..5!..9. .IO"......9.H.7..]...FA.z.Tb.d...M5!Ja..m!..Rb...;.J.J(..+.Hz..A.1(..b..(....=....E..R.Z(.9....;..IGz@_..z.3W. .+..9.j......j/..4..Q#n....E"..4....?.(4.P(.....R.N...4~4...Z.JJ\{...u6...4~4....4sE%./z)(..........P...:..f....'..@.J)(...Z^..N..........Z`
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 200, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):16171
                                            Entropy (8bit):7.957091246891598
                                            Encrypted:false
                                            SSDEEP:384:reyaj11iAYigzr+UggEO+SWnbpsGTfW2XipW0VzRyYOAqW:Kyi1sATgPZE8WbDFXJ0tI2f
                                            MD5:C0C473FF65D53364B57BAE47C1309DDD
                                            SHA1:62117432116DC2CF7C9DB76F20301D011E6C33B5
                                            SHA-256:6ED60433BD74F4340F70783C9037C1614A6578188642F74AEDF451101EBFB3E8
                                            SHA-512:0D0DEDBE83A264DB883CA08B7F9DE8174B9C21F1D9A911B0CA21382E62B9B9464B95785206594CF8EFA72B856A33A40CD23A73327CB6364428863D0768D49961
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............L9;}....PLTE.....l.......59......r........&..*.r2.V6.F6........"..*....."...\.T..'5.|..........)..b6J...1.........l.>...t...........&.!*..74.`.~2..[ .u.9.....(.f......6...."B...6..D...:..+.....b../X.........3h.F.\..'.{....>?.....!G....t.K... `...VW.....2.....>e.Iy....J.....(L.^.....n..z.......O....6..........w.............*..I....D.S...G...d...MQW............,4C....,.............".t..........?........f...9..HK.......~...l.*'.#....#x...........G...|....../......~........a...bm..`[.........wt..Y.............O.........hj.[X....?<...."...6<...7.P...h..:Z#........p'}.wG..0......g[,...........X.t...V5..BJ.44.N.F.x..Z....2.n.n..f+....tRNS.@..f..<WIDATx...1k.0...K......n..C.................U...]..^.$.1...].!r...9 .....9 .....9 .....: .....9 .....9 .....: .....9 .....: .../.`....y..?....sUcB.6E..Uf.g........&S[!t<.5..8...mb't..E.q...j5B.P0...n..1%k..\.3<..Py..N.k.Z..1f......Q..:.3..._....m.(.~]].Ir......:...y..o....{.]./oNc.}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                            Category:downloaded
                                            Size (bytes):7599
                                            Entropy (8bit):7.968812814531643
                                            Encrypted:false
                                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                            MD5:84191D1091731FC35BABF501FF6A08BF
                                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js
                                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1269x835, components 3
                                            Category:downloaded
                                            Size (bytes):158374
                                            Entropy (8bit):7.974020230201215
                                            Encrypted:false
                                            SSDEEP:3072:br6kdDllk1CywmlwO2JhK3cJAt0AyX6lWt/VOUjigcDPLAbqA+oQBAdI68jRCcBE:n6kdD3k5jl+TYc+zyX6GnjiPzLA6BAC6
                                            MD5:71C0D5340F9378807C4E49E461F89C4B
                                            SHA1:4A637E6F0AF9D9C6C5A376169DA2D6114A100C0C
                                            SHA-256:CE1E66AAAEE2C1986C73B3CE88936574B173E7494B01C1CFFC40A6B2E60AEB96
                                            SHA-512:9E0DA9EB2EB17741D53B17EAF933C87EC6BE5A0B175967D155BF30BECF95A0D2F95DD20C0E06A056993354DDACFBFC649503588D5D89605B1C9D87DED9CC5B89
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/7/1C/0D/5340F9378807C4E49E461F89C4B_CF4CD82E_26AA6.png
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......C...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..U...Z.......?....k*.*.:..[I?.O..YIa......\.).....cLGZV.....qq..A.j.....1G........+)5...`#.MZ.S...Z.?..P..R.$.+"..4.....}%8..1.3.a...8....".......(.B*CM"..b...)..w..R.P1K@\Lf..Lb.@.Z.t..j@9..S.1N.@..?...sN...P)h...M..i.P.8.h..S..).P....B.x\.....P.j.W...S.qJ.<..@3N.NU.</=)......Yh.,sN.4.t.b...p\S........m.1F....ri.i.i.P......pZ~(....(..9.@....8.........X.b..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                            Category:downloaded
                                            Size (bytes):5007
                                            Entropy (8bit):7.962533237385849
                                            Encrypted:false
                                            SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                            MD5:8F17B626F7567907C75744E49F2A3F82
                                            SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                            SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                            SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
                                            Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21084)
                                            Category:dropped
                                            Size (bytes):21218
                                            Entropy (8bit):5.216818536486825
                                            Encrypted:false
                                            SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg6:P5sg7X/jD45eSxpOxvKD73i5vTzwL9T5
                                            MD5:C6946DFF4854D4611DA8AEF36666B938
                                            SHA1:9118198BD2A853BAA4644C6E819427150CA35160
                                            SHA-256:7028EF6262D35DB7DC22B05DF3CBB3E93595CE90CD340FDC356620D961B01224
                                            SHA-512:BB613298F726B820AA39F55851F2E11FE570FC7620C8CB6322F5CCD5726A2D230BABEEA76BDA3FC7D25BD11AB7F2F64B5BC138C177C5C42DBEF92EA20F3C4FE3
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                            Category:downloaded
                                            Size (bytes):3111
                                            Entropy (8bit):7.9338041567732756
                                            Encrypted:false
                                            SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                            MD5:BC013C0567C33A98BE0767B19AC106DD
                                            SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                            SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                            SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                                            Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):2558
                                            Entropy (8bit):5.432204026699459
                                            Encrypted:false
                                            SSDEEP:48:IO5/R/DWwELcgalJbcs7aUu8q2cOaPSxWFdMofGFFOQ:9RLWwELxaX3aUuf2XaqJonQ
                                            MD5:6C7AED97CB5F9EF32988434D100AD5EB
                                            SHA1:366F3AF507B2EEFE86C0C74125FCDED76C46EB0D
                                            SHA-256:0C1C2169F84405AC83FF57827014C298B1655DC0D74A728D221C0D117A8712DA
                                            SHA-512:42FC2CB053B0EC1EFCB4E6A3EE04E74921163253F4DD2864E972807FA15475D0721E23C68CF72DD2BFC43C895D6947E5A74BE9AE850481F88981EEDED66E0C6A
                                            Malicious:false
                                            Reputation:low
                                            Preview:$(function() {. const str = window.location.href;. const idMatch = str.match(/\?id=(\d+)/);. const id = idMatch ? parseInt(idMatch[1], 10) : 0;.. const obj_slides = [. { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/banner/banner.365.png" },. { id: 2, title: "...", url: "https://m399227.com", src: "imgs/banner/banner.tyc.png" },. { id: 3, title: "...", url: "https://j21716.com", src: "imgs/banner/banner.xpj.png" },. { id: 4, title: "....", url: "https://665339c.com", src: "imgs/banner/banner.wns.png" },. { id: 5, title: "....", url: "https://789400.cc/", src: "imgs/banner/banner.yh.png" },. { id: 6, title: "....", url: "https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=", src: "imgs/banner/banner.wlxeozb.png" },. { id: 7, title: "....", url: "https://e977110.com", src: "imgs/banner/banner.yl.png" },. { id: 8, t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                            Category:downloaded
                                            Size (bytes):26968
                                            Entropy (8bit):7.989973612199997
                                            Encrypted:false
                                            SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                            MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                            SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                            SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                            SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/moment.js
                                            Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (858), with no line terminators
                                            Category:dropped
                                            Size (bytes):872
                                            Entropy (8bit):5.164057464392581
                                            Encrypted:false
                                            SSDEEP:12:2o7gXjLMi2A9E7CVtHCSYC6pdzX5PbSuZ1L2A9E7ClVeeoh57n1L2A9E7ClVqanr:2iGjIiouiu6p/PNZ1kdeU71kwrn
                                            MD5:AC480D48A02AE1E697BD6FBD7D42E8E8
                                            SHA1:C1E2BF1AB08BEB020AB404FAA5F42CDE77C99AEC
                                            SHA-256:2F5F4B70CA10C6F21E4EE19BC854A6754AB794AB4F51340A8F1B12444A2B91F8
                                            SHA-512:EED699DC90295C2D69858F20208DF69CEAD25852724BBFD3B84F51578FC5EEB86F3A5886246099B47849ABB2665CA4A6F373ADB784FE32779FD6FE70FBB7D094
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function($){$.fn.isLocked=function(){var isLocked=false;if($(this).hasClass("ui-button-disable")){return true}var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){var disabled=$(this).prop("disabled");if(disabled=="true"){isLocked=true}}else{var submited=$(this).prop("submited");if(submited=="true"){isLocked=true}}return isLocked};$.fn.lock=function(){var text={"en-US":"Waiting ...","zh-CN":".....","zh-TW":".....","ja-JP":"......"};$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled","true")}else{$(this).prop("submited","true")}$(this).addClass("ui-button-disable")})};$.fn.unlock=function(){$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled",null)}else{$(this).prop("submited",null)}$(this).removeClass("ui-button-disable")})}})(jQuery);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):43162
                                            Entropy (8bit):7.953145877023125
                                            Encrypted:false
                                            SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                            MD5:369B22647FABC5FFC0211854F258589C
                                            SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                            SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                            SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/ico-605.png
                                            Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 268 x 411, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):16719
                                            Entropy (8bit):7.98171793482572
                                            Encrypted:false
                                            SSDEEP:384:GVs8oiHguE1GrFCHWk9DxPjkG0j9X7JZ3c7mor1VtrNteisU1:wRoTuEgBCHWk9xLkGi9X7JFc7TVoI
                                            MD5:9C4488C5C4BAAAE0286BDA2A5CA555EB
                                            SHA1:0103D52A175D0D91ED500B11F67D73457F7ABC4A
                                            SHA-256:B7B9498D1BEABAE57D14A7806C87265571A0A5BBD1B5D49BC7029F1AAD3959D6
                                            SHA-512:1FFEA5410878209B78ADA1C4B105B229C691E789E0ADF31A38EA1E8CFADAC857A1317B4A8DAFD52EC7CC7BE119B22B3CADDC43613D91E97D8C42F02E3573F275
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............1^Z....PLTE........................................................[.........-....EnJ.}T!f>..g(....l)P...u,.y,.1.U5.@&...1.&...3.}6.Z#\:..r+*..vM.9#.....CvG..c'.w._&F+....;...X.C'..A.]$aA..S5.`&.S!#.....<#uT"..u.D.d.a.r7www.n..?.n).m*2...TG ..c.Iq@..M..>..>.X..8fH...A..L.I..n.l.U#...._&....;.g)O$...P...G....]>k6.....J....L.~=b2..a..X.e.R1%...3......W.c'.........Z..M.J......Y*...w.a..L.j5......1.|,....U.t>..0qqp.j.?XA...m.Q.......F......{<.....f..=.s.[.v/..y..aG6.....+......o.j&^F.[,.zxY-Gze.........t$pR.kMZ.z)N>.`6............a..W.oC.F4.Y&6cO...^**(.L!...K.*.U.pGFF=oZ./.6(....^.A..... #.976...d.....[[Z.,..c..taR1.0D.pv]H...j...uY..z_.H....tRNS...C.....1.|_'..Qn.......>3IDATx...[n. ..P.....&...Z..*j.QU@..9K...................%q_.k..z...J...nWrr:..r...>....v....uD<.t-9....B..u.8.&t.0.~|.#P..B......v.H...LB.........E..6%....y..*..B...j)Z...Gjg...*....Q.g..Z.........g.W^....O.je}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1780 x 2251, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):32644
                                            Entropy (8bit):7.829276987696952
                                            Encrypted:false
                                            SSDEEP:768:Clok4IJkWG10A5zCtUQ/aVS5GYqj07NT0pvUi9VJpM:Cqk4IJkJ+4tQ6ZVj0pTpp
                                            MD5:8F0CD5F85D6DE29491700D70995017FF
                                            SHA1:91B6374B9717A6D9DF3574AD1A246D7DA44DBF1B
                                            SHA-256:EB0BE5A9C93ED5EF86EDA2EC2DE2D8BDB24BF08E048DBDB7E8161444F46AD63A
                                            SHA-512:EC35EB9E5C185DE7A87AD56A25C6AC430718850653532EFD0A4DFDE4A731085EFE07EBF595BD665A3F59F937A5BD3D4350A7CC0C74B1E9B1937D3F56A9AD0EAA
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR....................PLTE......................................................................................................................................n....+tRNS.2_.C.....T.N..p....g...!w...H8=.+.&..X.z../...~.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa.^w...(.O.P..;$.......e...*.j..8..%V:3;.....xsM...u.1.......J.y..X..N6U.;....f..V.ou.....n]..|.............q.................~....w..Ekf.Mz.oz.....l..B......V:...(....M..P.<..j...RO.......@........E.C.......n.t.[.....d..M=...0`9...2.`...n.z4......y.....!g..........M...#g..r..0.."g.Gs..0.u;_W...tVR.....xO.l~..S+.@Y..We.j..(.j.3.....2..=w....w'*..Q..O.. .F.R..1...a #......<...9.P.....~..P.A...v....e.M.$.......N'.....O&..#.....$5A'....{.ij.y..Z.M3....d.....fi..|+p2aO....bf`........{.....T.4.........R.=....4...p6M3.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                            Category:downloaded
                                            Size (bytes):3316
                                            Entropy (8bit):7.9446882423582625
                                            Encrypted:false
                                            SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                            MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                            SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                            SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                            SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
                                            Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1780 x 2251, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):32644
                                            Entropy (8bit):7.829276987696952
                                            Encrypted:false
                                            SSDEEP:768:Clok4IJkWG10A5zCtUQ/aVS5GYqj07NT0pvUi9VJpM:Cqk4IJkJ+4tQ6ZVj0pTpp
                                            MD5:8F0CD5F85D6DE29491700D70995017FF
                                            SHA1:91B6374B9717A6D9DF3574AD1A246D7DA44DBF1B
                                            SHA-256:EB0BE5A9C93ED5EF86EDA2EC2DE2D8BDB24BF08E048DBDB7E8161444F46AD63A
                                            SHA-512:EC35EB9E5C185DE7A87AD56A25C6AC430718850653532EFD0A4DFDE4A731085EFE07EBF595BD665A3F59F937A5BD3D4350A7CC0C74B1E9B1937D3F56A9AD0EAA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/2025fajia.png
                                            Preview:.PNG........IHDR....................PLTE......................................................................................................................................n....+tRNS.2_.C.....T.N..p....g...!w...H8=.+.&..X.z../...~.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa.^w...(.O.P..;$.......e...*.j..8..%V:3;.....xsM...u.1.......J.y..X..N6U.;....f..V.ou.....n]..|.............q.................~....w..Ekf.Mz.oz.....l..B......V:...(....M..P.<..j...RO.......@........E.C.......n.t.[.....d..M=...0`9...2.`...n.z4......y.....!g..........M...#g..r..0.."g.Gs..0.u;_W...tVR.....xO.l~..S+.@Y..We.j..(.j.3.....2..=w....w'*..Q..O.. .F.R..1...a #......<...9.P.....~..P.A...v....e.M.$.......N'.....O&..#.....$5A'....{.ij.y..Z.M3....d.....fi..|+p2aO....bf`........{.....T.4.........R.=....4...p6M3.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x597, components 3
                                            Category:downloaded
                                            Size (bytes):50894
                                            Entropy (8bit):7.8283287724968185
                                            Encrypted:false
                                            SSDEEP:768:LueHiG76uKbBo7dZw4ZuvjLBjbONixS5ffDYMBL0HQy32p7/Ff3B1VIN:LHCG76uZAvV+lLYMBEQymp7/h3Fe
                                            MD5:D7A708C815B447A13FFEC99050B7D362
                                            SHA1:209C52FB1E014284DFA9C7CE36640F86F9BAA96B
                                            SHA-256:3B84BBE81B33F9411A58FCA3F68380DA11B6B9683ADDA2DCA95C6A1E7357A106
                                            SHA-512:CFE8A7EBC89830D308EE553C7425240D5B8218619829C48541A4BE6927AABA1D643DE94CF54D3CDEF7A1D98B020EBD30C2F29254D1DBB3E3E56AEC0AF2C9FBC3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpg
                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................U..................................................................................!..1AQaq............T..4."R.S$32B.#CDb...c.d.....................1!A.Q..aqR.......23S."Br#............?.._N..W#...{i.}.}.&.....a.*4b...A...>..a...#a..&.Z..i...i;.}..E....k.^D.=#...U}......S..d...[...=....s...\.|.}...?._..[.7]}#..&.^.w.......w..u..+_..3k........w}H.i....>O...l...............i..\.~_.oz.......w.o_.FO.OI..>_....g.......e..r....#/...:.E........~J...=.........:.GY.|....V..........|_....|..?.t[.._.G.{...~/....:.......V..|..|.......F...........'......W.....?......~...._h......7...tY.~d.......V.m..?.....k.9......U...7..+..w....~.._h......>O..WJ..6..._.{...~.....;k...g..._..o....o...c..g..|?.....k.Y.......t{.;.L..{.....=..E.>.._h......~L....._?..3.....~./.....G._..k..O.._..o..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1706x1280, components 3
                                            Category:dropped
                                            Size (bytes):546059
                                            Entropy (8bit):7.937434263818501
                                            Encrypted:false
                                            SSDEEP:12288:uMCF/TvgOOF7KH4wNKusS/runX1Sxu/hdTXgFlvgJ6:uMgrgOIxd5S/ruXCGhdTwFlYo
                                            MD5:2BF81B8DDB536375DE7FD794E9EC8FC7
                                            SHA1:99E7AE7D76E86AE4567EE8BED22ABD323060028B
                                            SHA-256:B5722D568172DE6582668682787465FDDDA2F5CCA0417DD0734B9FF981E7C838
                                            SHA-512:AE6D119A84FD37D9F4408D4538D1442FBA4FFCA54B5789D4D37B8C12D904CFD16435AA60C43AF6E41CF57795A12D6F6E3F8CB6C6241A9D75B7FB428DBE9BC408
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..(,.d...P.. .bRG?3.s~;.-.U.b9......Bn.,.Wq?...Y>%.F..................H.....2j.k...V.....L<.......V..(.B..P.......\..b$..:.zU.j|Fuz..o.......Pz...........nG.Srs.!...7. ..5.....P.........y..............f.].....o.K...S..+...v..{f...x...._...=w..(Y.nt~&....VP.......q.WK...:Dz...X..'w....o..g..v.U..hn.k..E....m..5....$..uq.j.tv:K/.........+..<Q...:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 117593
                                            Category:downloaded
                                            Size (bytes):19781
                                            Entropy (8bit):7.986827144174585
                                            Encrypted:false
                                            SSDEEP:384:PBqPbUdME44urQNY2Pj9gtCYOAfzgSC815eXnAaV3PN5gRs8AX1g760jGFw:PMFueKYggtCYOhSC815eF3sR0Xm71GFw
                                            MD5:7FAFDD760D3210BDA0AE7F9C497FAF0F
                                            SHA1:3BEB331144D7B7CD2C7E629C3EF651FED52162E6
                                            SHA-256:27CC1F1823385E7E53EB937A54DA16C295976072B107A450E6111F435D77CCB1
                                            SHA-512:9E1F0F70B319F64969BDBEF0BABA70B00C1AEA695F26ADF2BC87F44C11B18AD72E73C95CAEA101D6234DE35DC0BD15C5E8EB6E31F233914200986768F6F83FC7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.css
                                            Preview:...........}k......rOLL....W.*..{.]G..e..".s..H..D...1:.o?..H$HJ]c.".}.)..D"3.L$......F..GU.M[....Y4....==~...].m..;.......^..(........O.........m......&.F.c..?..O.i.......>..6....MYm>...........w............/y.m.Nh.%..#0.../.:*..........d.....c...I....i.)..\..6..N..?I.....q...>M..]s.T..!._..c|M...8m.,.gy..e3../......y.....h.....K].O.CZ...x....&........dEs*./..1...9+..6=~L..^.i..Y...,.eq.'............&mr^+.=....[..*.......?.s.b6...E....m~`.m..]..&....r.&...G&.csJ...^....#c..b.\.s.I.l.l...-....f<.l........Q....f.4.:.H.~.Dm.2.f..,l./e.X.l...~...-W.a.?I.&..$?\Y...I.7q.?Y......k..F..h.........T5...c.3>.A...O..oA.sLmuz.D.F..}Q..D./)./...G...!.......>=J.\.b..O.x....u__..Z.7.gNiq|y."g..EL._But...z4...n+..?o2....I.'g...c..a..._.q......p.....W.V.../6..|.2]J.|.......n..,./6!8R....%.c...R.+..1......[...1.D..~9.?...o~..B.e.2&.C../......m.(.<m.u..?U..l....M.....;7...(.w.lU..G!.].=7..xdk.h._Ni.qq2...&@/Pu..y.......L.x.)[F.(.......K
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                            Category:downloaded
                                            Size (bytes):17446
                                            Entropy (8bit):7.986419785689049
                                            Encrypted:false
                                            SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                            MD5:32902107484BCEA4BBDD212CFF7D8839
                                            SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                            SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                            SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                            Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):91
                                            Entropy (8bit):4.788897492672197
                                            Encrypted:false
                                            SSDEEP:3:ZUlWSrukOUt9UlWSYCI27Mukhn:qlW3kfEWoI4khn
                                            MD5:DE9F70188C4328B776E7392C575033FB
                                            SHA1:DB5200BBC6608B8950DA08834EA27EF9223C39C9
                                            SHA-256:73A00DFE41BA7AF17079D9E6724D9829CCA6D7B7BE4C8B42C1634F2C5D68521B
                                            SHA-512:F40B460B502A7EFADF193B41CFDBF7CEA0CCAB31B247CB4FA3569654929EDBE963FE6E418E36767DB09ED54E41FF35F3E5B7D8DA934A0FABB4B83B729FD40DE7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/index.vsb.css
                                            Preview:.font221831{ font-size: 9pt ;}...fontstyle221831{ font-family: ..; font-size: 9pt;}....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                            Category:downloaded
                                            Size (bytes):15779
                                            Entropy (8bit):7.985132186137957
                                            Encrypted:false
                                            SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                            MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                            SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                            SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                            SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/gui-base.js
                                            Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 309 x 497, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):27838
                                            Entropy (8bit):7.978845809426652
                                            Encrypted:false
                                            SSDEEP:768:ENQIj52VS0YMGzCHsbOorT9S3hnQ05bm/hCGCkiZXQ7yHAydwp0C:0j5uYrzmsbOorTknQ0xkCGLNOc9
                                            MD5:48F648A53CD03787CAB32621F6088895
                                            SHA1:408FAC6305133287FDF50315D8212E07F4A0C89C
                                            SHA-256:FA5C757347298A9B2CD0B3823D37D4C1C5A2C75520207F37B61AD9873DF50557
                                            SHA-512:4BFEC883A611D6311350F2266BB168BF8D99B81CE2067A36CFF81447FC684BDB23B1FE5929B767266DF49CD98F8DE314223FB1CD9FE3A5F09C5709A5C3BB6675
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...5.........;......PLTE......3*)...5,,60/...+$#.1d.X.$.....|Q.....Ay.8j!...<p.*'......hA.wI.M..c..W..].pE.\ZY<..D..:55.+].#V...5..`....=.....Jn.....iE.tpo`....P........p.....OX._..z.9..2.+]u..(.......:.....@<;..*..5...b..GDCg..b....Tc.TRQ`x.q.1e...E.....HXj.mihNLKh.$l..f.j.\q....m.(..=..-pM....h...;k..@...d`_.Bv..D...{xwc...J...dB....U^.s.............\F.t..gdc...w....W..b..g........ZZ....~b....aR.....}}..Q.9o..;...QV....rm....S....C.o.sh...I....X\..J.....;s..S...s_......Ss|.Q..?.P..i.._.3.#B3..LQ..Nu..J..l.]dm..,dG..`..N.......}..7..~@.l..u=.p...f..5|Z. ..........j..._.2y..s..s\....w.....%Vd.J......_.....Kc...UA...t....{.....U..............y.e.C{....\.-w.Mq.w.A.K..i.IDATx...K\W....k....D7.h.CqB..0...)..VW2:.e.E:$....6i....$.E..."..H.D.Y.EP...s.=..;.=gLh......{g.m.....oT%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D....i...................W..|O..^.[.n....h.....s....z.z.....{..w....~..o.'.;;o..|.....>...>{.,.>.B...V.m.[...*x.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                            Category:downloaded
                                            Size (bytes):7746
                                            Entropy (8bit):7.971880177999975
                                            Encrypted:false
                                            SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                            MD5:C17B22C0A40D8F005CEF017EF26312E8
                                            SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                            SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                            SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                                            Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                            Category:downloaded
                                            Size (bytes):6150
                                            Entropy (8bit):7.9637699559005295
                                            Encrypted:false
                                            SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                            MD5:A5E1E4BB6BE464092538A01955514E97
                                            SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                            SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                            SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl.js
                                            Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):461987
                                            Entropy (8bit):4.8315526195802745
                                            Encrypted:false
                                            SSDEEP:3072:VYE3JJ7xA/dZK9kY2egVl0gyEkd0nGbdvqLDzaqz0vs2kn4MrwCh0SuJaMT:SEZvd/bdvwai0vsD4MrwCh0SuJa8
                                            MD5:D10A8CDBFFBE5EE2F130796CFE8891D3
                                            SHA1:F0D05847D2241C1F5B378424BB21F0AF2C823D95
                                            SHA-256:6482D6F18D92749A0C8AEB6ECBA6E681F89B67E5AE4EE84C4AF3D0EEE14740B0
                                            SHA-512:6FACA290941376BF533657DDC563733BC50F8FEFFC096F81EF3ED8D906FDC2A3F30DBE428FE79AAD4EB7CAE8583C759766333B8AC66E6FADA5FD84F00F1380A6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://551000l.cc/
                                            Preview:<!DOCTYPE HTML>.<html lang="zh-CN">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="renderer" content="webkit|ie-comp|ie-stand">. <title>BET365</title>.<link rel="bookmark" source-href="https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png">.<link rel="shortcut Icon" source-href="https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png"/>.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css">.<script type="text/javascript">. var imgRoot='/fserver';.</script>. [if lt IE 9]>.<script src="/ftl/commonPage/js/html5.js"></script>.<![
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (59765)
                                            Category:dropped
                                            Size (bytes):60003
                                            Entropy (8bit):5.144554391978608
                                            Encrypted:false
                                            SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk1:wfUnTcWCw6xJxg7aAu
                                            MD5:77CBAD27852866CEC1E32648EAAFD22D
                                            SHA1:3EE3E67EDDF2A6A59A46EF6644F93BA97EFEEFD1
                                            SHA-256:2CED6F997D7FCE10A38DDC75C2F24C9F8945F44E746128F3DCD61D923EA3FDCE
                                            SHA-512:A21CF01B710E11583B03EE215163E45B0531FE30D6EB641310B8DEA5AE23360ACD6F5F27AD9404258ED190701C418F4F85386C640372CB38CD0061F10DF48F7B
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
                                            Category:dropped
                                            Size (bytes):1385
                                            Entropy (8bit):6.851578345093228
                                            Encrypted:false
                                            SSDEEP:24:F1hiyWwjx82lY2T37VZVt4MsayJ3VZtBMXqAeG/dxtw7D1yacSXLdho21VYxcDqr:ruNn2vvVtjshJ3vtm6fu/W/lLdho4r+5
                                            MD5:25CEB58366CD4156E9217F1952260D2D
                                            SHA1:D943C0831F2AF2491214F1795AA2203DAF811EFD
                                            SHA-256:E0C7EDF87A016F46E4E754FD6CB17AD4414CBED88C73FFBD9753A3E8290C5C11
                                            SHA-512:A17AA6FE4E1F86901F7BAD8AC406DD9A9A948F8B5C15BC7871AFDFB469B321E0FB545365ABE666561761ABCB06174FDB762D335C4F64E192F4E7963EDE0737D2
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EA3CEF73C26311E6BF39DEE025018398" xmpMM:DocumentID="xmp.did:EA3CEF74C26311E6BF39DEE025018398"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA3CEF71C26311E6BF39DEE025018398" stRef:documentID="xmp.did:EA3CEF72C26311E6BF39DEE025018398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> ......IDATx.b...?.....p..?f.2......b.b....&F.: `.b~ ...@ 5.@|......1.e.............;.d..'....U..c31..?.P-.....f.2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):648
                                            Entropy (8bit):4.267287996195597
                                            Encrypted:false
                                            SSDEEP:12:gKBcNKRdZwoRQtjfYaRYi0AxCVC3B6EarRPdyj8IjES:FZdRPaRYi0JA3B6EeRXW
                                            MD5:CCDBA8A8ED118A385B33092B30261504
                                            SHA1:E41C77D81641795FC0CCC109C4A058EE5AB94BCE
                                            SHA-256:E28B393862A9191FE08877274EBCBB34D820752593FE4923B20782E5267A4C12
                                            SHA-512:17052CB717CA7A2A392F75A8888C51D363FB7149F3B9664924B38E6A33E7B3596C6AA72A4713B9E35129D0118D9259215AC307D3E95B80EF052707330237A28C
                                            Malicious:false
                                            Reputation:low
                                            Preview:.function _openSelectLink(selecto, linkname, addclicktimename)..{.. if(linkname == undefined || linkname == "").. linkname = "value";.. .. .. var index = selecto.selectedIndex;.. var option = selecto.options[index];.. .. var url = option.getAttribute("value");.. if(addclicktimename != undefined && addclicktimename != "").. {.. try.. {.. eval(option.getAttribute(addclicktimename)).. }.. catch(e).. {.. }.. }.. .. window.open(url);.. .. if(selecto.selectedIndex != 0) .. { .. selecto.selectedIndex = 0; .. } ..}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 424 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):77727
                                            Entropy (8bit):7.9585473180092485
                                            Encrypted:false
                                            SSDEEP:1536:xhBl+u2H7ch7Of7NjBsWNsnokc/6bJmd6SKKUAv7LoSp0GybgSENxPw:v+p+47XNcFbJgyKUAfoSWGy87o
                                            MD5:1E70056E613367E01279F4A5DB6C5146
                                            SHA1:AFA7EB46FBDF1BDF5D652187042D44FC30580F24
                                            SHA-256:D7265704E7DD186C766CE6FCEF3FAE6303A646B71B3933294F8986C194A1657A
                                            SHA-512:AB2C2C70809C05BAC1F2C6204BA800ADFEDE593413F39A9F1773D7117746DD775230589EA07EB6BDD3E4DDF3113CD6F8677B3E10E8C14E7B223AEFC10811A1FD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/header_bg.png
                                            Preview:.PNG........IHDR.......d...........pHYs................NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:DocumentID="xmp.did:2D1D6CE2300911E8A541852217DC15BE" xmpMM:InstanceID="xmp.iid:510cec86-1cff-6c47-bbcb-9ec95b09aafd" xmpMM:OriginalDocumentID="xmp.did:2D1D6CE2300911E8A541852217DC15BE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmp:CreateDate="20
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 72105
                                            Category:dropped
                                            Size (bytes):17861
                                            Entropy (8bit):7.987401439888671
                                            Encrypted:false
                                            SSDEEP:384:U/Q5U0yn7Mm3p9xEC1eQDAOZgnAoT0/Zdrb8knde4EHgtyrxfkb+:UYb07Mm3p9V15WAoT0/Zdrb8knQ4DyrP
                                            MD5:D86AEF4B07AF18D77E8F9966F285AD30
                                            SHA1:7DDE81A54FCE17231F43CDF55FE8E9A87C12EC4F
                                            SHA-256:EA6330A775014717DDFB3069F62E606129648324C0F725119BAC4DFD5B5609C7
                                            SHA-512:51C89A1304C7533C6D8B548660BF239A75BB1987D509A6914998CB965EE60A115A41041F733E79B09A88B95AE11EC93E67572243B5C4319ADD4EA1435D9C2127
                                            Malicious:false
                                            Reputation:low
                                            Preview:.............[.u..W...y.....rI-.K..Y~(.......S......2.f....,)..8._^9.l.9r..b..U..I.*...........{.b.+.....O.s......_.K....`2...'..at.=.Of....t.L.....l..q.L..O.....D.&..ar.b...p0NzA..UE&.JaC......!...Q..%...g.:.....[...A...g.tgk.....p..=x.Tqk...0..t...}..gc...N.....p.ugG.b..5.4...K.....\b.6....l.=-....N.1..:.M...Nu>....*r.d....~..t...Vw.d.R.......%.8..+..dvb.....1.z...n'.4.'.. .5.7!.:L.G.~.\.`....8...H.;..0\JF!.p.w..'.g.H$./...Kf.S.;..N..y2.1....u..X...d%...9.B..}..\f..%.....}..'..;<N..2...@.T.&....$.w<?....wv.p}D..Qw..'P.$J!..S......V.D..q.V!..%)hj......,....v.L.8KF..i.;L..x|.&...d.6..9......dv8..4*..A..=L....E...Y.. .A.=....ji..K.V.......=E.N.ki.p....Q%..{..8F......U.A(.)%..7H.1~...P.Q...Q..E.B.4H.u.!.^.0w.......D[U.Y[_.. ....".@-.,..QC3.lrA.&Y.4.*cNUB.PS..:H{....G.'.H....%hI%'mVg.k.X..G....LC,..^.:.....9....|tVP1....%. .z.....j.g.c......d|88*.'..l2..."......q..QX...;Bw..1z.C.....c/+E.C?.....a.}.C...0......F.Q.?..H..k.|.SP!.8!"..r...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                            Category:dropped
                                            Size (bytes):15779
                                            Entropy (8bit):7.985132186137957
                                            Encrypted:false
                                            SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                            MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                            SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                            SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                            SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):1862
                                            Entropy (8bit):5.794140484746066
                                            Encrypted:false
                                            SSDEEP:48:xdmdpexyWEHdTc8mEAj+FIFh6EQ6Jl66J1jdOGO7wcDUNu:Dmdpecyn+tqOabpSwu
                                            MD5:FA91B86293C33848631CD835A31ACE19
                                            SHA1:CB09293E76FA97E8B0FDF4639B9B091689A962E0
                                            SHA-256:8A4942489EA9D6E193B1BAA3B3B84D0FCC46C99CF2F07E611698CF9BFC501365
                                            SHA-512:22F2B18D33229D3E9845031C41219B29B776C6C02F7A71A04E3DE95B557F9581B893088867EB66D1EB7A899B1F688E9566C9BAAD7709757DE5F0FBE602218222
                                            Malicious:false
                                            Reputation:low
                                            URL:https://551000l.cc/images/favicon.png
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">.</head>.<body>.</body>.<script src="/__error_/static/jquery-3.6.0.min.js"></script>.<script src="/__error_/static/_errorPageModule.js"></script>.<script>.. new ErrorPageModule({. classList: 'black',. TypeError: '404',. TypeSite: 'default',. siteLogo: 'htchess_01',. TypeInfo_CN: ".....",. TypeInfo_EN: "Not Found",. ip: '...............',. cn: "........................",. us: "Sorry, the page you are searching for does not exist",. jp: "................",. ko: "...... .... .... ....",. vi: "Xin l.i, trang b.n .ang t.m ki.m kh.ng t.n t.i",. in: ".... ....! .... ...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                            Category:dropped
                                            Size (bytes):687
                                            Entropy (8bit):5.217403162786378
                                            Encrypted:false
                                            SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                            MD5:9EFC0DBB4505675569C5718E1977FE85
                                            SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                            SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                            SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                            Malicious:false
                                            Reputation:low
                                            Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):95
                                            Entropy (8bit):4.60108909804675
                                            Encrypted:false
                                            SSDEEP:3:UIyPXEFuTII7VmDDxeWF4NDRVfpWWhXt6iMA:UmuEKieWSNDRXWXi9
                                            MD5:CB16B8B2FAE1A2CB3DDBA43817FDC763
                                            SHA1:C1BB1153A3EBB528F86FA5CC57DDD4BFBE9BD4AF
                                            SHA-256:66897F9CF68B725ABD635D7DC7C1F4E91C80A41779C91BD25CF3A504D8F07407
                                            SHA-512:0DABBE50FF2EA388864E9ACB9F406EDA80358C3EAD6B12FF3C64F0D5CF4A3EDF434426FC5872EA044C7503FBE04F21B6BB9F957E2ACDAD4FA0304804519ED712
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/sitegray/sitegray.js
                                            Preview:/*.. * -- grayscale.js --.. * Copyright (C) James Padolsey (http://james.padolsey.com).. *.. */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 72105
                                            Category:downloaded
                                            Size (bytes):17861
                                            Entropy (8bit):7.987401439888671
                                            Encrypted:false
                                            SSDEEP:384:U/Q5U0yn7Mm3p9xEC1eQDAOZgnAoT0/Zdrb8knde4EHgtyrxfkb+:UYb07Mm3p9V15WAoT0/Zdrb8knQ4DyrP
                                            MD5:D86AEF4B07AF18D77E8F9966F285AD30
                                            SHA1:7DDE81A54FCE17231F43CDF55FE8E9A87C12EC4F
                                            SHA-256:EA6330A775014717DDFB3069F62E606129648324C0F725119BAC4DFD5B5609C7
                                            SHA-512:51C89A1304C7533C6D8B548660BF239A75BB1987D509A6914998CB965EE60A115A41041F733E79B09A88B95AE11EC93E67572243B5C4319ADD4EA1435D9C2127
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437
                                            Preview:.............[.u..W...y.....rI-.K..Y~(.......S......2.f....,)..8._^9.l.9r..b..U..I.*...........{.b.+.....O.s......_.K....`2...'..at.=.Of....t.L.....l..q.L..O.....D.&..ar.b...p0NzA..UE&.JaC......!...Q..%...g.:.....[...A...g.tgk.....p..=x.Tqk...0..t...}..gc...N.....p.ugG.b..5.4...K.....\b.6....l.=-....N.1..:.M...Nu>....*r.d....~..t...Vw.d.R.......%.8..+..dvb.....1.z...n'.4.'.. .5.7!.:L.G.~.\.`....8...H.;..0\JF!.p.w..'.g.H$./...Kf.S.;..N..y2.1....u..X...d%...9.B..}..\f..%.....}..'..;<N..2...@.T.&....$.w<?....wv.p}D..Qw..'P.$J!..S......V.D..q.V!..%)hj......,....v.L.8KF..i.;L..x|.&...d.6..9......dv8..4*..A..=L....E...Y.. .A.=....ji..K.V.......=E.N.ki.p....Q%..{..8F......U.A(.)%..7H.1~...P.Q...Q..E.B.4H.u.!.^.0w.......D[U.Y[_.. ....".@-.,..QC3.lrA.&Y.4.*cNUB.PS..:H{....G.'.H....%hI%'mVg.k.X..G....LC,..^.:.....9....|tVP1....%. .z.....j.g.c......d|88*.'..l2..."......q..QX...;Bw..1z.C.....c/+E.C?.....a.}.C...0......F.Q.?..H..k.|.SP!.8!"..r...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2909
                                            Entropy (8bit):5.3160626527929455
                                            Encrypted:false
                                            SSDEEP:48:FX3xZUflWCw6KEAyDe5saRrF5N55ph5vlO58l5Crc4/5T5AinDAG:FnepG5zNDpbtE832Tf
                                            MD5:1DA71520B7A0A61526A8FA8D0FEB40D1
                                            SHA1:BA1BF69DAD8783563328054CAE58CCABF1B00829
                                            SHA-256:5EB4D895BCB33061CDA238C8FF4985EDE69A866819B980C732CF3802EC101E8D
                                            SHA-512:D1CB92160523C231C4942F27C018BD3B30F89FC60153E23EB0A49D0696C896B0904EBE5DB7CB97A0686F656D04A58F3CCF8FC0F09F2BE703FA8400BD3270DFA8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
                                            Preview:#container{width:492px;height:602px;position: absolute;top: 50%;left: 50%; overflow: hidden;margin-left: -246px;margin-top: -301px;display: block;}..inputClass{font-size: 16px;position: absolute;outline: none;background: rgba(0,0,0,0);border: none;text-align: left;}./*.divClass{width: 100%;height: 100%;position: absolute;top: 0;left: 0;display: none;}*/..ab{position: absolute}..btnFont{font-size: 0;cursor: pointer}..divBg{background-color: rgba(0,0,0,0);z-index: 1111;background-repeat: no-repeat;background-size: auto 100%;background-position: center}./*#containerOut{width:100%;height:100%;position: absolute;background-color: rgba(0,0,0,.7);top: 0;left: 0;z-index: 1111;}*/.#lotteryPage{background-image: url(../images/lottery_pc.png);display: block;}.#lotteryPageBtn_0{width: 49px;height: 49px;top: 48px;left: 365px;}.#lotteryPageBtn_1{width: 136px;height: 137px;top: 209px;left: 184px;}.#lotteryPageBtn_2{width: 144px;height: 59px;top: 405px;left: 184px;}.#noAwardPageBtn_0,#haveAwardPageBtn
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32085), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):95702
                                            Entropy (8bit):5.392850419284524
                                            Encrypted:false
                                            SSDEEP:1536:bPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmQ:gNMzqhJvN32cBd7M6Whca98Hrp
                                            MD5:B2BE58C7C974BC7DCB8AFD1E51AA6CFF
                                            SHA1:37B7752363F8FE06432D07435287342F5845495B
                                            SHA-256:D26A78CD80A18872C20781A8C40188B4942E4B89C403CA81102E9D1E76190F14
                                            SHA-512:5AEABD554236504B3B305C536F22D8B69697753E3C76186E1764F4A4503A51D0C98C2B7401650C2F901CA914EE283F030425B6BCE9B8FD7C7D6EBFEF66507748
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/js/jquery-latest.min.js
                                            Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="*.*.*",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x853, components 3
                                            Category:dropped
                                            Size (bytes):99915
                                            Entropy (8bit):7.977293792957717
                                            Encrypted:false
                                            SSDEEP:1536:t2OintCeWiILZyecXYV2G1yLnR4EpgpFxyawgPqVk+hzM6YBBaYaMIf+/K4zv:ingeWTLZyecXLgER49xya7WwayDKC
                                            MD5:0225CD4D9D66DEF3FED908E742A9505F
                                            SHA1:11A67E833449B5B23C9285D569D37E519BE49210
                                            SHA-256:34847342FEE1FF7717C8D8E44081B17F155CFD2FE305D4CAFF1769226123F720
                                            SHA-512:25580A78EEEE6B99106051B29918857667B97E6B9E0F389A4CF287D73172423E27C28F6C402F10673FDD8F077871F3D37EE5F5CE52D1C756A105581CD569A496
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................c.........................!.1AQ.."aq.2....#BR......$3STbr....4Ust........%'56CDEc.&7Vd.F....eu..................................+........................!1.A"Q.2..BRaq.S.............?..n.).....Ml.". ..%.d`%d@)Ej.V.r4r..,$8j..&..J,.u.#4..R.-,B.(...V.Y5..}.....T.E..K.....]...A.00.......q..fX.....-..D.G3M.#t!6=;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4737x3158, components 3
                                            Category:dropped
                                            Size (bytes):1780092
                                            Entropy (8bit):7.945950734958145
                                            Encrypted:false
                                            SSDEEP:49152:IT9RGSKMsX0MtPJaEDJXNxX0sKCn98KHdYQ58v:0IfB0M5X7jKC98AKv
                                            MD5:112639F1A1B72788525C76E285856BA9
                                            SHA1:064C396203FB12232CBF0B314B0644F3514902B9
                                            SHA-256:8DB81755E33B3617DEA1A253AF0509FC0C26E359E3E69CD5BB5B5E9A859CACA9
                                            SHA-512:780D45A9FE9C21488F1E16007D6F407CDAFA4B6ED88758C80BE1EC8B7167B1B082237D1CCFFAD57A93B3E36E6C4010DF23C37E5F769BECB678A81FD4E9E9B54C
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9......q.0..V.rF+...$.$$..N...X3w......n......ORq...d...#B.BKc.n..0.:.H.. ....G$.........=......4..3.Q....*....9.".....d.8..z.`..\.....J.1.4.A.'....y........$..B..)3.I.KPz..X...5)].9..GP)..P.^.I...N.8...9&...$....XRGR(b9..<..9....MN.vJ.C.y.;.c"..v....?.5.%w.2..8.x.. .d.h...~..c......"....3.(.|.c\...<.....s..I+...j..Au..i.+..zU\g.F=*d..NhM ....w?8P$.8..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                            Category:dropped
                                            Size (bytes):4031
                                            Entropy (8bit):7.951043479428025
                                            Encrypted:false
                                            SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                            MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                            SHA1:FFBC673A0954970A87F93506625F066522959388
                                            SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                            SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                            Malicious:false
                                            Reputation:low
                                            Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):89475
                                            Entropy (8bit):5.289540431614111
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:AYh8eip3huuf6IidlrvakdtQ47GKl
                                            MD5:12B69D0AE6C6F0C42942AE6DA2896E84
                                            SHA1:D2CC8D43CE1C854B1172E42B1209502AD563DB83
                                            SHA-256:6150A35C0F486C46CADF0E230E2AA159C7C23ECFBB5611B64EE3F25FCBFF341F
                                            SHA-512:A55F55D56899AB440EF0CAE17B28D5CC8F5B9766D1E9BC1A8AC6B89376924B476C1AB0C325497EB5D44AF41F4EBF8EEA236D87A36902244B8A3ECA54994B8711
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/jquery.min.js
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):934
                                            Entropy (8bit):5.844393124513825
                                            Encrypted:false
                                            SSDEEP:24:q1hiyWwh82lYSgZTDyVACNT3XyJ3VwNlWcsfG/lOo:Iuvn5TmWKeJ3yNlWzfMUo
                                            MD5:35ADCA807070F16A86D8DAF4239D713E
                                            SHA1:C41EF34F441E17D9BD6E5232BC579A7F66604C23
                                            SHA-256:5E5093F18B341785B0B799D1F1CA38D09056386B54DB06E8E7DA6488F3FA7450
                                            SHA-512:B40422AE7E8F01E67A0AD41C7E1A31FCEE4E645D3760374C2EE71731410EF5E053AA301D0AF2D953D111071A978E09A0FA182C945BCCBC722D776DA3B0527C87
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/title_bg.png
                                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D4F8461682D011E6AF10DDAEC187504E" xmpMM:InstanceID="xmp.iid:D4F8461582D011E6AF10DDAEC187504E" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA7AD57E346511E6BF95DCDEA62AEDDB" stRef:documentID="xmp.did:AA7AD57F346511E6BF95DCDEA62AEDDB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@=m.....IDATx.ba``..@.`b ..*..B..........A.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2481
                                            Category:dropped
                                            Size (bytes):808
                                            Entropy (8bit):7.747604150802558
                                            Encrypted:false
                                            SSDEEP:24:X0yR/5FR3vL097imTFKuPnt5fXgUy5ZMpTg:X0QFxvyPTF954UEZMpTg
                                            MD5:E0D8F1FCC392EC41020548FA0262F0C8
                                            SHA1:1E3352811AC8805E9F16A6998AFDD60B5A8F44B9
                                            SHA-256:3185298168A57268AA370975E9DAB3EC553ACA0081C40EDBD28E56FB26982F42
                                            SHA-512:97541B57853EA9A498EDA116EB724AA96E0E18571EE62272F2C16C3D7776265B49832BC5862E8AFBF0E18DFDB4F0897F932E556F4D1966C086684ADC2B870CE9
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........VKo.0..+.R46"(;.u........v..B...c{..60..G=...z.a.$.E....T..18+..]@v$k.)b_.I.h.[f .,..E<.........P..U.|...Q..._.j..8....p..5bi{..o..>.h..0'9D..e....u.G+..N.....\.l6..w<...'T;z..;u.....R/..:i......y....Lk^+.^{...>.8F...C2.~....^\D......^7Ud*pL.+..7!....d.&...G.x.:....wt...3...."...O....b..Yn,]I./)'.K.._{C.....P>..'.?...K...W.$yU.k`.p.%..N{'.Rl.D.....Y../.........h...KT..#..0....Q.lZ....B..;D.V....7E.K._.eM....U..5.....fK.n.asdvh.w.p.........!...h.........p.Y.z..R.c...>.T..X&X].p,);p...x.0^O...r...h(....E......W..X.aV=...........%.T..8...]|j...G`*...~%.+e..3,.s:..NL...h>W..i.....P..../.B...G^.>.yK...('i.$....d...7.YrH.D.f...D"s.e...\......a...be..0..p$....J..mxZ....f..[.d1.P...u7....?y....._.j.G..{q....cQ.ss...8.W./.ic$"..[..+.T.d......D....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                            Category:downloaded
                                            Size (bytes):797
                                            Entropy (8bit):7.76373736359512
                                            Encrypted:false
                                            SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                            MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                            SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                            SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                            SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
                                            Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):227
                                            Entropy (8bit):4.64325217917325
                                            Encrypted:false
                                            SSDEEP:6:YEm6hUmWE2Y3xoFcNsDWmC9mWFuk72Y33LxrCsJvEIRfA:Bm60ELxoFcN31tHL9rc
                                            MD5:34BE6641E0DABBA59E9C220BB9658A67
                                            SHA1:CFAE59F1DC1373226B1AF787B035012D5F11FCD5
                                            SHA-256:31BB9CE7F929BFC71E37C0C62DD4194C2B6DC5F3B75E19973F84C0BA633814D3
                                            SHA-512:D5AD3BB399A30626C114861573703A1BDAE7C4F6AE51B8B17DD0595A4BBFC35B19777B6203069272B4C3AB8A682FEDF2BD993550BD4A783B12F0F7E1498F4673
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.css
                                            Preview:.modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                            Category:downloaded
                                            Size (bytes):5207
                                            Entropy (8bit):7.960518809198506
                                            Encrypted:false
                                            SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                            MD5:3BDCFF823CEE54E2337932CB9D306566
                                            SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                            SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                            SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437
                                            Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4600)
                                            Category:downloaded
                                            Size (bytes):278160
                                            Entropy (8bit):5.219943823999271
                                            Encrypted:false
                                            SSDEEP:3072:xc0gFcCVygP4143DNDeYRY75B5HxognWCLmuCEsAlsrluhIexH:xc/6CVygP4143DND8bmuCEsAlsrluh/H
                                            MD5:3E5711A7C1AA424AD8A8837E92C113B3
                                            SHA1:917F61F55D7B0940C873F3C9E6D0B31B927B83E5
                                            SHA-256:81B0F123B43D58924EDBB16A3F2DEF9781F868124119ABB0D31CA66F4367CFE1
                                            SHA-512:7703A94BA3AA121FF28B63D2790FD64B7A10AF688F659237E16876112828736EE60C0CDACC4723B9D4DF07895662EDD84D06B7BB0C5AA6EA93829872C0F3B9BF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/css/style.css
                                            Preview:#app {..text-align: center.}...display-flex {..display: flex.}..html[data-v-5371a066] {..-ms-text-size-adjust: 100%;..-webkit-text-size-adjust: 100%;..font-size: 62.5%.}..[data-v-5371a066] {..margin: 0;..padding: 0.}..a[data-v-5371a066] {..outline: none.}..a[data-v-5371a066],.a[data-v-5371a066]:hover {..text-decoration: none.}..html[data-v-5371a066] {..zoom: 1.}..html [data-v-5371a066] {..outline: 0;..zoom: 1.}..html button[data-v-5371a066]::-moz-focus-inner {..border-color: transparent !important.}..body[data-v-5371a066] {..overflow-x: hidden.}..blockquote[data-v-5371a066],.body[data-v-5371a066],.code[data-v-5371a066],.dd[data-v-5371a066],.div[data-v-5371a066],.dl[data-v-5371a066],.dt[data-v-5371a066],.fieldset[data-v-5371a066],.form[data-v-5371a066],.h1[data-v-5371a066],.h2[data-v-5371a066],.h3[data-v-5371a066],.h4[data-v-5371a066],.h5[data-v-5371a066],.h6[data-v-5371a066],.input[data-v-5371a066],.legend[data-v-5371a066],.li[data-v-5371a066],.ol[data-v-5371a066],.p[data-v-5371a066],.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 131378
                                            Category:downloaded
                                            Size (bytes):37907
                                            Entropy (8bit):7.9925501749787555
                                            Encrypted:true
                                            SSDEEP:768:e2dpyKDvQzNFi908Jv01CjXlMaynUlrm+hehpNS6AyAIhYIfyNg4:/dpyKDvQziJv0wjXlMaw+rml0yAI9yR
                                            MD5:947C3DB7C50F188F554ECB0263023BCE
                                            SHA1:0ECF9E31CB099B539CAB9492F43A83286F941D5F
                                            SHA-256:5FD93978CDD4A6013DFEBF96AA6757D74CDC1389F180ED8FC16A138965F94131
                                            SHA-512:04502911D65E22F789AC24072CE7C81774C17D2794836508FEFBF6ABCD4E875040A4C543C9637B3E16FC6D89FCCCF0D5CDACAE608ACEEB88B77AE6D78A6C7C56
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437
                                            Preview:...........mw.. .}..9.1..$.$..4.qd9...F.M. ...Crd..1.(.....^..{..mg.9.sLa..............;zr..?w..............7..f.I........n....w?b......R1...r........\..w.)^Q..Vx.Z...7..gg..........r>..e....f...j{Sl..W...mW......U...j@6.9....EyY,....js}.31....R.'g.99......`.!...u.v.K..{.X]......z...W...u..:.].w."..du..&.N../>.W.meJ..Q.....w..r;.n...fW.C...u.|.......hY....lV.n"...?...L...\..].../....M..m.G..].........T.1.t..A._..b..9q..)..CJ..r..n...ls4.l..t.?+.......`./g[J...U7..?(...>|wE.../fU..A.....]...Y^.>..iT.fV}w.....f..6...n....*.s.....}..`.yB.&.x&r...(...!)..`.d.p..p.j.C*...l.`..o'....._.}...i...?;..6.......P..:9.6.Yu..b}3.OO............g....,%..l....v[l........0...~....z..x.x...+8.....5...r.$...z{3<../7..GO......%..Eb..\.[_n..........b1..ggc.0..=....CM...f.Ho.....|...m....o..uA..f..4..#(.x)..G< ..&S.kM......}V..o|.......6.....E..,,..ng.f..:..F......p=.P..U.v.a.I.M.).I.l...7..l.^|...dZJ.6rUn..F...gP...CEN.P...(y.`.sC...W..%..$......<..:.w..x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 5 x 7, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1020
                                            Entropy (8bit):6.164086978191349
                                            Encrypted:false
                                            SSDEEP:24:kn1hfvWwjx82lY2T3JV+WXavfUyJ3V+AfvxtG1U1Bx:k1ANn2NVXanJ33Bte4Bx
                                            MD5:7576DD819998DFD4C044B3D2C0D0137A
                                            SHA1:7E2061546E7E6DDAF686C942DFCF09D8F91574D7
                                            SHA-256:9DF044ED99CE23A9D92E88FE4DB946E18C0679035CBE691D03F45DE055A033CD
                                            SHA-512:DBF20159812862E8FE24DC1E14EF8DF3CA6311B4596F3693E3FD4CACFFE55393210072E28F5EA12C4303A17510A55608C2A4380ED19BF74C123CBDA00F43F897
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/ico_003.png
                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:929054D731C011E8889B8AC7CC3616C7" xmpMM:DocumentID="xmp.did:929054D831C011E8889B8AC7CC3616C7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:929054D531C011E8889B8AC7CC3616C7" stRef:documentID="xmp.did:929054D631C011E8889B8AC7CC3616C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.....lIDATx.4.].@@.....F.d=..-...G.Z..cf..u.{.BW.UN..Q...>!mB|(.8...B.4.....s.o3.....k..xa....\.&!.*..8....0.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):95
                                            Entropy (8bit):4.60108909804675
                                            Encrypted:false
                                            SSDEEP:3:UIyPXEFuTII7VmDDxeWF4NDRVfpWWhXt6iMA:UmuEKieWSNDRXWXi9
                                            MD5:CB16B8B2FAE1A2CB3DDBA43817FDC763
                                            SHA1:C1BB1153A3EBB528F86FA5CC57DDD4BFBE9BD4AF
                                            SHA-256:66897F9CF68B725ABD635D7DC7C1F4E91C80A41779C91BD25CF3A504D8F07407
                                            SHA-512:0DABBE50FF2EA388864E9ACB9F406EDA80358C3EAD6B12FF3C64F0D5CF4A3EDF434426FC5872EA044C7503FBE04F21B6BB9F957E2ACDAD4FA0304804519ED712
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*.. * -- grayscale.js --.. * Copyright (C) James Padolsey (http://james.padolsey.com).. *.. */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                            Category:downloaded
                                            Size (bytes):1421
                                            Entropy (8bit):7.871345807581825
                                            Encrypted:false
                                            SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                            MD5:1E4E9F51375B084A5459F174B6749B60
                                            SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                            SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                            SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                                            Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1706x1280, components 3
                                            Category:downloaded
                                            Size (bytes):546059
                                            Entropy (8bit):7.937434263818501
                                            Encrypted:false
                                            SSDEEP:12288:uMCF/TvgOOF7KH4wNKusS/runX1Sxu/hdTXgFlvgJ6:uMgrgOIxd5S/ruXCGhdTwFlYo
                                            MD5:2BF81B8DDB536375DE7FD794E9EC8FC7
                                            SHA1:99E7AE7D76E86AE4567EE8BED22ABD323060028B
                                            SHA-256:B5722D568172DE6582668682787465FDDDA2F5CCA0417DD0734B9FF981E7C838
                                            SHA-512:AE6D119A84FD37D9F4408D4538D1442FBA4FFCA54B5789D4D37B8C12D904CFD16435AA60C43AF6E41CF57795A12D6F6E3F8CB6C6241A9D75B7FB428DBE9BC408
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg
                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..(,.d...P.. .bRG?3.s~;.-.U.b9......Bn.,.Wq?...Y>%.F..................H.....2j.k...V.....L<.......V..(.B..P.......\..b$..:.zU.j|Fuz..o.......Pz...........nG.Srs.!...7. ..5.....P.........y..............f.].....o.K...S..+...v..{f...x...._...=w..(Y.nt~&....VP.......q.WK...:Dz...X..'w....o..g..v.U..hn.k..E....m..5....$..uq.j.tv:K/.........+..<Q...:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (587), with no line terminators
                                            Category:dropped
                                            Size (bytes):587
                                            Entropy (8bit):5.037025933428312
                                            Encrypted:false
                                            SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                            MD5:286675B3C67670C0F14297E633BE05A4
                                            SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                            SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                            SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                            Malicious:false
                                            Reputation:low
                                            Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 424 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):77727
                                            Entropy (8bit):7.9585473180092485
                                            Encrypted:false
                                            SSDEEP:1536:xhBl+u2H7ch7Of7NjBsWNsnokc/6bJmd6SKKUAv7LoSp0GybgSENxPw:v+p+47XNcFbJgyKUAfoSWGy87o
                                            MD5:1E70056E613367E01279F4A5DB6C5146
                                            SHA1:AFA7EB46FBDF1BDF5D652187042D44FC30580F24
                                            SHA-256:D7265704E7DD186C766CE6FCEF3FAE6303A646B71B3933294F8986C194A1657A
                                            SHA-512:AB2C2C70809C05BAC1F2C6204BA800ADFEDE593413F39A9F1773D7117746DD775230589EA07EB6BDD3E4DDF3113CD6F8677B3E10E8C14E7B223AEFC10811A1FD
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......d...........pHYs................NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:DocumentID="xmp.did:2D1D6CE2300911E8A541852217DC15BE" xmpMM:InstanceID="xmp.iid:510cec86-1cff-6c47-bbcb-9ec95b09aafd" xmpMM:OriginalDocumentID="xmp.did:2D1D6CE2300911E8A541852217DC15BE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmp:CreateDate="20
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 29219
                                            Category:dropped
                                            Size (bytes):6253
                                            Entropy (8bit):7.968444681265087
                                            Encrypted:false
                                            SSDEEP:192:6fyRgLgnM6jGeuYcn/lnJxO5ku3LCKyD2SnvYW3G:66y3Reo9y5kyGKYvYW3G
                                            MD5:6D2DDA4F3C0ACA063ED086F640250658
                                            SHA1:741D6919FF9F9A0F7180D263F274544ECB50F396
                                            SHA-256:2DD68A74EE776E4B02AB31CC556CA0F0F1D0D83C4FF76CC3318FC884DB96EAB2
                                            SHA-512:51C0B19BDCB71040CF390FB6705972AB4BD1F7CB60F190117792A4556EB9FA98ED7842177C75FFDD0E364C418D5B9556FB9D02A71458847D910650EA751F36A2
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........=ko..u.....N4;..M....E..+.TI..z!.w...3..YJ.j.... H`.}...:....M[C......l._...~....H..;..{.y.s.=...^?.TI.5.<....S..;H...Q/..........gQ..dq...R?....t..w@.4..G..........q=^...+.".9.;..2..$...OF.....A...o.I3J.4.w...U..M.."..E6..v..S`...`,.|...'...............Ga.L.{...?..<C...b..4...c... .*/..'.%..;a...t......W...qQ"8.....g.4]...........(ZG.(..p..s...-.....]..WqY5FcuUD.*"...9o.}.T...R.?. .Q..552..\.........+.......~%..;......l8.0..l.Y$...q...#...}uce......D....j0.....C..>u.yh.M..%l..h.o.....Y.J.....F.2.U(j8...-...w......W....@h.~......w.{.b...Az......P.F........#."L...Bf|%.w.tC.k.>.p?.....Lt...JAK~....r...0'Mh.."..j.S.i.....d\v.^....Q........5.=.Y&Y.X.....VU.p."..H....Cf.S..4.....<H.RF;....O$.0+.....Y7,iO{a.;..ju.}b...f..M#..w..7.A..~<.t]?>.a.+m....nK.G.rJC\.C....|...F....E.,h.Vn...w.pTl.2N=..E.V2.^I...8.T..)}..j#rrI..\72... .f.a.vT..3...&'..K.~Y..%#.>J.W..%..!5.S.*.%....w....`hW..Sw.."IW9L...#...K{.-...N....ID$.+I.5DG.u...!'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2009:03:19 16:51:24], baseline, precision 8, 1762x478, components 3
                                            Category:downloaded
                                            Size (bytes):739927
                                            Entropy (8bit):7.9614623864742295
                                            Encrypted:false
                                            SSDEEP:12288:c1B6FDKpGOmLSQbY5p+1hF1labWy7Cbjtn8DfMeSKnHh8gwfkVRhWE9TjFr6nX:WB6FZLxs5+1labW9bjiDkIB8zfkpWi/Y
                                            MD5:D5238746DA3DF1837C0496F26F652522
                                            SHA1:A8F202B59F6E8FDDD7CA4C0684972307E3952B89
                                            SHA-256:027069AB293DB01AE65F595D75708F99CBA1A95CA67E8B3B6874EEC6BCAD2CA4
                                            SHA-512:B860FB07A256808C9A3E2C1F2BD010B9931981D5BCDCE23B436191F9333631F917228D27428C2171F84CAD661888E67165A0C48FA75067A60208F71CE3847C77
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/433503d5e9e565e7b95d0245f3062a8.jpg
                                            Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2009:03:19 16:51:24....................................................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................+...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.JbRR.L\.\.)rTIL\.J*.D..(..k]X&...gk..........%.%.Z..r.r.r.rV..[.K.....%.vk1...\.Sm.....`uwz..w.m.-.........D.A..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3024x4032, components 3
                                            Category:downloaded
                                            Size (bytes):2236497
                                            Entropy (8bit):7.97836979583514
                                            Encrypted:false
                                            SSDEEP:49152:9TpTKZCAEAthSeGNK39/ND4ExDJ82N2LkvGQEvJVp2k:1pTE1EghKK3VNhLi0EB+k
                                            MD5:D67DE2AD8FA8D14404AFA06F1EB031CB
                                            SHA1:C8FF784ED1C786D8FCC2EEF494FF8EDDBB5B8D56
                                            SHA-256:ED33B49EB2A340BB40B9A22EEA257EF6ACA6347C5F136D1EEE4345C0089EA1B3
                                            SHA-512:4EC470C6FBCD0527C331682CCCC958BD9D072246C9DE6EC53ECE09153960A07877A9E1A6AF740CA5B6BAB3F5375530BC055A8138BF16875B37D5F0777BD654E4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.yt.F.GU5i.,l....s....jc]......_...fi.E(..PQ^6.j.eu17..qS\[.(m.F..'-X...@.C.X..z..1....`...NQ....V... ..V...m6.'.c.>..J..X..(. .$pMW..g.9.&....Sy&Y].R..'oJ.D...l.I<q.Z.."dd.w..]}*..x...C`.....X.Q5.....@.I..J.8.F..H..L...i..C...{.....n#i?z....(.;|.....TS..L\...8..D".#?...T..x.%.8...._0..,.X........#.C..\..\]..D..9>..IdM.YJ.:6H..3d....B....jk......~5U..=.FR\qE
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1200 x 400, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):40362
                                            Entropy (8bit):7.982468223427335
                                            Encrypted:false
                                            SSDEEP:768:L+hhTB9EEiY7pwXiDPy2QreNtKVNs3uUJKJysdKuBQMtmUqGmDYyxLfv:8tXiocwq25tKVNseU4Jy65DdmDVfv
                                            MD5:E8756F5A60A8553B7D9B26851BEBFA7D
                                            SHA1:09D5262BBBDFEC24E88B8FABA8A00E6B80B8E831
                                            SHA-256:5462953296CDF1F3EC26A1BDA5E1C1212FD09A07494B61BBA542100767600686
                                            SHA-512:BF8213ABC8E70852A572787AFD5BDA54EA525315D341410683A1C31A149AD787CD5E818338110DBC5DE1B17187C965D7B761201C75F3466E9D02601383943A74
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.png
                                            Preview:.PNG........IHDR..............kil....PLTE....*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.ub.tb.ub.ra.ub.ub.vc.ua.iZ.s_.ub.vb.uc.ub.vc.ta.uc.uc.p^.sa.r`.|h.^N.OB..o..y....*|.ub.kW.^H....}k..#.ZC.wd.vc.aK.dO.ta.mY.o[.q^.fQ.hS.s_.iT........._..:.~.yf.U>....xf3.yT...n[Z..*.s...}..C.....f..............x.....P.....lg...#.o.O7...............cl...........{i...r..........rd...l..... .mI...s_......%.q..........>..n...iiu............F..6.{.an.tc...h.......w.fk..... L...pe.zg..$%.\z.E/.t).n6.X.H/K...y`..".nf`.M..7N.Q..9,.Z..,..l....\qC.T..@..*...n.I..'..'..2..2..>.A'..#s.........)tRNS.w."D..f..3.U...F.....+...[Rb..8xl..P.%.[.....IDATx...[O.A...~...Zl.R..d..twvv..u..i.....Hm.R*....`.IM$...L..Z/.lmKU....e7.d..9s2...B..{.....'$..'..^...K@....D82.t.....!..._w.._...H\../.C.1..B..qO^.K...!.,..M...!t...#R.E/.+ E....!t...)....+E.8k!...;8.s.K..M.....j.X.!L.0t....a.B..u.'-.._.....J.:.k..9.3..J..hD..F......s..Z..)....v.#..........(.3..k...;.....'...........[G...........B'.........y
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (59765)
                                            Category:downloaded
                                            Size (bytes):60003
                                            Entropy (8bit):5.144554391978608
                                            Encrypted:false
                                            SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk1:wfUnTcWCw6xJxg7aAu
                                            MD5:77CBAD27852866CEC1E32648EAAFD22D
                                            SHA1:3EE3E67EDDF2A6A59A46EF6644F93BA97EFEEFD1
                                            SHA-256:2CED6F997D7FCE10A38DDC75C2F24C9F8945F44E746128F3DCD61D923EA3FDCE
                                            SHA-512:A21CF01B710E11583B03EE215163E45B0531FE30D6EB641310B8DEA5AE23360ACD6F5F27AD9404258ED190701C418F4F85386C640372CB38CD0061F10DF48F7B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/bootstrap.min.js
                                            Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2481
                                            Category:downloaded
                                            Size (bytes):808
                                            Entropy (8bit):7.747604150802558
                                            Encrypted:false
                                            SSDEEP:24:X0yR/5FR3vL097imTFKuPnt5fXgUy5ZMpTg:X0QFxvyPTF954UEZMpTg
                                            MD5:E0D8F1FCC392EC41020548FA0262F0C8
                                            SHA1:1E3352811AC8805E9F16A6998AFDD60B5A8F44B9
                                            SHA-256:3185298168A57268AA370975E9DAB3EC553ACA0081C40EDBD28E56FB26982F42
                                            SHA-512:97541B57853EA9A498EDA116EB724AA96E0E18571EE62272F2C16C3D7776265B49832BC5862E8AFBF0E18DFDB4F0897F932E556F4D1966C086684ADC2B870CE9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437
                                            Preview:...........VKo.0..+.R46"(;.u........v..B...c{..60..G=...z.a.$.E....T..18+..]@v$k.)b_.I.h.[f .,..E<.........P..U.|...Q..._.j..8....p..5bi{..o..>.h..0'9D..e....u.G+..N.....\.l6..w<...'T;z..;u.....R/..:i......y....Lk^+.^{...>.8F...C2.~....^\D......^7Ud*pL.+..7!....d.&...G.x.:....wt...3...."...O....b..Yn,]I./)'.K.._{C.....P>..'.?...K...W.$yU.k`.p.%..N{'.Rl.D.....Y../.........h...KT..#..0....Q.lZ....B..;D.V....7E.K._.eM....U..5.....fK.n.asdvh.w.p.........!...h.........p.Y.z..R.c...>.T..X&X].p,);p...x.0^O...r...h(....E......W..X.aV=...........%.T..8...]|j...G`*...~%.+e..3,.s:..NL...h>W..i.....P..../.B...G^.>.yK...('i.$....d...7.YrH.D.f...D"s.e...\......a...be..0..p$....J..mxZ....f..[.d1.P...u7....?y....._.j.G..{q....cQ.ss...8.W./.ic$"..[..+.T.d......D....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 415 x 268, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):241016
                                            Entropy (8bit):7.9891118983489795
                                            Encrypted:false
                                            SSDEEP:6144:U/p4P5Q0TBj5hvlg9cB8P/5YWeylsAd1LxoZPfN934:c4Pq0TL/mU8P/6AdZxoFo
                                            MD5:F9D9C4FB50423BD3BFFC30FFF5985953
                                            SHA1:5F19F30A0C2C386524D54C334103A7EE9FFF30E5
                                            SHA-256:6AB87B4883D315AFCD7BA8D33D89C7063BC2AE901D5AD378242F93CFC63FB9F6
                                            SHA-512:4BA764C452284E01748C017951EB42AEADDC5CDCB0C0146DE3F22D9671978FE3989D31A4E226F77122AF0D9FE1D48DA461350EA773221CB943ECD9E16D30E17F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR................y....sRGB.........gAMA......a.....pHYs.................IDATx^...W.......g.>o=.Y....]&...Q.+.... A.w....N..."+..d.{..wu.........zVUW.K...Q......|..|..|....P.,{...:.~.................~...I.)o.}.....<|;...M.....`.E.2{...Sg/f\.is.b..r..h..j..]...k.`..,Z...d.U[.v.v.....1.e/........M.Hm.y.[w...=~.. v..s..m............}.;...Bj..6...v.;dd.{....K..m{.....G.<......8t....a.#.#'.u..?..=A9..1...p..i..?c..c..l.t..Y.?y.DmS...y.8}.D..8u..N...3...|.R...].6.|-.W..p50...Q..t.A.1.....X... $<.......Gh.M.G.rX.M.F' ....8........d...{%$.l........................J`...\.p...A.|%..._....D..p..._.2.s./...gp...N.;;s.'O.2:q.-.T.}O.:.x.....v...N..'Yg_...Y.....q.O.1:..z<.;~.D.....<.c<.l.=gl..}<...</<.....i.....\0eE...$..f..v...<...z.g...s.$...,..u...9...y..6.=..~.X>.~\..\0.t.._.x../.?..={.lS.%......K.L].t.)S./.....|..W.;b9..]....k.......d=.u.m=0.....C.. ..#B.......`.E..fT0....!H....k,.!=>..7#......(.'.@aJ......(H.......,#...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4096x3072, components 3
                                            Category:downloaded
                                            Size (bytes):704610
                                            Entropy (8bit):7.869624320735675
                                            Encrypted:false
                                            SSDEEP:12288:EFaFUYd6llrJ7mgKkhAXqM++ILP1dOW6PkE448vzGZk/z3EvWR0ICVD7EjLxGhbW:+q6XJ7mhh6/mWik48vSZs3f0Ch6W
                                            MD5:19498180E3175B3AB6E87655950A330F
                                            SHA1:2261621D289E636DD79316A0269B0ECFF3CADDEA
                                            SHA-256:28A711C3F66E8B80917F130D097664DDA452763BA68AFCD2EA8EA3FDD596F413
                                            SHA-512:5679F201999EBFE3A37F7B0C142F446528A326A1A3A5D8E14A5A990D9B7A0E13FC8FA9737F5B1C5E560A470F72118E74DD10C3249C229AFCCE7B995B59925FE0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.SOZ.Q.Jgzq...3IE..J(4u.BRg.Z..%!.KI@.%/jJ.ZBh.%..Zi.4...5..-4.h...Q.VJ.Q....O.....q@..\R..'^..Rb..H..5!..9. .IO"......9.H.7..]...FA.z.Tb.d...M5!Ja..m!..Rb...;.J.J(..+.Hz..A.1(..b..(....=....E..R.Z(.9....;..IGz@_..z.3W. .+..9.j......j/..4..Q#n....E"..4....?.(4.P(.....R.N...4~4...Z.JJ\{...u6...4~4....4sE%./z)(..........P...:..f....'..@.J)(...Z^..N..........Z`
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 309 x 497, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):27838
                                            Entropy (8bit):7.978845809426652
                                            Encrypted:false
                                            SSDEEP:768:ENQIj52VS0YMGzCHsbOorT9S3hnQ05bm/hCGCkiZXQ7yHAydwp0C:0j5uYrzmsbOorTknQ0xkCGLNOc9
                                            MD5:48F648A53CD03787CAB32621F6088895
                                            SHA1:408FAC6305133287FDF50315D8212E07F4A0C89C
                                            SHA-256:FA5C757347298A9B2CD0B3823D37D4C1C5A2C75520207F37B61AD9873DF50557
                                            SHA-512:4BFEC883A611D6311350F2266BB168BF8D99B81CE2067A36CFF81447FC684BDB23B1FE5929B767266DF49CD98F8DE314223FB1CD9FE3A5F09C5709A5C3BB6675
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.png
                                            Preview:.PNG........IHDR...5.........;......PLTE......3*)...5,,60/...+$#.1d.X.$.....|Q.....Ay.8j!...<p.*'......hA.wI.M..c..W..].pE.\ZY<..D..:55.+].#V...5..`....=.....Jn.....iE.tpo`....P........p.....OX._..z.9..2.+]u..(.......:.....@<;..*..5...b..GDCg..b....Tc.TRQ`x.q.1e...E.....HXj.mihNLKh.$l..f.j.\q....m.(..=..-pM....h...;k..@...d`_.Bv..D...{xwc...J...dB....U^.s.............\F.t..gdc...w....W..b..g........ZZ....~b....aR.....}}..Q.9o..;...QV....rm....S....C.o.sh...I....X\..J.....;s..S...s_......Ss|.Q..?.P..i.._.3.#B3..LQ..Nu..J..l.]dm..,dG..`..N.......}..7..~@.l..u=.p...f..5|Z. ..........j..._.2y..s..s\....w.....%Vd.J......_.....Kc...UA...t....{.....U..............y.e.C{....\.-w.Mq.w.A.K..i.IDATx...K\W....k....D7.h.CqB..0...)..VW2:.e.E:$....6i....$.E..."..H.D.Y.EP...s.=..;.=gLh......{g.m.....oT%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D....i...................W..|O..^.[.n....h.....s....z.z.....{..w....~..o.'.;;o..|.....>...>{.,.>.B...V.m.[...*x.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3711), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3711
                                            Entropy (8bit):5.0622390478438515
                                            Encrypted:false
                                            SSDEEP:96:5mIye9kXARbKZ3O0e8WdWyKZSz7lo/S9dgyOn4BdC:Xygkcw5sDoa9xrC
                                            MD5:A52EE49FE4AFFF274F8C30FE880DDC13
                                            SHA1:6E9F90F5D82324DED047FCB1EE3A69AAED0F9C91
                                            SHA-256:0EAA691F4B80B80FE92BD5DCFA943126C6BAC2E4F6AC1E586DE155FA1C287360
                                            SHA-512:FCF79C53EB405B42ED5D0AFE2B309BE3B96CE3F80562CD3669F3239764B9CAFF8FA16BC01D4FDCA12A2E2B624BF259547E350DD205CE77919A1CE0544251F252
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/quicklink.umd.js
                                            Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GET",e,t.withCredentials=!0),t.onload=function(){200===t.status?n():r()},t.send()})}var r,t=(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports("prefetch")?function(e){return new Promise(function(n,r,t){(t=document.createElement("link")).rel="prefetch",t.href=e,t.onload=n,t.onerror=r,document.head.appendChild(t)})}:n,o=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-n))}})},1)},i=new Set,c=new Set,u=!1;function a(e){if(e){if(e.saveData)return new Error("Save-Data is enabled");if(/2g/.test(e.effectiveType))return new Error("network conditions are poor")}return!0}function s(e,r,o){var s=a(navigator
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                            Category:downloaded
                                            Size (bytes):11957
                                            Entropy (8bit):7.985342273030076
                                            Encrypted:false
                                            SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                            MD5:98947624DDFD4A8C9C2E31C607771854
                                            SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                            SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                            SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
                                            Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (434), with no line terminators
                                            Category:downloaded
                                            Size (bytes):434
                                            Entropy (8bit):4.276446137177361
                                            Encrypted:false
                                            SSDEEP:12:Lik4Xk4Lbk4L1ZTZmGk4LD9gIzLjp9gIzLz/Gg9gIzLPp:Li/X/Lb/LnVF/LD9lL19lL7Gg9lLPp
                                            MD5:19E810547F1918B57C147ED44F6AA261
                                            SHA1:DBD58ABFC0153B30EA2984040587920CC0CE89B5
                                            SHA-256:7B63908F827B50DD226D1193CA39F9C03E48723E59ADAC3B2D94EFE99A36A40F
                                            SHA-512:BD02054232A4EE1E115634C517B5602CC30F04BF7E661DE88D509B1A0A00A428A971B405626C4F4EE171FE44D6E1FEC8D5F34ACD3880348DDA45C82B844EDF65
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Preview:@import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-awesome/font-awesome.css";@import "../../../msites/themes/default/style.css";@import "../../../msites/themes/default/content.css";@import "../../../msites/themes/default/login.css";
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1356
                                            Entropy (8bit):4.929350812923925
                                            Encrypted:false
                                            SSDEEP:24:ggOCxfFJRBvkizPMXn2kSXcMFk0koAyIn6XcMFfY/+a/fgHGNNUOIz5TU:x9j/vk9X2v9C0L19FUj68ZyU
                                            MD5:FD24AE63F2ADD176F3C498B8C2AAE15A
                                            SHA1:3C9CCF52CEA223409FF472F78908FE73E5B822DF
                                            SHA-256:A1A6355F5D3038D181B35972E29964227A00C96AA7111235389F23221A5CF834
                                            SHA-512:2652A3DCB677A48B544663DBDAA3C21E1BDDEA8DD3A272485E874A205A516A8792FA7D8E548F1CCDA4BA57076879265D75F4BDFBC33AAFC819B049AE34B421CA
                                            Malicious:false
                                            Reputation:low
                                            Preview:./*........disabled, ........enable; ........., . onsubmit ........ .....formfuncdemo.htm..*/..function VsbFormFunc()..{.. var _this = this;.. _this.disableAutoEnable = function(o).. {.. o.disabled=true;.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. .. _this.enableOnComplete = function(o).. {.. if(window.document.readyState=='complete').. {.. o.disabled = false;.. }.. else.. {.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. } ..};..function changebase64_util(nameList,formName)..{.. if(!!nameList && nameList.length>0).. {.. for(var i=0;i<nameList.length;i++).. {.. var realName = nameList[i];.. var tmpName = realName+"_temp"; .. try{.. var tmpNameObj = eval("document."+formName+"."+tmpName);.. var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 532 x 86, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):45151
                                            Entropy (8bit):6.519958834194679
                                            Encrypted:false
                                            SSDEEP:768:wIiIKgQ5ey71XXnOzOGKBdwemNk4mUXXYvTVKhUrquR:T+BOXKsemR+KTuR
                                            MD5:66D9787DA30810B9430CB5B57B219C7D
                                            SHA1:3BDB2E76F2C19B934A31384BDC0B33ABBCF1D72D
                                            SHA-256:AFC0E63781FE1F98028C918A31A8AAD0C6ED45F3FBE15B19A6C9470BA769C3F4
                                            SHA-512:BE5E3DEC01B461948A5E988713BF79264F9A08BD0AB15DB1759F88D56C5A9047E97544D0E8F5DB6BE0D04EA8AA89F3F9B5A19B02513FAEA33568AD98CE07AFD1
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......V......u......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3711), with no line terminators
                                            Category:dropped
                                            Size (bytes):3711
                                            Entropy (8bit):5.0622390478438515
                                            Encrypted:false
                                            SSDEEP:96:5mIye9kXARbKZ3O0e8WdWyKZSz7lo/S9dgyOn4BdC:Xygkcw5sDoa9xrC
                                            MD5:A52EE49FE4AFFF274F8C30FE880DDC13
                                            SHA1:6E9F90F5D82324DED047FCB1EE3A69AAED0F9C91
                                            SHA-256:0EAA691F4B80B80FE92BD5DCFA943126C6BAC2E4F6AC1E586DE155FA1C287360
                                            SHA-512:FCF79C53EB405B42ED5D0AFE2B309BE3B96CE3F80562CD3669F3239764B9CAFF8FA16BC01D4FDCA12A2E2B624BF259547E350DD205CE77919A1CE0544251F252
                                            Malicious:false
                                            Reputation:low
                                            Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GET",e,t.withCredentials=!0),t.onload=function(){200===t.status?n():r()},t.send()})}var r,t=(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports("prefetch")?function(e){return new Promise(function(n,r,t){(t=document.createElement("link")).rel="prefetch",t.href=e,t.onload=n,t.onerror=r,document.head.appendChild(t)})}:n,o=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-n))}})},1)},i=new Set,c=new Set,u=!1;function a(e){if(e){if(e.saveData)return new Error("Save-Data is enabled");if(/2g/.test(e.effectiveType))return new Error("network conditions are poor")}return!0}function s(e,r,o){var s=a(navigator
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):6767
                                            Entropy (8bit):5.512301770404852
                                            Encrypted:false
                                            SSDEEP:96:KrdCAknFANT9UpcOb1BiEUGqcaiAviAHuviwv+0JfiAHXKrjQ9K8pbaIiofi1MPr:Kr6niN9UpcOb1wEUaq/YK8EdiNuxeZ
                                            MD5:910B0BE124413CB49C6B9BB007BAF456
                                            SHA1:FF4CAA611C6477983C297B9D28AFA66ACBFDBD90
                                            SHA-256:2E4F07CA3E11CC046FC9DFE772E4C7A8534FD8B4F1F85DF21902C07534DC0390
                                            SHA-512:E896CB14966EDB96F8ACED3AE2CA4D2C1C7DAA07472AE0CC3246F592B9B31015F7B29CE59CE2AF8B8CB546836106493B1EDB21085AFAEBD6F644DF6D7BA7634B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/ajax.js
                                            Preview:.//..XMLHTTP......function createXMLHttpRequest()..{.. var xmlHttp = null;.. try{... ..xmlHttp = new ActiveXObject("Microsoft.XMLHTTP");... }... catch(e)... {.... try{.... xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");.... }.... catch(e).... {........ try{........ xmlHttp = new XMLHttpRequest();........ }catch(e){........ }.... }... }.. return xmlHttp;..} ....//......//url: ......//fun.......function startRequest(url, fun,xmlHttp)..{.. xmlHttp.onreadystatechange = fun;.. xmlHttp.open("GET",url,true);.. xmlHttp.send(null);..}....//..xml.....//father......//name........//...............null..function getXmlChild(father, name)..{.. var es = father.getElementsByTagName(name);.. if(es.length == 0).. return null;.. else.. return es[0];..}....String.prototype.trim.= function() ..{ ..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):6767
                                            Entropy (8bit):5.512301770404852
                                            Encrypted:false
                                            SSDEEP:96:KrdCAknFANT9UpcOb1BiEUGqcaiAviAHuviwv+0JfiAHXKrjQ9K8pbaIiofi1MPr:Kr6niN9UpcOb1wEUaq/YK8EdiNuxeZ
                                            MD5:910B0BE124413CB49C6B9BB007BAF456
                                            SHA1:FF4CAA611C6477983C297B9D28AFA66ACBFDBD90
                                            SHA-256:2E4F07CA3E11CC046FC9DFE772E4C7A8534FD8B4F1F85DF21902C07534DC0390
                                            SHA-512:E896CB14966EDB96F8ACED3AE2CA4D2C1C7DAA07472AE0CC3246F592B9B31015F7B29CE59CE2AF8B8CB546836106493B1EDB21085AFAEBD6F644DF6D7BA7634B
                                            Malicious:false
                                            Reputation:low
                                            Preview:.//..XMLHTTP......function createXMLHttpRequest()..{.. var xmlHttp = null;.. try{... ..xmlHttp = new ActiveXObject("Microsoft.XMLHTTP");... }... catch(e)... {.... try{.... xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");.... }.... catch(e).... {........ try{........ xmlHttp = new XMLHttpRequest();........ }catch(e){........ }.... }... }.. return xmlHttp;..} ....//......//url: ......//fun.......function startRequest(url, fun,xmlHttp)..{.. xmlHttp.onreadystatechange = fun;.. xmlHttp.open("GET",url,true);.. xmlHttp.send(null);..}....//..xml.....//father......//name........//...............null..function getXmlChild(father, name)..{.. var es = father.getElementsByTagName(name);.. if(es.length == 0).. return null;.. else.. return es[0];..}....String.prototype.trim.= function() ..{ ..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                            Category:downloaded
                                            Size (bytes):687
                                            Entropy (8bit):5.217403162786378
                                            Encrypted:false
                                            SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                            MD5:9EFC0DBB4505675569C5718E1977FE85
                                            SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                            SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                            SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437
                                            Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3347), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3347
                                            Entropy (8bit):5.179155367420231
                                            Encrypted:false
                                            SSDEEP:96:pIjmgaIUP0enqqsJxRDd4do6skj79o5kX2:pIigaIDqsJxRDd4do6sU790kX2
                                            MD5:AC15AE6CB84A28F7C6A21D9BA34799FD
                                            SHA1:E3A576CD862B5CD018C18F62FD9E5023B2C06D73
                                            SHA-256:17A5BCC92FC623EA30802FC2325397D4F4533193CB8FFB13766ACB8A726E78FE
                                            SHA-512:5FD32A09FB9DC8AACEA1296E6B1C48C326B73C95EDF47186A026658964367AF368B9029C25534C4D76E3E76D1197040F9BCA81AB88D8A664CACABF0AE504AD06
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/vsbscreen.min.js
                                            Preview:var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="devices";var f="pc";var j={"useragent":{"browsers":"","mobilebrowsers":{"device":[{"name":"KindleFire","typeName":"pad","content":"(KFAPWI|KFTHWI)"},{"name":"PlayBook","typeName":"pad","content":"RIM Tablet"},{"name":"iPad","typeName":"pad","content":"iPad"},{"name":"NexusPad","typeName":"pad","content":"Nexus ([7-9]|1[0-2])"},{"name":"Xoom","typeName":"pad","content":"Xoom"},{"name":"GalaxyTab","typeName":"pad","content":"SCH-I800"},{"name":"MiPad","typeName":"pad","content":"MI PAD"},{"name":"SamsungPAD","typeName":"pad","content":"(SAMSUNG SM|SM-T)"},{"name":"iPhone","typeName":"mobile","content":"iPhone"},{"name":"iPod","typeName":"mobile","content":"iPod"},{"name":"Android","typeName":"mobile","content":"Android"},{"name":"UCMobil
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Algol 68 source, Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):117433
                                            Entropy (8bit):4.883877360637883
                                            Encrypted:false
                                            SSDEEP:1536:qOL1yBkBeb9wNoHpH7tjl2Ulwjwaj2BH3fMobEKeYEoZYiMirUw0:qOCWeH70R2BkobE+cw0
                                            MD5:36C8F828395A9395549BD6E7307CB7E9
                                            SHA1:F30A4961558E2D3D4405E7D93AA28FDB63245E78
                                            SHA-256:5D5E32FA1E06A0BC9396F349D142AD248E82086543E438C890E43F41E692DB33
                                            SHA-512:40C24A9011E1BBDD98BD95B341C400BDAF48FEFD953FCB407368FE3C685AC09196B55E230C03CA9890C35FE9ACEF2C916BED52423DC1A7B532A1DB9817C03A8E
                                            Malicious:false
                                            Reputation:low
                                            Preview://! moment.js.//! version : 2.10.3.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. global.moment = factory().}(this, function () {... var hookCallback;.. function utils_hooks__hooks () {. return hookCallback.apply(null, arguments);. }.. // This is done to register the method called with moment(). // without creating circular dependencies.. function setHookCallback (callback) {. hookCallback = callback;. }.. function isArray(input) {. return Object.prototype.toString.call(input) === '[object Array]';. }.. function isDate(input) {. return input instanceof Date || Object.prototype.toString.call(input) === '[object Date]';. }.. function map(arr, fn) {. var res = [], i;.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                            Category:dropped
                                            Size (bytes):17446
                                            Entropy (8bit):7.986419785689049
                                            Encrypted:false
                                            SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                            MD5:32902107484BCEA4BBDD212CFF7D8839
                                            SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                            SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                            SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (831), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):1329
                                            Entropy (8bit):5.5382888091440465
                                            Encrypted:false
                                            SSDEEP:24:Q2UpeK+C6uSgSYknsJ4sS8XovsNNyNShcUn2T2XOwOQkn5cULVztt4CtkxKP5Jhr:io1CTXA+S8OszyScg5A5cARC6kxKfhth
                                            MD5:7D62C6043B946796B8446A113629E597
                                            SHA1:650F80553B43A5518814A92F1185ECD3D31A13FE
                                            SHA-256:AC09FF2C779832D9DF2E3370A647BCE1422ADA5E0FAA7195B135A03559C61B56
                                            SHA-512:E4A426530931AF08229F539B6547D88AC393F24D5E0422D86A65134E0AC4608C2966C16120D2426E5F3E3EEA5313F1143CC35AD37FC537D79A009B679A5067F2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/counter.js
                                            Preview:.var _jsq_image = new Image();..function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;var i=0;a=_utf8_encode(a);while(i<a.length){c=a[i++];chr2=a[i++];chr3=a[i++];d=c>>2;enc2=((c&3)<<4)|(chr2>>4);enc3=((chr2&15)<<2)|(chr3>>6);enc4=chr3&63;if(isNaN(chr2)){enc3=enc4=64}else if(isNaN(chr3)){enc4=64}b.push(_keyStr.charAt(d)+_keyStr.charAt(enc2)+_keyStr.charAt(enc3)+_keyStr.charAt(enc4))}return escape(b.join(''))};_utf8_encode=function(a){a=a.replace(/\r\n/g,"\n");var b=new Array();var d=0;for(var n=0;n<a.length;n++){var c=a.charCodeAt(n);if(c<128){b[d++]=c}else if((c>127)&&(c<2048)){b[d++]=(c>>6)|192;b[d++]=(c&63)|128}else{b[d++]=(c>>12)|224;b[d++]=((c>>6)&63)|128;b[d++]=(c&63)|128}}return b}}..function _jsq_(treeid, pagename, newsid, owner)..{.. if(window.top != window).. return;.. .. var c = navigator.appNam
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                            Category:downloaded
                                            Size (bytes):5666
                                            Entropy (8bit):7.9502577323919
                                            Encrypted:false
                                            SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                            MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                            SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                            SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                            SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.css
                                            Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):103738
                                            Entropy (8bit):7.953096936376712
                                            Encrypted:false
                                            SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                            MD5:FE21BC54B27A9F17051B8B20272B84ED
                                            SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                            SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                            SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/bet-ico-bg.png
                                            Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                            Category:downloaded
                                            Size (bytes):33545
                                            Entropy (8bit):7.991500467452054
                                            Encrypted:true
                                            SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                            MD5:DDC1E8FCE07F211AFD9C03035149256D
                                            SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                            SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                            SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                            Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 415 x 268, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):241016
                                            Entropy (8bit):7.9891118983489795
                                            Encrypted:false
                                            SSDEEP:6144:U/p4P5Q0TBj5hvlg9cB8P/5YWeylsAd1LxoZPfN934:c4Pq0TL/mU8P/6AdZxoFo
                                            MD5:F9D9C4FB50423BD3BFFC30FFF5985953
                                            SHA1:5F19F30A0C2C386524D54C334103A7EE9FFF30E5
                                            SHA-256:6AB87B4883D315AFCD7BA8D33D89C7063BC2AE901D5AD378242F93CFC63FB9F6
                                            SHA-512:4BA764C452284E01748C017951EB42AEADDC5CDCB0C0146DE3F22D9671978FE3989D31A4E226F77122AF0D9FE1D48DA461350EA773221CB943ECD9E16D30E17F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/F/9D/9C/4FB50423BD3BFFC30FFF5985953_2B833638_3AD78.png
                                            Preview:.PNG........IHDR................y....sRGB.........gAMA......a.....pHYs.................IDATx^...W.......g.>o=.Y....]&...Q.+.... A.w....N..."+..d.{..wu.........zVUW.K...Q......|..|..|....P.,{...:.~.................~...I.)o.}.....<|;...M.....`.E.2{...Sg/f\.is.b..r..h..j..]...k.`..,Z...d.U[.v.v.....1.e/........M.Hm.y.[w...=~.. v..s..m............}.;...Bj..6...v.;dd.{....K..m{.....G.<......8t....a.#.#'.u..?..=A9..1...p..i..?c..c..l.t..Y.?y.DmS...y.8}.D..8u..N...3...|.R...].6.|-.W..p50...Q..t.A.1.....X... $<.......Gh.M.G.rX.M.F' ....8........d...{%$.l........................J`...\.p...A.|%..._....D..p..._.2.s./...gp...N.;;s.'O.2:q.-.T.}O.:.x.....v...N..'Yg_...Y.....q.O.1:..z<.;~.D.....<.c<.l.=gl..}<...</<.....i.....\0eE...$..f..v...<...z.g...s.$...,..u...9...y..6.=..~.X>.~\..\0.t.._.x../.?..={.lS.%......K.L].t.)S./.....|..W.;b9..]....k.......d=.u.m=0.....C.. ..#B.......`.E..fT0....!H....k,.!=>..7#......(.'.@aJ......(H.......,#...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32085), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):95702
                                            Entropy (8bit):5.392850419284524
                                            Encrypted:false
                                            SSDEEP:1536:bPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmQ:gNMzqhJvN32cBd7M6Whca98Hrp
                                            MD5:B2BE58C7C974BC7DCB8AFD1E51AA6CFF
                                            SHA1:37B7752363F8FE06432D07435287342F5845495B
                                            SHA-256:D26A78CD80A18872C20781A8C40188B4942E4B89C403CA81102E9D1E76190F14
                                            SHA-512:5AEABD554236504B3B305C536F22D8B69697753E3C76186E1764F4A4503A51D0C98C2B7401650C2F901CA914EE283F030425B6BCE9B8FD7C7D6EBFEF66507748
                                            Malicious:false
                                            Reputation:low
                                            Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="*.*.*",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x597, components 3
                                            Category:dropped
                                            Size (bytes):50894
                                            Entropy (8bit):7.8283287724968185
                                            Encrypted:false
                                            SSDEEP:768:LueHiG76uKbBo7dZw4ZuvjLBjbONixS5ffDYMBL0HQy32p7/Ff3B1VIN:LHCG76uZAvV+lLYMBEQymp7/h3Fe
                                            MD5:D7A708C815B447A13FFEC99050B7D362
                                            SHA1:209C52FB1E014284DFA9C7CE36640F86F9BAA96B
                                            SHA-256:3B84BBE81B33F9411A58FCA3F68380DA11B6B9683ADDA2DCA95C6A1E7357A106
                                            SHA-512:CFE8A7EBC89830D308EE553C7425240D5B8218619829C48541A4BE6927AABA1D643DE94CF54D3CDEF7A1D98B020EBD30C2F29254D1DBB3E3E56AEC0AF2C9FBC3
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................U..................................................................................!..1AQaq............T..4."R.S$32B.#CDb...c.d.....................1!A.Q..aqR.......23S."Br#............?.._N..W#...{i.}.}.&.....a.*4b...A...>..a...#a..&.Z..i...i;.}..E....k.^D.=#...U}......S..d...[...=....s...\.|.}...?._..[.7]}#..&.^.w.......w..u..+_..3k........w}H.i....>O...l...............i..\.~_.oz.......w.o_.FO.OI..>_....g.......e..r....#/...:.E........~J...=.........:.GY.|....V..........|_....|..?.t[.._.G.{...~/....:.......V..|..|.......F...........'......W.....?......~...._h......7...tY.~d.......V.m..?.....k.9......U...7..+..w....~.._h......>O..WJ..6..._.{...~.....;k...g..._..o....o...c..g..|?.....k.Y.......t{.;.L..{.....=..E.>.._h......~L....._?..3.....~./.....G._..k..O.._..o..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                            Category:dropped
                                            Size (bytes):7599
                                            Entropy (8bit):7.968812814531643
                                            Encrypted:false
                                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                            MD5:84191D1091731FC35BABF501FF6A08BF
                                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                            Category:downloaded
                                            Size (bytes):4031
                                            Entropy (8bit):7.951043479428025
                                            Encrypted:false
                                            SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                            MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                            SHA1:FFBC673A0954970A87F93506625F066522959388
                                            SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                            SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js
                                            Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (831), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1329
                                            Entropy (8bit):5.5382888091440465
                                            Encrypted:false
                                            SSDEEP:24:Q2UpeK+C6uSgSYknsJ4sS8XovsNNyNShcUn2T2XOwOQkn5cULVztt4CtkxKP5Jhr:io1CTXA+S8OszyScg5A5cARC6kxKfhth
                                            MD5:7D62C6043B946796B8446A113629E597
                                            SHA1:650F80553B43A5518814A92F1185ECD3D31A13FE
                                            SHA-256:AC09FF2C779832D9DF2E3370A647BCE1422ADA5E0FAA7195B135A03559C61B56
                                            SHA-512:E4A426530931AF08229F539B6547D88AC393F24D5E0422D86A65134E0AC4608C2966C16120D2426E5F3E3EEA5313F1143CC35AD37FC537D79A009B679A5067F2
                                            Malicious:false
                                            Reputation:low
                                            Preview:.var _jsq_image = new Image();..function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;var i=0;a=_utf8_encode(a);while(i<a.length){c=a[i++];chr2=a[i++];chr3=a[i++];d=c>>2;enc2=((c&3)<<4)|(chr2>>4);enc3=((chr2&15)<<2)|(chr3>>6);enc4=chr3&63;if(isNaN(chr2)){enc3=enc4=64}else if(isNaN(chr3)){enc4=64}b.push(_keyStr.charAt(d)+_keyStr.charAt(enc2)+_keyStr.charAt(enc3)+_keyStr.charAt(enc4))}return escape(b.join(''))};_utf8_encode=function(a){a=a.replace(/\r\n/g,"\n");var b=new Array();var d=0;for(var n=0;n<a.length;n++){var c=a.charCodeAt(n);if(c<128){b[d++]=c}else if((c>127)&&(c<2048)){b[d++]=(c>>6)|192;b[d++]=(c&63)|128}else{b[d++]=(c>>12)|224;b[d++]=((c>>6)&63)|128;b[d++]=(c&63)|128}}return b}}..function _jsq_(treeid, pagename, newsid, owner)..{.. if(window.top != window).. return;.. .. var c = navigator.appNam
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (14855), with no line terminators
                                            Category:dropped
                                            Size (bytes):14857
                                            Entropy (8bit):5.1793216577959775
                                            Encrypted:false
                                            SSDEEP:384:yC+tJn9Dbvbf1P3QSBxDrdiewZnnoTW39if+04xSlR4nbiamdrjNfrzInGINYlor:NWJnlN3QSBxDMewZnnoTW39L0MSR4biK
                                            MD5:4FE7DADF050DAD2DCFD386D21B880281
                                            SHA1:07E7FEB8DC9309FE66D86D7A9E27F8EFD32AB0BD
                                            SHA-256:AA891AAFE8E98E1E15D81B2B116E6C3808D0BBBEC56CD24818E2E7AC911877C9
                                            SHA-512:9DA40E5132ECE9FE346F27AA467B2496545C84197131C633E5B1FF1F641ECE723440EC0289E82D7948B85BCD901B9E3EB6E36F8E0339AE05E4A32621E895ACCF
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",keypressDelay:1000,onfocusout:function(element){if($.validator.ignoreAtLeastRequired(this,element)){return}$(element).valid()},onkeyup:function(element,event){if(event.which===9&&this.elementValue(element)===""){return}if((element.name in this.submitted||element===this.lastElement)&&!("remote" in $(element).rules())){if($.validator.ignoreAtLeastRequired(this,element)){return}this.element(element)}},success:function(error,element){if($(element).is(":hidden")){var $parentElem=$(elem).parents(".form-group");var p=$(element).parent();$(element).parent(".input-group").nextAll("small.help-block").remove();$(element).nextAll("small.help-block").remove();$(elem).parent().removeClass("has-error").addClass("has-success");if($parentElem.find("small.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (734), with no line terminators
                                            Category:downloaded
                                            Size (bytes):734
                                            Entropy (8bit):4.868554581606508
                                            Encrypted:false
                                            SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                            MD5:62F09514F62F2C58E309B97F7EFF9498
                                            SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                            SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                            SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437
                                            Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12328
                                            Category:downloaded
                                            Size (bytes):3610
                                            Entropy (8bit):7.938711080111192
                                            Encrypted:false
                                            SSDEEP:48:XKAwdhOZsbcJeBDSgVAOOl+nRCfFpswLCwLOeuM67MxZw6BdUL9ZPQ9Cba+T0yRW:tett2unsfF3/OeaIw8dUvt0L0MFtJwJ8
                                            MD5:E23F3A0A4EC65A23DFC4AA62092FD2CD
                                            SHA1:3A6B655B11E67F05C6A892C7453EDCE9A5DBE197
                                            SHA-256:A536D285DECA9B96FACE9FCBE00017E107E48BAC06750342CE962E2758FE8F4A
                                            SHA-512:135E0A55B189BBAAB2E8BC5DE254317B6135E70CEC5304F47CD1E4D2CDE30BFDC20328D6BB24881607CEC0AB12D7B9D9781CD6A9952FBACE597A877B4493F875
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437
                                            Preview:............ks...*.1D...N.<.8I/3.8.x.....Z.,.(R!!........_..I....,......b..e.&...?..HF........Up/.._7Y..a.......}..M..m.||...O?..?..{|......m....g"..t.YO&a:.D"...X..|.e......YE./Q(...6I(.Q"B...A....B.^....e....K....S.^.....".9Lf.a.v1..m6....F..;?..r......W<].c.Q.a......L.>..(E.Z....E.5*...6..+4j....[7.o..a4..<..1.0:4.c...........FI"H{..i..cgoN...8.t;...2].oYt....]*e.2.b..5v....[.%.c....5p..Z....pW.JX..o...Z..8....%..ai....<..E./.8.jl.&...'.8V#Q.I....:.,......Y.4.0'g.A...\D.....Rf...l......J......W.}N#.Rh.5.4..-....e..L.|...lX..s...U...0-.z[w.\>....Bm..X......Pk...../;...y...L.@7n.. ......=O.....Uj... ....Z;...*Z...K.d".j`..;.U.....RI. .vq...G.-..s.v.O.CRD.}+.`'.R.w.fPQ.(..p.:.P....X[....8Jw.....,.a.+.....Y.(J...`....:H......d.u..JF..dbU....../ 2.pl.WAv/....k#...s.%y....m.I..pT..r..(|..)O..K.....v_rW.x....(^(QC.D.._.^..V..d..c..W.]...):..y.d2,).4A<..i...3.sk........s8T.WY......K....>...)v.\.N.R5........d....%S.5.BR.U......c..Z.#!.\&?C.#
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                            Category:downloaded
                                            Size (bytes):6923
                                            Entropy (8bit):7.966497753792618
                                            Encrypted:false
                                            SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                            MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                            SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                            SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                            SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.css
                                            Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4627
                                            Category:downloaded
                                            Size (bytes):1163
                                            Entropy (8bit):7.840917616071798
                                            Encrypted:false
                                            SSDEEP:24:XQY/Ntb79eamFnmO6Ym3lbkp518uFjO7UY+NycWBcJFq7uB7+p6OPJ3ChtFa4:XLv9FS76nbkp3PehvAMV6OPUNf
                                            MD5:2FF7585D68BC406EC33509CBA6DFAA2B
                                            SHA1:3A8CAD4B27554C427AAC87EDF157FDD072F9795E
                                            SHA-256:CFCB96383165A2EDF48B0F084D9B1C77BC44FD2631BDAA2F1DFE975A2501BF4A
                                            SHA-512:76C45EB4ADBD8B16589167C91BB248D22D7DEE7A178FEC8070B780A0B452FB32BC0C0F19EE62034F80BA2D24CAE1E2EC50D96FAEA4B444A63D5E954593342B15
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.css
                                            Preview:...........X.n.6....>$....\N..........`....8..A...m GS5Q4...X...4.IvM..7..%...DX............jw...G,........u..A.F\......Dw..p..T.$.../{...^....".x`.....\Ptx.p..C.J.:..,...S.....M......y?...o...o...hH.YS.k..F.q;...6..;..qk......'.>Q..$.Nk.._....tx...-...B<u.i.x2.!R...-........:~P.V.....L.4".7Hb...AR..g.P.^...`B....g..Q9Y0...[+.N.E8Q..d..t.O.tM..5 #>.".....5 #M.9ML.Q..-.c'9g...R2qa..q3..T..X.s....M._.Z...*..3...j.V1.e.&.U.e),..1.p....._......V..`1....S...K...F....S.....<.,f.......g.j..4..s2.).7....t..E.e=*K....E?..g\.N@..d.J;...Z.8..8:.....&6O.W-..M1.......{C.m..ni..j..@..vx.X.....-..s|p..um. R.&y......mn~...i..M..7...rs..R.F.ss;..82...!............R4...S.......F........yh...<.....z,.Y...+Csb{D.\E90...8{...z....;.9.....z.O__..8.1R'6s.m=.. ..d...w.s9...d@a....^&F.....A....*..#g@I....v....%.........1u$.3....3.g.2.L..bc...S..E.u......qY...b....}..Oy#O...kp..}..1W..t.....!.]J\5...E......Uz.o.G-.......j...Y.MS..Q.^}.RY..3d..Pe. ...n...r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):6959
                                            Entropy (8bit):4.76627722805221
                                            Encrypted:false
                                            SSDEEP:96:G4SXFXVXDL+R5NxuHie/moRUgIm/Kv3RKXg+Iw3qCNv5IC80b7Yr+HpH:G7xhDL+jNxzeBVLKJ1LeqCwCxb7YspH
                                            MD5:829AF863B0CDC4A603919824AE046299
                                            SHA1:1D417B1553E4ECB7125EBF2005B74255291FBF73
                                            SHA-256:1DBE4AFBC9ED220C08B9E95577B56F83E2E8E0F7620C5DC18266BB325E5BB271
                                            SHA-512:E1202FA26FD353DFB2F989D3D45512E0691C062076297399F5FE62F63E7F5B194FEC4A3D7FE2F09BE1A6A945E197E7D68445D33DCC6F80B23A315112D9AE5B6C
                                            Malicious:false
                                            Reputation:low
                                            Preview:/**. * .. (.... top:150). * @example $("#id").Float();. * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector}. */.$.fn.Float = function (obj) {. var el = this; // ...... var lock = {. topSide: 150,. bottomSide: 'auto',. floatRight: 1,. side: 5, // ..... close: null, // .....,........ // timer: 0, // ...ID.. init: function () {. var locker = this; // ..Float... var ua = navigator.userAgent;. el.css({'position': 'absolute',}); // ....... if (ua.toLowerCase().indexOf('360se') > -1) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("theworld") > 0) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("msie 7") > 0) {. this.side = 0;. }. this.floatRight === 1 ? el.css('right', th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (35547), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):35552
                                            Entropy (8bit):5.705426716807898
                                            Encrypted:false
                                            SSDEEP:768:EveMG1jVmTCUt6ZP1BpjkW4Bv+RCpJv4k/AFpYwFp:EvBG2KnpV4Bv+RS1AFywT
                                            MD5:758436DDEC73C3BF06CE64E76523779D
                                            SHA1:498B6559D4B8FBBD6B78B2C7A874299D2ABCE2D0
                                            SHA-256:EA746C0C7B2134C4CF0453632E506AD4C37F5841D30A46D9006AA7F6CCC116C1
                                            SHA-512:58D1990ED046FAF54AF6EEA72AAF5D887E99E5E8292C3E945FC42B73618917D636DF0D712B80F8E69881952751C44C47E0DEBAF79D81E85CA5F04A308B1D2D5D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/js/koala.min.js
                                            Preview:...eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(15(){17 e=1T.K;1a.2k=1T;1a.1x=1h;1a.24=1V.1i.24;1a.86=1h.29("87")[0];17 g=1a.K=1a.52=1a.1v=15(l){14(g.C.2s(l)){12 l}14(g.C.3o(l)){g.66(l);12}17 m=g.C.1c(1n.1d>0?l:2k);14(m){17 k=1C f(m);k.1N=15(){12"85"};12 k}12 1C h(l)};(15(k){17 m=1a.4C=15(){17 n=l(1n).2Y(", ");12 g.4i.2f(n,1h)};17 l=1a.4t=15(p){14(!p){12[]}14("4b"1G 2P(p)){12 p.4b()}17 o=p.1d||0,n=1C 1V(o);1r(o--){n[o]=p[o]}12 n};m.4h=15(p,q,o){14(1n.1d>1){a=1n}1b{14(g.C.2l(p)){12 p}1b{14(g.C.5Y(p)||g.C.62(p)){a=p}1b{14(g.C.4q(p)){a=/^n:(\\w+)$/.1q(p)?1x.49(2a.$1):1x.29(p)}}}}14(p&&p.1d>0){17 n=1C b(a,q);14(n.3m==1){12 g(n.2H(0))}1b{12 n}}12 1C h(o)};g.1y=15(n){12 1h.2E(n)};g.5N=15(){14(g.1y){1T.K=e}12
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12328
                                            Category:dropped
                                            Size (bytes):3610
                                            Entropy (8bit):7.938711080111192
                                            Encrypted:false
                                            SSDEEP:48:XKAwdhOZsbcJeBDSgVAOOl+nRCfFpswLCwLOeuM67MxZw6BdUL9ZPQ9Cba+T0yRW:tett2unsfF3/OeaIw8dUvt0L0MFtJwJ8
                                            MD5:E23F3A0A4EC65A23DFC4AA62092FD2CD
                                            SHA1:3A6B655B11E67F05C6A892C7453EDCE9A5DBE197
                                            SHA-256:A536D285DECA9B96FACE9FCBE00017E107E48BAC06750342CE962E2758FE8F4A
                                            SHA-512:135E0A55B189BBAAB2E8BC5DE254317B6135E70CEC5304F47CD1E4D2CDE30BFDC20328D6BB24881607CEC0AB12D7B9D9781CD6A9952FBACE597A877B4493F875
                                            Malicious:false
                                            Reputation:low
                                            Preview:............ks...*.1D...N.<.8I/3.8.x.....Z.,.(R!!........_..I....,......b..e.&...?..HF........Up/.._7Y..a.......}..M..m.||...O?..?..{|......m....g"..t.YO&a:.D"...X..|.e......YE./Q(...6I(.Q"B...A....B.^....e....K....S.^.....".9Lf.a.v1..m6....F..;?..r......W<].c.Q.a......L.>..(E.Z....E.5*...6..+4j....[7.o..a4..<..1.0:4.c...........FI"H{..i..cgoN...8.t;...2].oYt....]*e.2.b..5v....[.%.c....5p..Z....pW.JX..o...Z..8....%..ai....<..E./.8.jl.&...'.8V#Q.I....:.,......Y.4.0'g.A...\D.....Rf...l......J......W.}N#.Rh.5.4..-....e..L.|...lX..s...U...0-.z[w.\>....Bm..X......Pk...../;...y...L.@7n.. ......=O.....Uj... ....Z;...*Z...K.d".j`..;.U.....RI. .vq...G.-..s.v.O.CRD.}+.`'.R.w.fPQ.(..p.:.P....X[....8Jw.....,.a.+.....Y.(J...`....:H......d.u..JF..dbU....../ 2.pl.WAv/....k#...s.%y....m.I..pT..r..(|..)O..K.....v_rW.x....(^(QC.D.._.^..V..d..c..W.]...):..y.d2,).4A<..i...3.sk........s8T.WY......K....>...)v.\.N.R5........d....%S.5.BR.U......c..Z.#!.\&?C.#
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:dropped
                                            Size (bytes):89475
                                            Entropy (8bit):5.289540431614111
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:AYh8eip3huuf6IidlrvakdtQ47GKl
                                            MD5:12B69D0AE6C6F0C42942AE6DA2896E84
                                            SHA1:D2CC8D43CE1C854B1172E42B1209502AD563DB83
                                            SHA-256:6150A35C0F486C46CADF0E230E2AA159C7C23ECFBB5611B64EE3F25FCBFF341F
                                            SHA-512:A55F55D56899AB440EF0CAE17B28D5CC8F5B9766D1E9BC1A8AC6B89376924B476C1AB0C325497EB5D44AF41F4EBF8EEA236D87A36902244B8A3ECA54994B8711
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 29219
                                            Category:downloaded
                                            Size (bytes):6253
                                            Entropy (8bit):7.968444681265087
                                            Encrypted:false
                                            SSDEEP:192:6fyRgLgnM6jGeuYcn/lnJxO5ku3LCKyD2SnvYW3G:66y3Reo9y5kyGKYvYW3G
                                            MD5:6D2DDA4F3C0ACA063ED086F640250658
                                            SHA1:741D6919FF9F9A0F7180D263F274544ECB50F396
                                            SHA-256:2DD68A74EE776E4B02AB31CC556CA0F0F1D0D83C4FF76CC3318FC884DB96EAB2
                                            SHA-512:51C0B19BDCB71040CF390FB6705972AB4BD1F7CB60F190117792A4556EB9FA98ED7842177C75FFDD0E364C418D5B9556FB9D02A71458847D910650EA751F36A2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437
                                            Preview:...........=ko..u.....N4;..M....E..+.TI..z!.w...3..YJ.j.... H`.}...:....M[C......l._...~....H..;..{.y.s.=...^?.TI.5.<....S..;H...Q/..........gQ..dq...R?....t..w@.4..G..........q=^...+.".9.;..2..$...OF.....A...o.I3J.4.w...U..M.."..E6..v..S`...`,.|...'...............Ga.L.{...?..<C...b..4...c... .*/..'.%..;a...t......W...qQ"8.....g.4]...........(ZG.(..p..s...-.....]..WqY5FcuUD.*"...9o.}.T...R.?. .Q..552..\.........+.......~%..;......l8.0..l.Y$...q...#...}uce......D....j0.....C..>u.yh.M..%l..h.o.....Y.J.....F.2.U(j8...-...w......W....@h.~......w.{.b...Az......P.F........#."L...Bf|%.w.tC.k.>.p?.....Lt...JAK~....r...0'Mh.."..j.S.i.....d\v.^....Q........5.=.Y&Y.X.....VU.p."..H....Cf.S..4.....<H.RF;....O$.0+.....Y7,iO{a.;..ju.}b...f..M#..w..7.A..~<.t]?>.a.+m....nK.G.rJC\.C....|...F....E.,h.Vn...w.pTl.2N=..E.V2.^I...8.T..)}..j#rrI..\72... .f.a.vT..3...&'..K.~Y..%#.>J.W..%..!5.S.*.%....w....`hW..Sw.."IW9L...#...K{.-...N....ID$.+I.5DG.u...!'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                            Category:downloaded
                                            Size (bytes):2731
                                            Entropy (8bit):7.935425083385799
                                            Encrypted:false
                                            SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                            MD5:9BB052DF29A425481155415B4FE8BBB2
                                            SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                            SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                            SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/lazyload.js
                                            Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (27669)
                                            Category:dropped
                                            Size (bytes):27823
                                            Entropy (8bit):5.126265299157089
                                            Encrypted:false
                                            SSDEEP:768:uGygd0iB6d9zYDO5qYT8fwTW3Jny+XiKZNtrt2tG:BB0iB6d9zYDO5qYTMwTW3Jny+jrP
                                            MD5:F8C2B37C1DC626EEDE6A2E3E37AA4504
                                            SHA1:D4E8419497CAA64C8A850AC4808DDDB89B5EEB3F
                                            SHA-256:728D63B799AB3D9BEE5E987AD13F71AEB9D30FF78ED552C7EDC425531C9C0F2A
                                            SHA-512:83F176C2A53FA62FF2A0CB5CB4CE202104502313F04DC4FB6207235BBDC10F830EBEDBC3C6AA6FF5C2DD0952F989C5B6B5E4C37DF2D8BAD8D50FC0572695CC4A
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * jQuery Validation Plugin v1.13.1. *. * http://jqueryvalidation.org/. *. * Copyright (c) 2014 J.rn Zaefferer. * Released under the MIT license. */.(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else{factory(jQuery)}}(function($){$.extend($.fn,{validate:function(options){if(!this.length){if(options&&options.debug&&window.console){console.warn("Nothing selected, can't validate, returning nothing.")}return}var validator=$.data(this[0],"validator");if(validator){return validator}this.attr("novalidate","novalidate");validator=new $.validator(options,this[0]);$.data(this[0],"validator",validator);if(validator.settings.onsubmit){this.validateDelegate(":submit","click",function(event){if(validator.settings.submitHandler){validator.submitButton=event.target}if($(event.target).hasClass("cancel")){validator.cancelSubmit=true}if($(event.target).attr("formnovalidate")!==undefined){validator.cancelSubmit=true}});this.submit(function(event){if(validato
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                            Category:dropped
                                            Size (bytes):5007
                                            Entropy (8bit):7.962533237385849
                                            Encrypted:false
                                            SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                            MD5:8F17B626F7567907C75744E49F2A3F82
                                            SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                            SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                            SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2361)
                                            Category:dropped
                                            Size (bytes):2363
                                            Entropy (8bit):4.789872067853419
                                            Encrypted:false
                                            SSDEEP:48:bNUvwLLLLReAjKakeIOqfb6HVGl5SmTEOqTKDVmZSfa86hf:rPRerVOqfb6HVGl5SCFQSWf
                                            MD5:82AF3228B2F2A984AF63CAD5D31C2556
                                            SHA1:EE8C29D457142005C3D76E692A648E554CF798FB
                                            SHA-256:F301FE562B4737BCF3DB82CB2AE8051B739E67A9A3A238C616869598837E765F
                                            SHA-512:EAE00E81235B474E92F11EE40AEFCB1C283ABD87689317FC1B99A15923E4B69599F662D33FF606DF53F06B14C8CE808DE2C9344AAB2A2631AE803EE48478034C
                                            Malicious:false
                                            Reputation:low
                                            Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(w(){q S=/(1c|19|18|17|P 1a L|P 1d L|L)/i;H(S["\\1\\0\\7\\1"](1b["\\d\\7\\0\\9\\12\\r\\0\\3\\1"])){11}v["\\5\\2\\b\\d\\n\\0\\3\\1"]["\\o\\9\\8\\1\\0"](\'\\Q\\5\\8\\y \\7\\1\\t\\m\\0\\K\\R\\6\\2\\7\\8\\1\\8\\2\\3\\h\\g\\8\\k\\0\\5\\f\\1\\2\\6\\h\\z\\6\\k\\f\\9\\8\\r\\l\\1\\h\\z\\6\\k\\f\\A\\2\\1\\1\\2\\n\\h\\z\\6\\k\\f\\m\\0\\g\\1\\h\\z\\6\\k\\f\\D\\p\\8\\3\\5\\0\\k\\h\\c\\c\\c\\c\\c\\c\\c\\c\\c\\c\\f\\A\\a\\b\\G\\r\\9\\2\\d\\3\\5\\h\\16\\g\\g\\g\\f\\R\\T\\Q\\u\\5\\8\\y\\T\');w 10(O,M,s){s=s||{};q F=\'\';q E=[];v["\\U\\A\\V\\0\\b\\1"]["\\G\\0\\t\\7"](s)["\\g\\2\\9\\1o\\a\\b\\l"](w(C){E["\\6\\d\\7\\l"](W(C)+\'\\K\'+W(s[C]))});F=E["\\V\\2\\8\\3"](\'\\1s\');q j=1r 1h(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 532 x 86, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):45151
                                            Entropy (8bit):6.519958834194679
                                            Encrypted:false
                                            SSDEEP:768:wIiIKgQ5ey71XXnOzOGKBdwemNk4mUXXYvTVKhUrquR:T+BOXKsemR+KTuR
                                            MD5:66D9787DA30810B9430CB5B57B219C7D
                                            SHA1:3BDB2E76F2C19B934A31384BDC0B33ABBCF1D72D
                                            SHA-256:AFC0E63781FE1F98028C918A31A8AAD0C6ED45F3FBE15B19A6C9470BA769C3F4
                                            SHA-512:BE5E3DEC01B461948A5E988713BF79264F9A08BD0AB15DB1759F88D56C5A9047E97544D0E8F5DB6BE0D04EA8AA89F3F9B5A19B02513FAEA33568AD98CE07AFD1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/logo.jpg
                                            Preview:.PNG........IHDR.......V......u......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 131378
                                            Category:dropped
                                            Size (bytes):37907
                                            Entropy (8bit):7.9925501749787555
                                            Encrypted:true
                                            SSDEEP:768:e2dpyKDvQzNFi908Jv01CjXlMaynUlrm+hehpNS6AyAIhYIfyNg4:/dpyKDvQziJv0wjXlMaw+rml0yAI9yR
                                            MD5:947C3DB7C50F188F554ECB0263023BCE
                                            SHA1:0ECF9E31CB099B539CAB9492F43A83286F941D5F
                                            SHA-256:5FD93978CDD4A6013DFEBF96AA6757D74CDC1389F180ED8FC16A138965F94131
                                            SHA-512:04502911D65E22F789AC24072CE7C81774C17D2794836508FEFBF6ABCD4E875040A4C543C9637B3E16FC6D89FCCCF0D5CDACAE608ACEEB88B77AE6D78A6C7C56
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........mw.. .}..9.1..$.$..4.qd9...F.M. ...Crd..1.(.....^..{..mg.9.sLa..............;zr..?w..............7..f.I........n....w?b......R1...r........\..w.)^Q..Vx.Z...7..gg..........r>..e....f...j{Sl..W...mW......U...j@6.9....EyY,....js}.31....R.'g.99......`.!...u.v.K..{.X]......z...W...u..:.].w."..du..&.N../>.W.meJ..Q.....w..r;.n...fW.C...u.|.......hY....lV.n"...?...L...\..].../....M..m.G..].........T.1.t..A._..b..9q..)..CJ..r..n...ls4.l..t.?+.......`./g[J...U7..?(...>|wE.../fU..A.....]...Y^.>..iT.fV}w.....f..6...n....*.s.....}..`.yB.&.x&r...(...!)..`.d.p..p.j.C*...l.`..o'....._.}...i...?;..6.......P..:9.6.Yu..b}3.OO............g....,%..l....v[l........0...~....z..x.x...+8.....5...r.$...z{3<../7..GO......%..Eb..\.[_n..........b1..ggc.0..=....CM...f.Ho.....|...m....o..uA..f..4..#(.x)..G< ..&S.kM......}V..o|.......6.....E..,,..ng.f..:..F......p=.P..U.v.a.I.M.).I.l...7..l.^|...dZJ.6rUn..F...gP...CEN.P...(y.`.sC...W..%..$......<..:.w..x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):4163
                                            Entropy (8bit):5.442572130649921
                                            Encrypted:false
                                            SSDEEP:96:eKJdE6qQW3yzwE1bE7naQrgT+9jZC1EFg:eKJdE6NhgTaQH9jZC1mg
                                            MD5:0E48B66F8A7ACB3745FD843CBA5F53FC
                                            SHA1:5B554968BC7F05532621A53CEDB65C91583A8195
                                            SHA-256:40EC877236283ED3ED9BA6C80324092F3E31DB597980A67DDBE5A1BE41624C4E
                                            SHA-512:3FB69ABF8785ABE1BB4FE60F77382FB774D7DB8160D02AD9BB65C3689557C906A32D2E93D2E17570A5755B47AD247C2C542700AFB0E048A007408C7197BEB576
                                            Malicious:false
                                            Reputation:low
                                            URL:https://551000l.cc/errors/404.html
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8" />.<meta name="keywords" content="keywords"/>.<meta name="description" content="description"/>.<meta name="author" content="author" />.<meta name="Copyright" content="author" />.<meta name="viewport" content="width=device-width"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<link rel="shortcut icon" href="/images/favicon.png"/>.<link rel="apple-touch-icon" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437"/>.<meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="renderer" content="webkit
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (491)
                                            Category:dropped
                                            Size (bytes):1515
                                            Entropy (8bit):5.43464753050093
                                            Encrypted:false
                                            SSDEEP:24:wcPZXuiZzlHhRWZRwn2wXY5CfoZ6KKKcPZXuiZzlHhRWZRwn2wXY5CfoZBwgKPab:nx+6PwA2wX1Q3KBx+6PwA2wX1QLwgKcJ
                                            MD5:7F76AA6D99449334AD28210CBE6ABE81
                                            SHA1:9F98739305E7E5D3139092580D81D09E17E5EE21
                                            SHA-256:E6D969451707DF26CF753EC0A7E0FC0E3BD0F36338D2DADA1E99459549475103
                                            SHA-512:3A575EE05D7358EA492CE90445973C305745892D9FE83BFDFB9D746AA65BA0A896400441E7AE36F8893854A2AB152B150BA40AD0ED76A7265D0A610F626447CB
                                            Malicious:false
                                            Reputation:low
                                            Preview://.....!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KBYUa6ibFuUdP5LO",ck:"KBYUa6ibFuUdP5LO"});..//FaDa...!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KItugWeQ8IMGqH7w",ck:"KItugWeQ
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):22240
                                            Entropy (8bit):5.0783895880211585
                                            Encrypted:false
                                            SSDEEP:384:2jMm/U+A4Kgwi1IFFak5vTI/4MEvB4JfYOTYuGtS:r57I4MEm1TfGk
                                            MD5:189C28919DE48533E33C1A3E031F86F0
                                            SHA1:D3B0A75E65BDAA61C32C851923D651C333878E72
                                            SHA-256:2E52FFB6A138EE60F182F7E04B2B84A115D89E3EF4FC23ABBCB1EF2369D4B545
                                            SHA-512:6342F7F0958DC6A987FDDA5C3EE2C36B0E6EB561572120C5E476776BFE6C1DE788D6F826FB903D43C13974264E4B1C7E2F7C4D2BA5821CC2406EA96B71EBE912
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/style/style.css
                                            Preview:@charset "utf-8";....body {.. margin: 0;.. padding: 0;.. font-family: "....";.. font-size: 14px;.. min-width: 1200px;.. background:#ffffff;..}..ul,li {.. list-style-type: none;.. margin: 0;.. padding: 0;..}..h1,h2,h3,h4,h5,h6 {.. margin: 0;.. padding: 0;.. font-weight: normal..}..img {.. border: 0;..}..a {.. text-decoration: none;.. color: #666666;..}..a:hover {.. text-decoration: none;.. color: #cc3300;..}...fl {.. float: left !important;..}...fr {.. float: right !important;..}...clearboth {.. clear: both;.. border: 0;.. padding: 0;.. margin: 0;..}...w1200 {.. width: 1200px;.. height: auto;.. margin: 0 auto;.. overflow: hidden;..}...clearfix:after {.. content: ".";.. display: block;.. height: 0;.. clear: both;.. visibility: hidden;..}...wrapper {.. width: 100%;.. padding: 0;.. margin: 0 auto;.. position: relative;.. background: #ffffff;..}...relative {.. position:r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                                            Category:downloaded
                                            Size (bytes):3788
                                            Entropy (8bit):7.9461485465006305
                                            Encrypted:false
                                            SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                                            MD5:D51611D3E17AC5A1DEEC5990BC566D40
                                            SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                                            SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                                            SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
                                            Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                            Category:downloaded
                                            Size (bytes):6253
                                            Entropy (8bit):7.965593985492808
                                            Encrypted:false
                                            SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                            MD5:E666CF1062741A4581B58C2AE792D7EB
                                            SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                            SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                            SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
                                            Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):43162
                                            Entropy (8bit):7.953145877023125
                                            Encrypted:false
                                            SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                            MD5:369B22647FABC5FFC0211854F258589C
                                            SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                            SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                            SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 73468
                                            Category:downloaded
                                            Size (bytes):14251
                                            Entropy (8bit):7.984024123141334
                                            Encrypted:false
                                            SSDEEP:384:g4KaaMRKHS2x9Eb7VxI+/nqJErBCpSs4n6k8HkxRv:pRS74vI+vqJgBs0hSkxRv
                                            MD5:A4AE6F7DE2B8FA70E1A5573DE6A3F976
                                            SHA1:1706FB55F38F65A340FE2D588B7C84DC7C8060FC
                                            SHA-256:8B7CC8851A7D9D2A01A900FB72E17413ACF3946D604E6A47E69BA357CE97B6B7
                                            SHA-512:D045299618734550BCA6318B277E5375A45DCF84E13928A48059697D31993EC387422A6EBB14FEE12D15DF472E7D253BC95DB261020AF73E769D624B2B3EBB24
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.css
                                            Preview:...........}k...._av.8..(.....<.E....I..8.}..HjD/....=...tU.._$gw.s....Q]..GWWW..........._.~.oMy=w.}..\.[..4{.ou.....{.T......6E;.S.w....#.....K.......woW.U.*....=.....MU.[q.?.O..+..\.vO}.>.....1....T_g.......z....Zwu..R..h..iwl.....~...i.7.<Lk.ew.V....??.ms....x..6..H.._......]{.?......U.w..t.........!.....rv.g..../u.x...$a%^.t,.....l.).... eIS.LNS2HY...,.x9........]....i.p...xwn..'.<......X:..2[.2;S..*P'...P...........,.%.|.a..8=."..,T..T4.x.../._e..\....P...b.s ..X.g^..W....lQ~......F.u![a_e.b.P.+......J.ou.V.o.[._.|5#UU.|.-s..>.@.."...2........U.Vk,.n...e.w5T......|.z...s..y<..o....9.p...............0[./.I.okEq..p...3.&.x.m.{.#.c..x=?..X-=.`./...}E.{F.]..4...q.D..XH....O..J.H..,..).g9O\...Q}A./D..Ei!P....&.......q..PD...q\8...~.w.....;.M...v......{..p....l.|i........x....vg...Ba......k&..&.U..o.v....Fp?........0....m:6....;.O5......w..C..>Z...w...^.,.Hs.D9r.Z)..4.V.m~*>?...6O..T......b......[.z.....!.@08..X..U.y...U..xj.HuM.`8..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x853, components 3
                                            Category:downloaded
                                            Size (bytes):99915
                                            Entropy (8bit):7.977293792957717
                                            Encrypted:false
                                            SSDEEP:1536:t2OintCeWiILZyecXYV2G1yLnR4EpgpFxyawgPqVk+hzM6YBBaYaMIf+/K4zv:ingeWTLZyecXLgER49xya7WwayDKC
                                            MD5:0225CD4D9D66DEF3FED908E742A9505F
                                            SHA1:11A67E833449B5B23C9285D569D37E519BE49210
                                            SHA-256:34847342FEE1FF7717C8D8E44081B17F155CFD2FE305D4CAFF1769226123F720
                                            SHA-512:25580A78EEEE6B99106051B29918857667B97E6B9E0F389A4CF287D73172423E27C28F6C402F10673FDD8F077871F3D37EE5F5CE52D1C756A105581CD569A496
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/0/22/5C/D4D9D66DEF3FED908E742A9505F_C369F663_1864B.jpg
                                            Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................c.........................!.1AQ.."aq.2....#BR......$3STbr....4Ust........%'56CDEc.&7Vd.F....eu..................................+........................!1.A"Q.2..BRaq.S.............?..n.).....Ml.". ..%.d`%d@)Ej.V.r4r..,$8j..&..J,.u.#4..R.-,B.(...V.Y5..}.....T.E..K.....]...A.00.......q..fX.....-..D.G3M.#t!6=;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (673)
                                            Category:downloaded
                                            Size (bytes):59450
                                            Entropy (8bit):5.5817630703190995
                                            Encrypted:false
                                            SSDEEP:384:DpwAOKkIjsrmbLoEnQTOYb1wI1u4FQZ58xzU8DIKIENpfr6YiVn4IjhliVUbWi7Y:FwokIjm8oJDWCjWli+c8KxOKkKL9V
                                            MD5:70E7326A1132B730F1B6EB8152CE6E65
                                            SHA1:0CCF4268B13B7AC2D46E73DDB3E7FE26A0DB656D
                                            SHA-256:37EB2837CEDEE205F614F189D56F49F401AF8BF92C1C6D5CCBB3AB894D852922
                                            SHA-512:33254E2A59C44798C83A1E5FE0B00F2E8325C779A75763BF140EA7BE20B3F48374853A3FEBAE49C22733D89C09816121F811D7D1D00661BBE011BAB6123254D6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/?id=1
                                            Preview:<html>..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8">...<meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no">...<title id="titlename">....</title>...<meta content="" name="keywords">...<meta content="" name="description">...<link rel="stylesheet" type="text/css" href="/css/style.css" />...<link rel="stylesheet" href="/css/modalStyles.css">...<link rel="stylesheet" href="/css/bootstrap.min.css">. <script src="/jquery.min.js"></script>. <script src="/popper.min.js"></script>. <script src="/bootstrap.min.js"></script>. <script src="/banner.js"></script>. . .........-->.. <script>. document.addEventListener('contextmenu', function(event) {. event.preventDefault();. });. document.addEventListener('selectstart', function(event) {. event.preventDefault();. });. </script>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):9140
                                            Entropy (8bit):5.514504954824791
                                            Encrypted:false
                                            SSDEEP:192:XP2d+TJjwa4wgxMlafG5EL592sArpQhJF79SNl:P6auOIamF4
                                            MD5:100CD91289E833DDD46FCB366ACF0D2A
                                            SHA1:522CC67517E7763DF0CF7ED6291F4EFCA58D5F53
                                            SHA-256:80B4606C57F8C3AA212DAECE6948102E24250653619FAC9ED2EA5583CD4F5D81
                                            SHA-512:38CAAD98518D8E04B1634CD6BB6CA0B553193F68DE8DED2EB617F407CF30AC1D5BE72F3C01ECA97B8D24DBFCB76CAF48BBB72FF8DC67C09D22B61D2FD9198D11
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/css/modalStyles.css
                                            Preview:/* --- ........ --- */../* ...... */..modal-backdrop.show {. opacity: 0.6;. backdrop-filter: blur(3px);.}../* ....... */..modal-content {. border-radius: 8px;. overflow: hidden;. box-shadow: 0 5px 10px rgba(0, 0, 0, 0.1);. font-family: 'Roboto', sans-serif; /* ..Roboto.. */. color: #333;. line-height: 1.5;.}../* ........ */..modal.fade {. opacity: 0;. transition: opacity 0.3s linear;.}../* .......... */..modal.show {. opacity: 1;.}../* ......... */..modal.show .modal-dialog {. transform: translateY(0);.}../* ......... */..fade .modal-dialog {. transition: transform 0.2s ease-out;. transform: translateY(-50%);.}../* ........ */..modal-body {. background-repeat: no-repeat;. background-position: center center;. font-size: 16px; /* ........ */. color: #555; /* ........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3593x1400, components 3
                                            Category:downloaded
                                            Size (bytes):278179
                                            Entropy (8bit):7.926512175052619
                                            Encrypted:false
                                            SSDEEP:6144:jsw/ojc+qPxyYKTsbcGPp5iD8PRCb2otJdY0b0raG0idjHlaDU:pQjc+qPlxS8PREFtEnDblP
                                            MD5:E66EB6344BA8B8739963633AE790F76D
                                            SHA1:BF9FF89F775B0E135F5F8DDF2E2D1FCAF35964FE
                                            SHA-256:5CD2B1819E1EA92C9CC30D62CC1D83CBF27376B96A0C776F241A491E540BC98E
                                            SHA-512:851D102B4CF8B653BA97AC12AF536DDCA37B68830527F6BADBF4FC599149EE6AEAB44FD08A88489C077228F89DBCD89A3699A24774BAB7C266987B3193536A62
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/bg.lanse.jpg
                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......x.........................................................................................@..T......T...T.:..`.X..V.....B..M................. D.X...e...e.............(..............*.....@.................D....P......Y@.@....R.....P...U........!...!.t.".........I .......P.....h..@..@ P......$.QTP...PI11[b.[+A@.I..`...............)M..%Y%@...L.U"Q6.J.aQ..........................@..L.......X........"...@...( .($..... ..X...,.........*...... "t.D N...B.......[.@........YEP........".:....4.............$.............B...(A....."-A.%Ye..%YX...).d-..$..V.....$..*............D.l.*N.T.-lb..PR..DJ........"..........M"......&P.......h........................U.................b..*.P..DM............@.l....*..Y..@......+ .............................:..P.(.@ P...L.H...%I+T...X.A2....ex....DEX..`....*.......jR....M....DI+\.".+J..PE"e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                            Category:dropped
                                            Size (bytes):797
                                            Entropy (8bit):7.76373736359512
                                            Encrypted:false
                                            SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                            MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                            SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                            SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                            SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):103738
                                            Entropy (8bit):7.953096936376712
                                            Encrypted:false
                                            SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                            MD5:FE21BC54B27A9F17051B8B20272B84ED
                                            SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                            SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                            SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7899
                                            Category:dropped
                                            Size (bytes):1404
                                            Entropy (8bit):7.832290418196049
                                            Encrypted:false
                                            SSDEEP:24:XpgFNEV4e+6WspJq030nnipPzMwCpfPWDyWlOzLFofXvSqwXMdCs4g/OX:XmFNEVFWs/q031xAwCNWGJLFonSCw3X
                                            MD5:8ED7F53E3C4D7AFBBE4CDDCDFF920262
                                            SHA1:9F7D5D268200DC26F4A658CFB135A51A98061780
                                            SHA-256:78555A142760655FC81FFB96CEEBE5F57E24B0FA94A34B009145C364971AEE0A
                                            SHA-512:5A29AB343B44CE11375B18745E413D352582F10F9FEFD1BE6238D2738059821B60C986E8E81995A6688F23D64C779B18873BA211E174E4DD7B3B8568510C0657
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........Ymo.6..-.......:....dk..qS...Zb$.4..T.;.....%..#c....{...y.H9.R.....<K.8.b.W.9....!.QB....$....W.....K.a1~.D.........O..u.........gg.pvO....+TW+.m.|..'2.+.'...<_.}..P...m(....(..i.5...........N.cG?}.p..N.Sg4.+!S.....W5gTK. .#g.%.0..41...S!..=...#.a.$V..6[....DI........lN_...g.Y..)V..h_K....|BI2.(....D........T......._...(.Dd..9..!.9.:q)G!N..%>......?'<.b....3.r4-...!#.c.o.HCV.B.P..$P.}..\. ..7..e......Bi..\.JaR..I...e.[...k....VX....l..T.-.`v...A.3" .[....nK..E.gd...&..8.T.mlp.....I.d.3...n..S..;..O...N..p'?/G...X.0,$.S..L.l...Q.^9.....*..z5.C...V..QzP*o...!mn.n*..M]......W..2.....5|tgS...W&.....lRO....;.....Ii'..h..|...(.>.cml...1..'.K..l.....QD....{l...g.m`....I.....`.3...E8)..E8!....Xg.:ji.3o.....].....K8.}....SU....W.....q.....98&..hY<K...O.A.y.s.....N...0sg.N..f.Wj]..Cu.=l@..h...+;#........2.....-.{ycg..<..G.~.5....-...g;#....IH...Z..bD.{qfg..<.....=y..<..D....R..X..p?}..s....hr..hr..c1..{vng........^.p?9..[....i|.R....$I.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                            Category:downloaded
                                            Size (bytes):1929
                                            Entropy (8bit):7.896147866550147
                                            Encrypted:false
                                            SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                            MD5:8B4E801D5503887441BD73CF271E664E
                                            SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                            SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                            SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js
                                            Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                                            Category:downloaded
                                            Size (bytes):17137
                                            Entropy (8bit):7.986546005781596
                                            Encrypted:false
                                            SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                                            MD5:3E834766DAED6468525C7D2CAE02AAFA
                                            SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                                            SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                                            SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                            Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):25196
                                            Entropy (8bit):5.77040115276508
                                            Encrypted:false
                                            SSDEEP:384:pIVoHgD521pd75uiVQqVLdpuY0OvTr856481c6zOUgD5h:pwoAdOBeOLdQSvTr8M4826zOrdh
                                            MD5:9CF34D2424274ED41DD3AE2BE74E24EC
                                            SHA1:DE67670EF245C35F335B24ABC722283378247493
                                            SHA-256:94033E12AE9CEF3EC1D15831D0E5699AC842AB805A92CE9A7A2A61BE97D4B7C7
                                            SHA-512:ABE7F435C194B5D5E5825DF166A026ED80ED9A5EB55C8D9AF5A217861AA2602ADA147CD9D8A913464DA342CDDBDBA641190C2D7AF674DE2298ED173B66B144D5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/
                                            Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head><script>var V_PATH="/";window.onerror=function(){ return true; };</script><meta name="format-detection" content="telephone=no,email=no,adress=no">..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta charset="utf-8"/>.. ....<link href="/style/style.css" rel="stylesheet" type="text/css" />..<script type="text/javascript" src="/js/jquery-latest.min.js"></script>..<script type="text/javascript" src="/js/koala.min.js"></script>..<script type="text/javascript" src="/js/jquery.SuperSlide.js"></script>.. Announced by Visual SiteBuilder 9-->..<link rel="stylesheet" type="text/css" href="/sitegray/sitegray_d.css" />..<script language="javascript" src="/sitegray/sitegray.js"></script>.. CustomerNO:7765626265723230657847545353544703090102 -->..<link rel="stylesheet" type="text/css" href="/index.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                            Category:downloaded
                                            Size (bytes):9892
                                            Entropy (8bit):7.972508432424258
                                            Encrypted:false
                                            SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                            MD5:663F03599096BCF1699EF7D93FA0540D
                                            SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                            SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                            SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                            Malicious:false
                                            Reputation:low
                                            URL:https://551000l.cc/message_zh_CN.js?v=1736150851437
                                            Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):9191
                                            Entropy (8bit):4.868119607746248
                                            Encrypted:false
                                            SSDEEP:192:EGHPJXYZU02g2VP3k63CHrmYAZktQFFZXOXVBRaaZDFCEU30tk0BNBJhJvdM:EsZBNoU+lBRaiDFsIM
                                            MD5:F51AF6C6420DADB5056C6005D2FB58C6
                                            SHA1:F111BE58604AAFC5B5084F171197053D58CF1EB4
                                            SHA-256:783D1B4C058E515073ACF227740D59D5240E9A554ED09E467E9AA9E417EE853F
                                            SHA-512:1705CA830146234F095BD88CEA2E091584588BFB07A7E4B5F7EC30DF77DC374364A1F452B70D2E3F03686E639816888F4CFE1ABD94C844DD0AEE7C21B01DE027
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/calendar/simple.js
                                            Preview:function Simple_Calendar()..{.. var cal_CalendarCalendarData=new Array(20); .. var cal_Calendarmadd=new Array(12); .. var cal_CalendarTheDate=new Date(); .. var cal_CalendartgString=".........."; .. var cal_CalendardzString="............"; .. var cal_CalendarnumString=".........."; .. var cal_CalendarmonString="............"; .. var cal_CalendarweekString="......."; .. var cal_CalendarcYear; .. var cal_CalendarcMonth; .. var cal_CalendarcDay; .. var cal_CalendarcHour; .. var cal_CalendarcDateString; .. var cal_CalendarDateString;.. var cal_CalendarWeekDayString; .. .. var CnYear;.. var shortCnMonth="";.. var yearString;.. var monthString;.. var dayString;.. var weekString; .. var Browser=navigator.appName; .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
                                            Category:downloaded
                                            Size (bytes):1385
                                            Entropy (8bit):6.851578345093228
                                            Encrypted:false
                                            SSDEEP:24:F1hiyWwjx82lY2T37VZVt4MsayJ3VZtBMXqAeG/dxtw7D1yacSXLdho21VYxcDqr:ruNn2vvVtjshJ3vtm6fu/W/lLdho4r+5
                                            MD5:25CEB58366CD4156E9217F1952260D2D
                                            SHA1:D943C0831F2AF2491214F1795AA2203DAF811EFD
                                            SHA-256:E0C7EDF87A016F46E4E754FD6CB17AD4414CBED88C73FFBD9753A3E8290C5C11
                                            SHA-512:A17AA6FE4E1F86901F7BAD8AC406DD9A9A948F8B5C15BC7871AFDFB469B321E0FB545365ABE666561761ABCB06174FDB762D335C4F64E192F4E7963EDE0737D2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/images/search_ico.png
                                            Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EA3CEF73C26311E6BF39DEE025018398" xmpMM:DocumentID="xmp.did:EA3CEF74C26311E6BF39DEE025018398"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA3CEF71C26311E6BF39DEE025018398" stRef:documentID="xmp.did:EA3CEF72C26311E6BF39DEE025018398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> ......IDATx.b...?.....p..?f.2......b.b....&F.: `.b~ ...@ 5.@|......1.e.............;.d..'....U..c31..?.P-.....f.2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 45887
                                            Category:downloaded
                                            Size (bytes):10933
                                            Entropy (8bit):7.978289769452813
                                            Encrypted:false
                                            SSDEEP:192:Y7dGgHQd6sC8ZiM9irmQ5+XLTMf9Yoet/NaNzLlMv2EjpNVm4S7L9X+1D:mdGDdqdEiip265/MfMv1VtkJw
                                            MD5:9201993F84E8B463DFB0D3C14506D2EA
                                            SHA1:04A2291EDF290569ED67B1C09E5C29F4E7676EA0
                                            SHA-256:BF481B607E2C60EA256B23BBAE8A0BEEC2B3FCEF5190B6453E6C2E1D09894525
                                            SHA-512:3E63465F276EA05228FB160B246DBD59E7E1B7967BB7FAB493257218BB55B89314CC5D53FF3778815BCCD41E23D726F67FFDA2D00BA1A85E732FF8DD8C3E6B2A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437
                                            Preview:...........}kw.F............xrg.4.c[....7Vf.Z.,DB.......G....g..$..=..X..Q]]]]U]].8.r._z_.^TUS7.|.{.d.d..^..i....wEs.y.Iu.b....|w...:z....|.;.)..X.z..!.......V.i..}.......l.V......M.......:...._....+l.._..e9/.g...X......r5.4e5...........{..eY..c.i..6W..7/nz...j.OL........N...-....eQ..$..v.......X..../.C.hX/fe.OzIzvt.o.$..^}..9O......O....Nn.=v...O........{<...q.Z..`..%to.$.{.......%>..O.L.b.M...7.......~bF...E.:.|......:..kq.K.....&H.....7..E.........M'..........^9. L.U.u.aV.a..,3....f.....Q.6W.l6\.w...bC.S\.f@;.....t...I>.g..r.6.v....*..n...!t.._.D4..[..,W...S.../.S....%...>.......e.wX...j..-...k`.q]4..uQ...B.........v.......I..+...r.Hp.x..g....E9...|.u.a0-f.;.......tV.L..".n..6...e:,k...W.....?..r./...Tn..h".@..&.8Z....:{t6..@_.. 6..#....b....F...^...........NfU]..1U....o_..}..&H$.....}}...?......=..Hr...P.2..%.q*......5.z.T...y.$.N1.Yn.h..6Z.jY\BI...{{.4\..Y>).../....g........p...#........i...~.S....j.....!W.........,1k..<
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):4749
                                            Entropy (8bit):4.517765779157494
                                            Encrypted:false
                                            SSDEEP:48:h/w1CTdaTVnDdnbRAc7xcec4iTjgM7kx1aazlcLdzfVLbsSVzr4ROSdtKvZR1D6x:hcadahndvmeczwBWLdz9LbsSVzrxfzK
                                            MD5:CD5FEACBF2A020D90E4B82E0DC15129C
                                            SHA1:EA3B6E245B290A40D3A550CB5B8D02EEB7152D59
                                            SHA-256:DD6E994E2EAFC16F487BCCC7D8E6C9E8825763D8D11FC714B5710DAA7C15AB9F
                                            SHA-512:D41AFE93BE97DD00FAFE3E022E1289A287C344A2B123E6B655963F87497241AE18EB57CB8F1576679314431FE9EF906EC57EF1207C6CD64D9634EC448C621596
                                            Malicious:false
                                            Reputation:low
                                            Preview:/** ..* ..* Base64 encode / decode ..* ....UTF-8....Base64....* ..*/ .. ..function Base64() { .. .. // private property .. _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="; .. .. // public method for encoding .. this.encode = function (input) { .. var output=new Array();.. var chr1, chr2, chr3;.. var enc1, enc2, enc3, enc4; .. var i = 0; .. input = _utf8_encode(input); .. .. while (i < input.length) .. { .. chr1 = input[i++];.. chr2 = input[i++];.. chr3 = input[i++];.. .. enc1 = chr1 >> 2; .. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4); .. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6); .. enc4 = chr3 & 63; .. if (isNaN(chr2)) { .. enc3 = enc4 = 64; .. } else if (isNaN(chr3)) { .. enc4 = 64; ..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                            Category:downloaded
                                            Size (bytes):6871
                                            Entropy (8bit):7.872376472792791
                                            Encrypted:false
                                            SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                            MD5:99BE4BFE275809D4E436B77C991B1381
                                            SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                            SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                            SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                            Category:dropped
                                            Size (bytes):9892
                                            Entropy (8bit):7.972508432424258
                                            Encrypted:false
                                            SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                            MD5:663F03599096BCF1699EF7D93FA0540D
                                            SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                            SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                            SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x960, components 3
                                            Category:downloaded
                                            Size (bytes):240355
                                            Entropy (8bit):7.982567231997197
                                            Encrypted:false
                                            SSDEEP:6144:pMvD4HMXDVJFWBsF22Q/QF3D56gbZng8M+Xs225bTb:k6MDTFW19kMkng8M+XsND
                                            MD5:6791F76AFF96BFBEFA10B6509D1D0EF8
                                            SHA1:B5B80376A608A0C26269136D259E94535DE47933
                                            SHA-256:2C1F283943443FD25DF413E38EA6C4982680AC28E3223A790343FA581685584A
                                            SHA-512:F73CE5A8F2A30DA7A20950ECEF948F4B92463DEF2D04C85CDF505A10F00819A2EB0A5DF7A09AAA6873DB40E9F2599E978631FA8D81B102AF93E070859917B292
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/6/79/1F/76AFF96BFBEFA10B6509D1D0EF8_8D3387C5_3AAE3.jpg
                                            Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):20
                                            Entropy (8bit):3.921928094887362
                                            Encrypted:false
                                            SSDEEP:3:U/QavKn:U/pvK
                                            MD5:311749C1D5F9BCF240CA9C25EAE61F47
                                            SHA1:29703F0938CAB5945DB52E553F3F22CBD7F0B478
                                            SHA-256:183F83B69B6F7CED023F06BC9B98B2D00C9E08B5C627C1F6E9002F48F0BBFB5C
                                            SHA-512:8C73C70FB0FA61E164858F728A7EB86B093139964CC7E51DDDC145578FEC35B68AB3271ED5106A50BD97873494D0BA0272A9457006CA23A689E5CB82B0C30B7D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/sitegray/sitegray_d.css
                                            Preview:/*.nograyforsite{}*/
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                            Category:dropped
                                            Size (bytes):3316
                                            Entropy (8bit):7.9446882423582625
                                            Encrypted:false
                                            SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                            MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                            SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                            SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                            SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                            Malicious:false
                                            Reputation:low
                                            Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1200 x 400, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):40362
                                            Entropy (8bit):7.982468223427335
                                            Encrypted:false
                                            SSDEEP:768:L+hhTB9EEiY7pwXiDPy2QreNtKVNs3uUJKJysdKuBQMtmUqGmDYyxLfv:8tXiocwq25tKVNseU4Jy65DdmDVfv
                                            MD5:E8756F5A60A8553B7D9B26851BEBFA7D
                                            SHA1:09D5262BBBDFEC24E88B8FABA8A00E6B80B8E831
                                            SHA-256:5462953296CDF1F3EC26A1BDA5E1C1212FD09A07494B61BBA542100767600686
                                            SHA-512:BF8213ABC8E70852A572787AFD5BDA54EA525315D341410683A1C31A149AD787CD5E818338110DBC5DE1B17187C965D7B761201C75F3466E9D02601383943A74
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............kil....PLTE....*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.ub.tb.ub.ra.ub.ub.vc.ua.iZ.s_.ub.vb.uc.ub.vc.ta.uc.uc.p^.sa.r`.|h.^N.OB..o..y....*|.ub.kW.^H....}k..#.ZC.wd.vc.aK.dO.ta.mY.o[.q^.fQ.hS.s_.iT........._..:.~.yf.U>....xf3.yT...n[Z..*.s...}..C.....f..............x.....P.....lg...#.o.O7...............cl...........{i...r..........rd...l..... .mI...s_......%.q..........>..n...iiu............F..6.{.an.tc...h.......w.fk..... L...pe.zg..$%.\z.E/.t).n6.X.H/K...y`..".nf`.M..7N.Q..9,.Z..,..l....\qC.T..@..*...n.I..'..'..2..2..>.A'..#s.........)tRNS.w."D..f..3.U...F.....+...[Rb..8xl..P.%.[.....IDATx...[O.A...~...Zl.R..d..twvv..u..i.....Hm.R*....`.IM$...L..Z/.lmKU....e7.d..9s2...B..{.....'$..'..^...K@....D82.t.....!..._w.._...H\../.C.1..B..qO^.K...!.,..M...!t...#R.E/.+ E....!t...)....+E.8k!...;8.s.K..M.....j.X.!L.0t....a.B..u.'-.._.....J.:.k..9.3..J..hD..F......s..Z..)....v.#..........(.3..k...;.....'...........[G...........B'.........y
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (734), with no line terminators
                                            Category:dropped
                                            Size (bytes):734
                                            Entropy (8bit):4.868554581606508
                                            Encrypted:false
                                            SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                            MD5:62F09514F62F2C58E309B97F7EFF9498
                                            SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                            SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                            SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                            Malicious:false
                                            Reputation:low
                                            Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (823), with no line terminators
                                            Category:downloaded
                                            Size (bytes):823
                                            Entropy (8bit):4.974800086001171
                                            Encrypted:false
                                            SSDEEP:24:N+KqXZuq2Zqoiedh1cCMKQYcQbcDLKJcww+:NKe5H1c2cecAcwN
                                            MD5:52385F65CE1A204CED660AD6D6FEC49F
                                            SHA1:015DA85FE677E3AC6B787EC85DCDFFCE6B1BD8C4
                                            SHA-256:F75B1A3B7C9491C5D617760E6ACDAC309B5FBFE5FE31E39ABDC4BC0D3E00A0D7
                                            SHA-512:AD53881C5E46CAB4717690C1F47EB7DB35730305FF51E53E8B6B743AC16B605330E16C5C1389DD0EDBF9C170CEB75D6D849F0ADB1D07C119826DDE38D233D936
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css
                                            Preview:.poshytip{opacity:.8;z-index:9999;text-align:left;border-radius:4px;-moz-border-radius:4px;-webkit-border-radius:4px;padding:8px 8px;color:#fff;background-color:#000}.poshytip .tip-inner{font:bold 11px/14px 'Lucida Grande',sans-serif}.poshytip .tip-arrow-top{margin-top:-5px;margin-left:-5px;top:0;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat}.poshytip .tip-arrow-right{margin-top:-4px;margin-left:0;top:50%;left:100%;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -9px 0}.poshytip .tip-arrow-bottom{margin-top:0;margin-left:-5px;top:100%;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat -18px 0}.poshytip .tip-arrow-left{margin-top:-4px;margin-left:-5px;top:50%;left:0;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -27px 0}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 24048
                                            Category:downloaded
                                            Size (bytes):5527
                                            Entropy (8bit):7.954145821467071
                                            Encrypted:false
                                            SSDEEP:96:S2QR56r5uDcGIVkeWxFeIqb9OwNUXQCLHQtpestT7iji+E3ZlG2C1H5z7lvF7P:sKrsDYxMkFHNcQb3tT7iu+OG2CBXFP
                                            MD5:611CF746ED3EDFDC9F541F7D307EF9D2
                                            SHA1:8878CC17DE6200A8BA50B6465609EE2404D024BB
                                            SHA-256:BDE466B58AD4F5E4F36AEC906374C6A34F79763FE5B0E0D05ED952544554C210
                                            SHA-512:594B080256B6C5FB1E21B0280EEB541578DD3529891ECFBEF2B2175FC349A76C20EECF778BE8E7B7FCABCB48C201D246B2F02494B2F9B4B3A205306ABC632169
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.css
                                            Preview:...........\]..u}..............k'0...yX?.!@@IT...........)..C..$........{/.......V.X.......It........*=.~..Q.x..W.UiL...ca.|..Je...J..~..h:.{.c....>.~..........e7......~.;5....qx......U.....=......S....no?.......{..I..Oq..B.?..........m...r....C.?JQ..._7.*...y.N..s..U+.sn..7....!.TQ$o.1.k.........Yh..^|..t....~..Z.......o)04}..P....TcQg..%.n..5.][..l*.uZ..e.z.j.?l.~d....].E.6J..y6...hr.Wsx.Q.nL/.n..]+e..1.W.w".^...Zu.......x6.7.............:|.t........0.r.......6.6...>4Ok....F.....z(....}.&,...mX......I.}J..{.I.m..9..n..z..........y.{..>.f.+....M....r....r5...J~mU'.T..v..q..+x..7.yh{=k|....i.7.@%.R....q..;?....4.[;..d......O.g2_..=.....|.y.....5..U..nU.....i../w......A..U=R.i.`8.T..Z.|%".F...&...n%.B6........hh....m....{.....`.~.f_.....s.......6V....q.7v......?.+.}...Q_...e.....,..Z..2.........wz..o2.S.....d6.............8.u.E.".a...wv1Y.m<.G..U..L......^....X.h.+.K...w.V....Zj.4^...z.f7..a.,.t.....h.Ot..#..k`.7;..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (35547), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):35552
                                            Entropy (8bit):5.705426716807898
                                            Encrypted:false
                                            SSDEEP:768:EveMG1jVmTCUt6ZP1BpjkW4Bv+RCpJv4k/AFpYwFp:EvBG2KnpV4Bv+RS1AFywT
                                            MD5:758436DDEC73C3BF06CE64E76523779D
                                            SHA1:498B6559D4B8FBBD6B78B2C7A874299D2ABCE2D0
                                            SHA-256:EA746C0C7B2134C4CF0453632E506AD4C37F5841D30A46D9006AA7F6CCC116C1
                                            SHA-512:58D1990ED046FAF54AF6EEA72AAF5D887E99E5E8292C3E945FC42B73618917D636DF0D712B80F8E69881952751C44C47E0DEBAF79D81E85CA5F04A308B1D2D5D
                                            Malicious:false
                                            Reputation:low
                                            Preview:...eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(15(){17 e=1T.K;1a.2k=1T;1a.1x=1h;1a.24=1V.1i.24;1a.86=1h.29("87")[0];17 g=1a.K=1a.52=1a.1v=15(l){14(g.C.2s(l)){12 l}14(g.C.3o(l)){g.66(l);12}17 m=g.C.1c(1n.1d>0?l:2k);14(m){17 k=1C f(m);k.1N=15(){12"85"};12 k}12 1C h(l)};(15(k){17 m=1a.4C=15(){17 n=l(1n).2Y(", ");12 g.4i.2f(n,1h)};17 l=1a.4t=15(p){14(!p){12[]}14("4b"1G 2P(p)){12 p.4b()}17 o=p.1d||0,n=1C 1V(o);1r(o--){n[o]=p[o]}12 n};m.4h=15(p,q,o){14(1n.1d>1){a=1n}1b{14(g.C.2l(p)){12 p}1b{14(g.C.5Y(p)||g.C.62(p)){a=p}1b{14(g.C.4q(p)){a=/^n:(\\w+)$/.1q(p)?1x.49(2a.$1):1x.29(p)}}}}14(p&&p.1d>0){17 n=1C b(a,q);14(n.3m==1){12 g(n.2H(0))}1b{12 n}}12 1C h(o)};g.1y=15(n){12 1h.2E(n)};g.5N=15(){14(g.1y){1T.K=e}12
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):1356
                                            Entropy (8bit):4.929350812923925
                                            Encrypted:false
                                            SSDEEP:24:ggOCxfFJRBvkizPMXn2kSXcMFk0koAyIn6XcMFfY/+a/fgHGNNUOIz5TU:x9j/vk9X2v9C0L19FUj68ZyU
                                            MD5:FD24AE63F2ADD176F3C498B8C2AAE15A
                                            SHA1:3C9CCF52CEA223409FF472F78908FE73E5B822DF
                                            SHA-256:A1A6355F5D3038D181B35972E29964227A00C96AA7111235389F23221A5CF834
                                            SHA-512:2652A3DCB677A48B544663DBDAA3C21E1BDDEA8DD3A272485E874A205A516A8792FA7D8E548F1CCDA4BA57076879265D75F4BDFBC33AAFC819B049AE34B421CA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/system/resource/js/formfunc.js
                                            Preview:./*........disabled, ........enable; ........., . onsubmit ........ .....formfuncdemo.htm..*/..function VsbFormFunc()..{.. var _this = this;.. _this.disableAutoEnable = function(o).. {.. o.disabled=true;.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. .. _this.enableOnComplete = function(o).. {.. if(window.document.readyState=='complete').. {.. o.disabled = false;.. }.. else.. {.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. } ..};..function changebase64_util(nameList,formName)..{.. if(!!nameList && nameList.length>0).. {.. for(var i=0;i<nameList.length;i++).. {.. var realName = nameList[i];.. var tmpName = realName+"_temp"; .. try{.. var tmpNameObj = eval("document."+formName+"."+tmpName);.. var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (587), with no line terminators
                                            Category:downloaded
                                            Size (bytes):587
                                            Entropy (8bit):5.037025933428312
                                            Encrypted:false
                                            SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                            MD5:286675B3C67670C0F14297E633BE05A4
                                            SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                            SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                            SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js
                                            Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2780
                                            Entropy (8bit):4.679453948024632
                                            Encrypted:false
                                            SSDEEP:48:wJSlS+StSYnlVSYe932WavjNFL8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4jNFL8PMPEdP6S/O
                                            MD5:633098D68444FAE4FEEC36E757A6498C
                                            SHA1:83244D45A17B6BA8FBF67C41B2CE4E2322DB8421
                                            SHA-256:7FD1C34D205F2165EE1B3CC3C2FE54AF6F115C58BBD849907C3CF2BE6814B159
                                            SHA-512:F1AEBD6F3446C67BC9E11F0E3C95549431C9DD009CB2AB8EC1C95EDDAFA46AE946134CA50B9B1973A4875048C8D78A3682386CDFF8335A689DAEF27DBC61B299
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css
                                            Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4737x3158, components 3
                                            Category:downloaded
                                            Size (bytes):1780092
                                            Entropy (8bit):7.945950734958145
                                            Encrypted:false
                                            SSDEEP:49152:IT9RGSKMsX0MtPJaEDJXNxX0sKCn98KHdYQ58v:0IfB0M5X7jKC98AKv
                                            MD5:112639F1A1B72788525C76E285856BA9
                                            SHA1:064C396203FB12232CBF0B314B0644F3514902B9
                                            SHA-256:8DB81755E33B3617DEA1A253AF0509FC0C26E359E3E69CD5BB5B5E9A859CACA9
                                            SHA-512:780D45A9FE9C21488F1E16007D6F407CDAFA4B6ED88758C80BE1EC8B7167B1B082237D1CCFFAD57A93B3E36E6C4010DF23C37E5F769BECB678A81FD4E9E9B54C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.afwkqc.com/__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9......q.0..V.rF+...$.$$..N...X3w......n......ORq...d...#B.BKc.n..0.:.H.. ....G$.........=......4..3.Q....*....9.".....d.8..z.`..\.....J.1.4.A.'....y........$..B..)3.I.KPz..X...5)].9..GP)..P.^.I...N.8...9&...$....XRGR(b9..<..9....MN.vJ.C.y.;.c"..v....?.5.%w.2..8.x.. .d.h...~..c......"....3.(.|.c\...<.....s..I+...j..Au..i.+..zU\g.F=*d..NhM ....w?8P$.8..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                            Category:downloaded
                                            Size (bytes):4126
                                            Entropy (8bit):7.9584178336988485
                                            Encrypted:false
                                            SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                            MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                            SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                            SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                            SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                            Malicious:false
                                            Reputation:low
                                            URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                            Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):608
                                            Entropy (8bit):5.300507717143507
                                            Encrypted:false
                                            SSDEEP:12:skhibx5iFFA2JjtAWJIJXp/tar74xUTfoW2AfI6Qb:skdOMjtfJoY7rg/t
                                            MD5:E86759444E99E5AA3BFBC7243D0C727F
                                            SHA1:AC30C134AC40CA09D5AB8D27A0127F101B1A9379
                                            SHA-256:8C05C2270B8FF8348AC5BD5BCE927731B29B612325BC7C83D328D4221012D667
                                            SHA-512:E6D7831CAEB36D1BE0D0BA5831E1AE424AA817245443E08CD3DCFF839C5B83DD48D65E6F4AC2E2F4184C9FF1FE6E05FD42A6F6D2823E49C2EBCA539FE674CB23
                                            Malicious:false
                                            Reputation:low
                                            Preview:<html>.<head>.<script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script>.<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,user-scalable=no">.<style>.html,body {height:100%;width:100%;padding:0px;margin:0px;}.</style>.<title>....</title>.</head>.<body>.<iframe src='https://1k4ej4j1lxvjwz.com/' frameborder="0" style="width:100%;height:100%;background-color:#ccc"></iframe>.</body>.</html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3347), with no line terminators
                                            Category:dropped
                                            Size (bytes):3347
                                            Entropy (8bit):5.179155367420231
                                            Encrypted:false
                                            SSDEEP:96:pIjmgaIUP0enqqsJxRDd4do6skj79o5kX2:pIigaIDqsJxRDd4do6sU790kX2
                                            MD5:AC15AE6CB84A28F7C6A21D9BA34799FD
                                            SHA1:E3A576CD862B5CD018C18F62FD9E5023B2C06D73
                                            SHA-256:17A5BCC92FC623EA30802FC2325397D4F4533193CB8FFB13766ACB8A726E78FE
                                            SHA-512:5FD32A09FB9DC8AACEA1296E6B1C48C326B73C95EDF47186A026658964367AF368B9029C25534C4D76E3E76D1197040F9BCA81AB88D8A664CACABF0AE504AD06
                                            Malicious:false
                                            Reputation:low
                                            Preview:var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="devices";var f="pc";var j={"useragent":{"browsers":"","mobilebrowsers":{"device":[{"name":"KindleFire","typeName":"pad","content":"(KFAPWI|KFTHWI)"},{"name":"PlayBook","typeName":"pad","content":"RIM Tablet"},{"name":"iPad","typeName":"pad","content":"iPad"},{"name":"NexusPad","typeName":"pad","content":"Nexus ([7-9]|1[0-2])"},{"name":"Xoom","typeName":"pad","content":"Xoom"},{"name":"GalaxyTab","typeName":"pad","content":"SCH-I800"},{"name":"MiPad","typeName":"pad","content":"MI PAD"},{"name":"SamsungPAD","typeName":"pad","content":"(SAMSUNG SM|SM-T)"},{"name":"iPhone","typeName":"mobile","content":"iPhone"},{"name":"iPod","typeName":"mobile","content":"iPod"},{"name":"Android","typeName":"mobile","content":"Android"},{"name":"UCMobil
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 200, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):16171
                                            Entropy (8bit):7.957091246891598
                                            Encrypted:false
                                            SSDEEP:384:reyaj11iAYigzr+UggEO+SWnbpsGTfW2XipW0VzRyYOAqW:Kyi1sATgPZE8WbDFXJ0tI2f
                                            MD5:C0C473FF65D53364B57BAE47C1309DDD
                                            SHA1:62117432116DC2CF7C9DB76F20301D011E6C33B5
                                            SHA-256:6ED60433BD74F4340F70783C9037C1614A6578188642F74AEDF451101EBFB3E8
                                            SHA-512:0D0DEDBE83A264DB883CA08B7F9DE8174B9C21F1D9A911B0CA21382E62B9B9464B95785206594CF8EFA72B856A33A40CD23A73327CB6364428863D0768D49961
                                            Malicious:false
                                            Reputation:low
                                            URL:https://1k4ej4j1lxvjwz.com/imgs/banner/banner.365.png
                                            Preview:.PNG........IHDR.............L9;}....PLTE.....l.......59......r........&..*.r2.V6.F6........"..*....."...\.T..'5.|..........)..b6J...1.........l.>...t...........&.!*..74.`.~2..[ .u.9.....(.f......6...."B...6..D...:..+.....b../X.........3h.F.\..'.{....>?.....!G....t.K... `...VW.....2.....>e.Iy....J.....(L.^.....n..z.......O....6..........w.............*..I....D.S...G...d...MQW............,4C....,.............".t..........?........f...9..HK.......~...l.*'.#....#x...........G...|....../......~........a...bm..`[.........wt..Y.............O.........hj.[X....?<...."...6<...7.P...h..:Z#........p'}.wG..0......g[,...........X.t...V5..BJ.44.N.F.x..Z....2.n.n..f+....tRNS.@..f..<WIDATx...1k.0...K......n..C.................U...]..^.$.1...].!r...9 .....9 .....9 .....: .....9 .....9 .....: .....9 .....: .../.`....y..?....sUcB.6E..Uf.g........&S[!t<.5..8...mb't..E.q...j5B.P0...n..1%k..\.3<..Py..N.k.Z..1f......Q..:.3..._....m.(.~]].Ir......:...y..o....{.]./oNc.}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 5 x 7, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1020
                                            Entropy (8bit):6.164086978191349
                                            Encrypted:false
                                            SSDEEP:24:kn1hfvWwjx82lY2T3JV+WXavfUyJ3V+AfvxtG1U1Bx:k1ANn2NVXanJ33Bte4Bx
                                            MD5:7576DD819998DFD4C044B3D2C0D0137A
                                            SHA1:7E2061546E7E6DDAF686C942DFCF09D8F91574D7
                                            SHA-256:9DF044ED99CE23A9D92E88FE4DB946E18C0679035CBE691D03F45DE055A033CD
                                            SHA-512:DBF20159812862E8FE24DC1E14EF8DF3CA6311B4596F3693E3FD4CACFFE55393210072E28F5EA12C4303A17510A55608C2A4380ED19BF74C123CBDA00F43F897
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:929054D731C011E8889B8AC7CC3616C7" xmpMM:DocumentID="xmp.did:929054D831C011E8889B8AC7CC3616C7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:929054D531C011E8889B8AC7CC3616C7" stRef:documentID="xmp.did:929054D631C011E8889B8AC7CC3616C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.....lIDATx.4.].@@.....F.d=..-...G.Z..cf..u.{.BW.UN..Q...>!mB|(.8...B.4.....s.o3.....k..xa....\.&!.*..8....0.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4290), with no line terminators
                                            Category:dropped
                                            Size (bytes):4290
                                            Entropy (8bit):5.015848459522
                                            Encrypted:false
                                            SSDEEP:96:EX6RVa/OaOOfcSXbQ+SVIW3Tr+rs7uqaQG/7qYK+r5mR:FvNaOOEUiIWjr+rs7uqmzhoR
                                            MD5:8142A6819398F1F956B453295CB45397
                                            SHA1:96309BECD63615EA3A7E0B99FB9D947A7CD3FB59
                                            SHA-256:7542A4D5D9A3FFF4976A47B30AFDB80254B9F6B6BD51E91BB818AAC7F5DFE409
                                            SHA-512:BA26E7B8170351BACF337AC25700C099D8F6AF1ACAC80613DFCA5A13812CFA54BBFEFFC9815D9399699E6ECDA0448F89D08C70186B29FDD1E09F51655BC0AAE1
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(global){var createElement="createElement",parentNode="parentNode",setTimeout=global.setTimeout,doc=global.document,head,shouldCollectSheets=doc&&doc.createStyleSheet&&!(doc.documentMode>=10),ieCollectorSheets=[],ieCollectorPool=[],ieCollectorQueue=[],ieMaxCollectorSheets=12,loadSheet,msgHttp="HTTP or network error.",hasEvent={};if(doc){head=doc.head||doc.getElementsByTagName("head")[0];if(shouldCollectSheets){loadSheet=loadImport}else{loadSheet=loadLink}}function setLoadDetection(event,hasNative){hasEvent[event]=hasEvent[event]||hasNative}function createLink(){var link;link=doc[createElement]("link");link.rel="stylesheet";link.type="text/css";return link}function loadHandler(link,cb){link.onload=function(){setLoadDetection("load",true);cb()}}function errorHandler(link,cb){link.onerror=function(){setLoadDetection("error",true);cb()}}function loadImport(url,cb,eb){var coll;ieCollectorQueue.push({url:url,cb:cb,eb:function failure(){eb(new Error(msgHttp))}});coll=getIeCollector()
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 13, 2025 00:39:19.042613029 CET49675443192.168.2.4173.222.162.32
                                            Jan 13, 2025 00:39:28.651896954 CET49675443192.168.2.4173.222.162.32
                                            Jan 13, 2025 00:39:33.339483023 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:33.339498997 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:33.339706898 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:33.340953112 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:33.340965986 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:33.981609106 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:33.983238935 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:33.983252048 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:33.984220028 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:33.984417915 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:34.318466902 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:34.318608999 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:34.369493008 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:34.369499922 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:34.416376114 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:35.686093092 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:35.686199903 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:35.686568975 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:35.689626932 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:35.689640999 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.165487051 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.165525913 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.165601969 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.166384935 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.166393995 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.440737963 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.441129923 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.441157103 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.442610979 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.442678928 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.459978104 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.460206032 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.460221052 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.503354073 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.510380030 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.510396004 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.558706045 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.630758047 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.630846977 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.630948067 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.751631021 CET49740443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.751663923 CET4434974038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.901112080 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.909089088 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.909101009 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.910126925 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.910197020 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.911221981 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.911310911 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:36.955019951 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:36.955033064 CET4434974138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:37.000803947 CET49741443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.279483080 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.279550076 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:37.279652119 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.280690908 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.280720949 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:37.280858040 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.281356096 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.281372070 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:37.281672001 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:37.281678915 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.038300037 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.039104939 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.039120913 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.040028095 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.040091038 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.042840004 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.042912960 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.043322086 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.043327093 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.058648109 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.067090034 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.067121983 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.068088055 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.068169117 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.068903923 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.068980932 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.093249083 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.125462055 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.125475883 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.172399044 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.276321888 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276354074 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276360989 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276371956 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276406050 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276588917 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.276588917 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.276602030 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.276669979 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.306268930 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.306348085 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.306416988 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.306443930 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.381401062 CET49743443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.381417990 CET4434974338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.382642984 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.383944035 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.384047985 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.384136915 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.384603024 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.384639978 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.384704113 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.384922981 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.384936094 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.385078907 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.385119915 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.385695934 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.385719061 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.385840893 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.386071920 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.386101007 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.386744976 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.386754036 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.386893034 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.387099028 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.387108088 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.387623072 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.387638092 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.387713909 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.387912989 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:38.387922049 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:38.423343897 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602478027 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602505922 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602514029 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602545977 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602560043 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602571011 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602571011 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.602608919 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602628946 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.602636099 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.602662086 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.628472090 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.628556967 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.628576040 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.628618002 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.628904104 CET49742443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.628923893 CET4434974238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.629373074 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.629401922 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.629479885 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.630244017 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.630260944 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.950639963 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.950947046 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.951014042 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.951370955 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.951702118 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.951776981 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.951843023 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.960633039 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.960993052 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.961020947 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.961569071 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.961795092 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.961816072 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.962004900 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.962074041 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.962354898 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.962410927 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.962517977 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.962526083 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.965445995 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.965548038 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.966310978 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.966610909 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.966768980 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.966779947 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.966814041 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.967039108 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.967056990 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.967065096 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.967614889 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.967669964 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.968082905 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.975847006 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.976044893 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.976067066 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.977045059 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.977094889 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.977425098 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.977479935 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.977561951 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:39.977569103 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:39.995345116 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.011332035 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.012897015 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.012896061 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.028990984 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.217606068 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.217890978 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.217905998 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.217932940 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.217977047 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.218051910 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.218801022 CET49744443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.218844891 CET4434974438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.218945980 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.219006062 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.219643116 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.219676971 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.219758987 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.220415115 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.220480919 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.220983982 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.220995903 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.221435070 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.221442938 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.231148005 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.231220961 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.231319904 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.232774019 CET49747443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.232789993 CET4434974738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.233208895 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.233237982 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.233300924 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.234250069 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.234265089 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253354073 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253380060 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253387928 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253438950 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.253456116 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253518105 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253539085 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.253542900 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253552914 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.253562927 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.253607988 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.257874012 CET49748443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.257883072 CET4434974838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.258409023 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.258447886 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.258704901 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.259695053 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.259708881 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.262487888 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.319123983 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319186926 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319207907 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319251060 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319267988 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.319293022 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319355965 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.319397926 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.319422007 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.320677042 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.320724010 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.320785046 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.320800066 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.320828915 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.325603008 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.325627089 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.325639963 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.325704098 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.325715065 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.325764894 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.327228069 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.327244043 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.327277899 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.327302933 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.327311993 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.327339888 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.327342987 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.327388048 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.327680111 CET49745443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.327686071 CET4434974538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.328095913 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.328134060 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.328196049 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.328970909 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.328986883 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.363483906 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.407479048 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.407493114 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.407537937 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.407571077 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.407612085 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.407632113 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.407654047 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.408839941 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.408858061 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.408936977 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.408946991 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.408992052 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.409864902 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.409881115 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.409959078 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.409970045 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.410022974 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.411473989 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.411501884 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.411540985 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.411551952 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.411571980 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.411593914 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.411618948 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.422343016 CET49746443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.422365904 CET4434974638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.485058069 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.485163927 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.485230923 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.804004908 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.817537069 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.839260101 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.847459078 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.863830090 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.882338047 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:40.919971943 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:40.971029997 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.009474039 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.009483099 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.010229111 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.010240078 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.010369062 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.010435104 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.010567904 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.013415098 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.013430119 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.013819933 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.013825893 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.013838053 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.014219999 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.017596960 CET49749443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.017613888 CET4434974938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.022577047 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.022627115 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.023766994 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.023802996 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.024034023 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.024064064 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.024077892 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.024125099 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.024729013 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.024780989 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.025567055 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.025620937 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.026434898 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.026488066 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.027215958 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.027228117 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.027657032 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.027673006 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.027818918 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.027825117 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.028044939 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.028305054 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.028450012 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.047105074 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.047143936 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.047226906 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.047524929 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.047538996 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.050122976 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.050174952 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.050271034 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.050769091 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.050785065 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.071321964 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.071324110 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.072134972 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.075323105 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.188261032 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.188330889 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.188380957 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189004898 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189026117 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189069033 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189084053 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189135075 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189615011 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189646006 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189654112 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189687967 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189692974 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189706087 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189717054 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.189723969 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189748049 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.189768076 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.190092087 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.190112114 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.190162897 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.190165043 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.190201998 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.291389942 CET49752443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.291419029 CET4434975238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.303611994 CET49751443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.303647995 CET4434975138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.307111979 CET49753443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.307135105 CET4434975338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.323419094 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.323517084 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.323604107 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.324393988 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.324440002 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.325719118 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.325779915 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.325849056 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.326291084 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.326328993 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.326911926 CET49750443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.326925039 CET4434975038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.394150972 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.394217014 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.394284010 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.505115032 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.505158901 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.505243063 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.534677982 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.534748077 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.534818888 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.535582066 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.535593987 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.535661936 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.537002087 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.537025928 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.537642002 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.537652969 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.538110971 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.538125992 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.538852930 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.538866997 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.612612963 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.613059044 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.613073111 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.616620064 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.616692066 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.617353916 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.617520094 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.617935896 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.617942095 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.621857882 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.622457981 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.622478008 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.623974085 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.624043941 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.624784946 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.624866962 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.625209093 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.625216007 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.642426014 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.646908998 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.646955967 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.647022009 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.651544094 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.651606083 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.652677059 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.652755022 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.654050112 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.660512924 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.660530090 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.660995960 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.661062002 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.661509991 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.661768913 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.662100077 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.662174940 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.662189960 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.662791967 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.662858009 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.663006067 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.663022995 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.664443016 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.671277046 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.676532984 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.676565886 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.676631927 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.694628000 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.694643974 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.705809116 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.705837011 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.708039999 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.747404099 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.794930935 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:41.794970036 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:41.795119047 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:41.796833992 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:41.796844006 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:41.881159067 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881225109 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881246090 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881280899 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.881299973 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881328106 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881337881 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.881365061 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.881483078 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.881532907 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.889848948 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.889868975 CET4434975538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.889878988 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.889919996 CET49755443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.890786886 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.890831947 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.890892982 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.891724110 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.891741037 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.909003019 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.909384012 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.909451008 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.909796000 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.910473108 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.910546064 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.910797119 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.923002958 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.923446894 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.923523903 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.923856020 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.924357891 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.924434900 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.924570084 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.926776886 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.926853895 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.926909924 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.928524971 CET49756443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.928539991 CET4434975638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.951335907 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.967323065 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979907990 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979935884 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979943991 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979957104 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979985952 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.979989052 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.980003119 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.980019093 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.980041981 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.980061054 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.981718063 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981734991 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981781006 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981787920 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.981794119 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981831074 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.981837988 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981869936 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:41.981879950 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.981916904 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.993985891 CET49754443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:41.994010925 CET4434975438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000782967 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000806093 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000813961 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000827074 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000833988 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000860929 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000866890 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.000900030 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.000922918 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.000950098 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.002659082 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.002682924 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.002737999 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.002748013 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.046564102 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.089440107 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.089449883 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.089483023 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.089505911 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.089533091 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.089555025 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.089586020 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.089607000 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.090863943 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.090882063 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.090990067 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.090996027 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.091043949 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.092437029 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.092452049 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.092516899 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.092523098 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.092567921 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.093338013 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.093367100 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.093410015 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.093415976 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.093430996 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.093441963 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.093485117 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.093724966 CET49757443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.093745947 CET4434975738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.122893095 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.123140097 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.123186111 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.123208046 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.123326063 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.123342037 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.124825001 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.124969959 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.125380993 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.125380993 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.125390053 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.125456095 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.127073050 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.127166986 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.127482891 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.127657890 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.127691031 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.133527040 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.133719921 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.133734941 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.135154963 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.135246038 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.135617018 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.135617018 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.135688066 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.148734093 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.149030924 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.149041891 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.149916887 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.150104046 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.150386095 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.150386095 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.150393009 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.150439978 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.171340942 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.174561024 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.174566031 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.174571991 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.174588919 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.180927992 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.180943966 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.190186977 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.190260887 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.191092014 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.191097975 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.191245079 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.191822052 CET49758443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.191822052 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.191855907 CET4434975838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.191884041 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.192608118 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.192608118 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.192641020 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.222568989 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.222574949 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.222574949 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.238571882 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.264111996 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265250921 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.265280008 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265520096 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265542030 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265556097 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265610933 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265644073 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.265678883 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.265774965 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.266097069 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.266156912 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.267170906 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.267241955 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.267257929 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.267400026 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.267409086 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.285806894 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.286097050 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.286113977 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.286413908 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.287050962 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.287050962 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.287105083 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.294981956 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.295022011 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.295327902 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.295327902 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.295365095 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.311328888 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.320688009 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.320688009 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.320732117 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.320763111 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.322464943 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.323065042 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.323081970 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.327941895 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.352834940 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.352858067 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.352951050 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.352962971 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.353238106 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.354125977 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.354145050 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.354649067 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.354656935 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.354851961 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.355067015 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.355098963 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.355122089 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.355146885 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.355190992 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.355798006 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.355798006 CET49759443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.355817080 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.355832100 CET4434975938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.356179953 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.357397079 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.357408047 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.377674103 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.377701998 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.377923965 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.378681898 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.378691912 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.389035940 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.389059067 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.389096975 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.389117002 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.389173031 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.389173985 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.390116930 CET49760443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.390134096 CET4434976038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.400346041 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.400429964 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.400809050 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.401458979 CET49762443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.401472092 CET4434976238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476854086 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476880074 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476891041 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476921082 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476936102 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476955891 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476967096 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.476980925 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.476991892 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.477039099 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.477039099 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.478401899 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.478411913 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.478427887 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.478508949 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.478508949 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.478517056 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.479191065 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.481724977 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.481739044 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.482028961 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.482997894 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.482997894 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.483056068 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514463902 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514482021 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514488935 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514520884 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514539003 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514548063 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514569044 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.514591932 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.514625072 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.515646935 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.515873909 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.515891075 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.516097069 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.516103029 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.526101112 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.529109955 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.536463976 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.536531925 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.536725998 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.554827929 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.554852962 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.554903030 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.554925919 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.555166006 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.557287931 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.563636065 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.563658953 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.563687086 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.563759089 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.563780069 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.563780069 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.563883066 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.575483084 CET49763443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.575494051 CET4434976338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.581656933 CET49767443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.581676960 CET4434976738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.582103014 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.582133055 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.582542896 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.583657026 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.583657026 CET49768443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.583667994 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.583681107 CET4434976838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.584112883 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.584151030 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.584305048 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.584760904 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.584778070 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.606901884 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.606916904 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.606935978 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.606964111 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.607000113 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.607008934 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.607213020 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.608470917 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.608481884 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.608506918 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.608591080 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.608591080 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.608598948 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.609375000 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.609400988 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.609415054 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.609421015 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.609433889 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.609489918 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.611181021 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.611200094 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.611289024 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.611289024 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.611294031 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.611371040 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.699701071 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.699724913 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.699796915 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.699805021 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.699944973 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.700530052 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.700550079 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.700633049 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.700633049 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.700638056 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.701311111 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.701396942 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.701414108 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.701683998 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.701689005 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.702100039 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.702297926 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.702313900 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.702498913 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.702508926 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.703133106 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.703152895 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.703171968 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.703176975 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.703207970 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.703244925 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.704066992 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.704081059 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.704219103 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.704224110 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.704339027 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.711250067 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:42.713958025 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:42.713969946 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:42.714925051 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:42.715408087 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:42.718468904 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.721657991 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:42.721705914 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:42.722101927 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:42.722107887 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:42.745021105 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.745042086 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.745091915 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.745115995 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.745372057 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.763303041 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:42.763983965 CET49770443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.763998032 CET4434977038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.769637108 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.769663095 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.769741058 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.776017904 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.783387899 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.783387899 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.783399105 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.783407927 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.783731937 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.786657095 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.786657095 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.786706924 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.791843891 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.791873932 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.791907072 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.791918039 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.791974068 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.791974068 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.792298079 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792315960 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792388916 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.792388916 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.792396069 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792438030 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.792658091 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792679071 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792824030 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.792829037 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.792915106 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.793209076 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.793229103 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.793311119 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.793315887 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.793549061 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.796348095 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.796369076 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.796441078 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.796441078 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.796447039 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.796561956 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.796911955 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.796936035 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.796968937 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.796972990 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797002077 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797250032 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797362089 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797379971 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797421932 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797425985 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797455072 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797502995 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797825098 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797847033 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797883987 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.797888994 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.797921896 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.798075914 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.802102089 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.838783979 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.884479046 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884501934 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884730101 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.884747982 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884759903 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884829998 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884876966 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.884887934 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.884927988 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.885416985 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.885657072 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.885673046 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886101007 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886107922 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886240959 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886261940 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886277914 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886392117 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886398077 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886538029 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886774063 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886790991 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886879921 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886879921 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.886888981 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.886969090 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.887514114 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887531996 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887732029 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.887737989 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887809038 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887830019 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887864113 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.887867928 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.887893915 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.887923002 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.889177084 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.889197111 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.889317036 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.889322042 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.889475107 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.890048027 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.910478115 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.914818048 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.914843082 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.915266037 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.915329933 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.915393114 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.915708065 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.916219950 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.916277885 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.916558981 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.917273998 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.917341948 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.917551041 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.943411112 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.945657015 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.945686102 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.946068048 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.946872950 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.946943998 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.948457956 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.959326982 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.959335089 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.965928078 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.967355967 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.967370987 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.970943928 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.971124887 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.971823931 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.971914053 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.975348949 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.975358009 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.976610899 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.976634026 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977021933 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977065086 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.977066994 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977088928 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977103949 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.977538109 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977556944 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.977571011 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978043079 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978064060 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978072882 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978079081 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978095055 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978149891 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978149891 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978446007 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978468895 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978683949 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978688955 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978813887 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.978949070 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.978965998 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979266882 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979300022 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.979300976 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979322910 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979340076 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.979458094 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.979641914 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979657888 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.979727030 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.979727030 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.979733944 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:42.994405985 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:42.994446993 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.025269032 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.025310993 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.044095039 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.044131041 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.044138908 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.044203997 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.044235945 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.044347048 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.069479942 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.069498062 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.069983006 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.070019007 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.070022106 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.070050001 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.070065022 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.070086002 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.070717096 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.070730925 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.070950031 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.070956945 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071558952 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071578979 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071655989 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.071655989 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.071662903 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071898937 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071912050 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.071989059 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.071989059 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.071995974 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.072046995 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.072063923 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.072144032 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.072144032 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.072150946 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.072913885 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.072926044 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.073199987 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.073205948 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.073537111 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.073554993 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.073618889 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.073618889 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.073623896 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.092573881 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.105791092 CET49772443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.105827093 CET4434977238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.119235992 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.119282961 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.119441986 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.120446920 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.120465994 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.159504890 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.159583092 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.159652948 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.161422014 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161453009 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161494017 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.161501884 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161513090 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161554098 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.161561966 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161571026 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.161577940 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.161629915 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.178828955 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.178847075 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.178883076 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.178901911 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.178903103 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.178956032 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.182970047 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.194534063 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.230964899 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.243690014 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:43.243761063 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:43.243808031 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:43.246984005 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.304212093 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304235935 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304243088 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304250956 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304277897 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304341078 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.304451942 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.304507971 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.304532051 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.305670977 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.305686951 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.305761099 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.305780888 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320399046 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320424080 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320434093 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320451975 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320458889 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320465088 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320533991 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.320559978 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.320723057 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.321995974 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.322014093 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.322086096 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.322092056 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.358989954 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.369060040 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.372251034 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391182899 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391190052 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391226053 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391252995 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391273022 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.391355991 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.391415119 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.391415119 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.393136978 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.393158913 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.393218994 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.393239021 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.393292904 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.393292904 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.394259930 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.394275904 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.394341946 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.394356012 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.394409895 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.394409895 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.396266937 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.396285057 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.396692038 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.399564028 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.399580002 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.401267052 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.401365995 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.407891035 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.407916069 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.407979965 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.407985926 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.408039093 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.408833027 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.408849955 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.408912897 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.408919096 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.408956051 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.409841061 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.409893036 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.409905910 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.409914017 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.409944057 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.410442114 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.410496950 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.417151928 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.450964928 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.477988005 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.478037119 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.478223085 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.478223085 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.478292942 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.478357077 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.478934050 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.478977919 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.479013920 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.479032993 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.479058981 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.479077101 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.479737997 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.479779959 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.479809999 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.479824066 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.479851007 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.479877949 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.480726004 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.480770111 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.480802059 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.480818033 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.480843067 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.480864048 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.481548071 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.481589079 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.481631994 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.481652975 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.481681108 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.481712103 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.481770992 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.527867079 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.527874947 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.527920008 CET49769443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:43.527934074 CET44349769122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:43.529496908 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.529777050 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.529854059 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.530095100 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.530456066 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.530514956 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.530534029 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.531682014 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.531764030 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.532193899 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.532380104 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.532768011 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.532774925 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.560525894 CET49761443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.560543060 CET4434976138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.570863008 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.571335077 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.572050095 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.572150946 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.572223902 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.573940992 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.691874027 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.691945076 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.692013025 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.692220926 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.692245960 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.692321062 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.692451954 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.692496061 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.692545891 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.692962885 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.693130970 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.693186045 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.693567038 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.693630934 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.694433928 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.694467068 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.694953918 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.694967985 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.695178986 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.695192099 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697078943 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697130919 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697150946 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697189093 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.697205067 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697237968 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.697295904 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.697339058 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.703883886 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.704266071 CET49773443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.704293013 CET4434977338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.705208063 CET49774443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.705230951 CET4434977438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.707290888 CET49776443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.707307100 CET4434977638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.707789898 CET49778443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.707799911 CET4434977838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.709583998 CET49775443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.709599018 CET4434977538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.710438967 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.710448980 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.710505962 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.710855961 CET49777443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.710870981 CET4434977738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.711591005 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.711601973 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.712631941 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.713021040 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.713046074 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.713409901 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.713916063 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.713993073 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.714051962 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.755336046 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778599024 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778656960 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778676033 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778696060 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778709888 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.778729916 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778743029 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.778749943 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778770924 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778804064 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.778811932 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.778831005 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.780364990 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.780426025 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.780432940 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.780458927 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.780498981 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.826682091 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865125895 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.865148067 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.865186930 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.865226030 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865251064 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865258932 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.865303993 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865330935 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.865382910 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865539074 CET49779443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.865550995 CET4434977938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.882700920 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:43.882752895 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:43.882797956 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:43.982004881 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.982074976 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.982131004 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.982975960 CET49781443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.983006954 CET4434978138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.984338999 CET49737443192.168.2.4142.250.184.228
                                            Jan 13, 2025 00:39:43.984349966 CET44349737142.250.184.228192.168.2.4
                                            Jan 13, 2025 00:39:43.984709978 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.984724045 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:43.984781027 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.985044956 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:43.985057116 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.142817020 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.142875910 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.142941952 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.143799067 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.143824100 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.167006016 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.167021036 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.167346954 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.167716026 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.167725086 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.169003010 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.169033051 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.169125080 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.169739008 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.169749022 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.171689987 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.171742916 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.171787977 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.172039032 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.172058105 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.278230906 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.286427975 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.286465883 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.287395000 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.287471056 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.288225889 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.288290024 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.288753033 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.288768053 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.295623064 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.295887947 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.295921087 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.297077894 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.297159910 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.297867060 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.297929049 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.298216105 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.298223972 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.305293083 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.305928946 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.305989981 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.306988955 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.307131052 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.307408094 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.307421923 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.307995081 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.308183908 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.308437109 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.308487892 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.308546066 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.309570074 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.309659958 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.309736013 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.309743881 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.321362972 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.321640968 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.321649075 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.322634935 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.322700024 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.324023008 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.324094057 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.324467897 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.324479103 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.339513063 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.339606047 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.349857092 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.351341009 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.370960951 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.448890924 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:44.449019909 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:44.449099064 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:44.450196028 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:44.450248957 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:44.546480894 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.546566010 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.547008991 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.548626900 CET49783443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.548672915 CET4434978338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.553306103 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.553385019 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.553462029 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.553957939 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.554011106 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.561369896 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.561429977 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.561511040 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.561753988 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.561774969 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.573636055 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:44.573663950 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:44.573782921 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:44.574537992 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:44.574551105 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:44.580039978 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.580147982 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.580198050 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.582204103 CET49784443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.582215071 CET4434978438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.584553957 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.584580898 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.584678888 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.585005999 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.585021019 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.588941097 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.588957071 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.589052916 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.589740992 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.589751005 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.591270924 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.591298103 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.591368914 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.591375113 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.591418982 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.593672991 CET49786443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.593677998 CET4434978638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.596271038 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.596534014 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.596540928 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.596875906 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.597672939 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.597731113 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.598123074 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.600615978 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.600625038 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.600778103 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.601033926 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.601042032 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.639321089 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655177116 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655196905 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655204058 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655216932 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655253887 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655252934 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.655284882 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.655302048 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.655319929 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.655338049 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.656868935 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.656883955 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.656964064 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.656974077 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.668906927 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.668967009 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.669013023 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.669064999 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.669109106 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.669142008 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.669163942 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.670547009 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.670591116 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.670639992 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.670659065 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.670692921 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.697320938 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.715096951 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.745613098 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.745635986 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.745707035 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.745747089 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.745763063 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.745789051 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.747210979 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.747230053 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.747297049 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.747307062 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.747349977 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.748817921 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.748832941 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.748889923 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.748898029 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.748940945 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.749789000 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.760616064 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.760675907 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.760701895 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.760721922 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.760746002 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.760782003 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.761451006 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.761497974 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.761534929 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.761543036 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.761571884 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.761583090 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.762728930 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.762773991 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.762825966 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.762834072 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.762866020 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.762881994 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.763576984 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.763607025 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.764195919 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.765546083 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.765630960 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.765677929 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.765686035 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.765719891 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.765739918 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.770451069 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.770591021 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.770600080 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.772116899 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.772597075 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.772619963 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.774074078 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.774137974 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.788126945 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.791309118 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.792007923 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.792028904 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.792073965 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.792097092 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.792114019 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.792303085 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.808401108 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.808595896 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.814935923 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.814955950 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.830610037 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.832941055 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.832961082 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.834019899 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.834080935 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.834151983 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.834184885 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.834214926 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.834233999 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.834250927 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.834295988 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.835123062 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.835139036 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.835191965 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.835197926 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.835237026 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.835910082 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.835927010 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.835994959 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.836000919 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.836038113 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.837462902 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.837477922 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.837533951 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.837539911 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.837587118 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.838485003 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.838510036 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.838541031 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.838546038 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.838592052 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.838614941 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.844780922 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.844786882 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.845206022 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.851581097 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.851671934 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852112055 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852138042 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852176905 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.852206945 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852236986 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.852253914 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.852593899 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852612019 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852664948 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.852674007 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.852734089 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853193045 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853212118 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853252888 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853260994 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853287935 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853303909 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853557110 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853570938 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853622913 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853642941 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853688955 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853696108 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.853717089 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.853770018 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.856838942 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.856858015 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.856903076 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.856914043 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.856928110 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.856950998 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.857275963 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.857292891 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.857327938 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.857335091 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.857350111 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.857368946 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.858390093 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.867254019 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.867351055 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.876595020 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.876609087 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.878669977 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.880083084 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.880115032 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.880151987 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.880167007 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.880187988 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.880207062 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.899328947 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.904230118 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.919323921 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.919994116 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.923024893 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923048019 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923120022 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.923130035 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923172951 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.923609018 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923624992 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923680067 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.923685074 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.923723936 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.924356937 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924371958 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924432993 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.924438000 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924478054 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.924772024 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924787998 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924844027 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.924849033 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.924900055 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.925518990 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.925534010 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.925595045 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.925601006 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.925630093 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.925643921 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.926325083 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926340103 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926394939 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.926400900 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926460028 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.926836014 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926850080 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926904917 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.926911116 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.926954985 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.928291082 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.943830967 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.943892956 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.943918943 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.943958044 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.943975925 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944004059 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944186926 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944236994 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944251060 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944264889 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944288969 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944313049 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944674015 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944719076 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944746017 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944756031 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.944783926 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944801092 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.944976091 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945024014 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945041895 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945050955 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945076942 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945095062 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945699930 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945743084 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945796967 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945812941 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.945827007 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945848942 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.945965052 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946002960 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946037054 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946043968 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946060896 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946080923 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946429968 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946446896 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946508884 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946517944 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946657896 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946865082 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946911097 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946938038 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946950912 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.946969986 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.946989059 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.956264973 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.956294060 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.956310034 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.956352949 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.956362009 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.956399918 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.956424952 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.958064079 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.958089113 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.958199978 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.958205938 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.969489098 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.969511986 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.969588041 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.969619989 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:44.969667912 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:44.970072985 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.005171061 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.012200117 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012218952 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012286901 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.012300014 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012348890 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.012619972 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012635946 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012686014 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.012693882 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.012717009 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.012734890 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.013062000 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013077021 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013130903 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.013137102 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013189077 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.013576031 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013592005 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013633013 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.013638973 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.013678074 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.018915892 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.018934011 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.018985987 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.018997908 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019041061 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.019373894 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019387960 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019428968 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.019435883 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019481897 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.019711018 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019726038 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019768000 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.019773960 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.019808054 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.021342993 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.021364927 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.021373987 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.021454096 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.021487951 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.021514893 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.035413027 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035429001 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035528898 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.035600901 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035717010 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.035815001 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035829067 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035876036 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.035892010 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.035918951 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.035943031 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.036263943 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036281109 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036335945 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.036350012 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036380053 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.036396980 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.036561012 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036577940 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036642075 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.036657095 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.036706924 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037142992 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037157059 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037208080 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037241936 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037270069 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037538052 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037667036 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037683010 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037728071 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037739992 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.037765026 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.037791967 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038153887 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038168907 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038227081 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038240910 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038264990 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038285971 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038448095 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038464069 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038513899 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038527012 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.038552999 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.038575888 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.044748068 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.044770956 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.044814110 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.044817924 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.044873953 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.046158075 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.046178102 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.046221972 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.046226025 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.046263933 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.047427893 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.047445059 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.047496080 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.047499895 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.047532082 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.058729887 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.058749914 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.058819056 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.058836937 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.058878899 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.059689045 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.059756041 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.059855938 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.072000980 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.089540958 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.089560032 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.089611053 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.089616060 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.089658022 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.101566076 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101593018 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101644993 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.101659060 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101694107 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.101705074 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.101900101 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101914883 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101958036 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.101963043 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.101999998 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.102406025 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.102421999 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.102469921 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.102474928 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.102526903 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.102910042 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.102925062 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.102973938 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.102979898 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103014946 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.103303909 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103337049 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103368044 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.103373051 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103383064 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103403091 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.103425980 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.103430986 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103454113 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.103470087 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.103502989 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.125010967 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.127077103 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127100945 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127176046 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.127201080 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127218008 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.127260923 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.127583981 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127599955 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127641916 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.127648115 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.127787113 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.128201008 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.128217936 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.128262997 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.128302097 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.128309965 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.128412008 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.128984928 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129007101 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129045963 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.129051924 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129092932 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.129287004 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129303932 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129347086 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.129353046 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129386902 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.129832029 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129851103 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129892111 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.129899025 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.129935026 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.130342960 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.130357981 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.130409956 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.130418062 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.133761883 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.133791924 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.133863926 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.133869886 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.133927107 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.134403944 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.134423018 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.134462118 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.134464979 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.134509087 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.135572910 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.135590076 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.135641098 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.135644913 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.135694981 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.136151075 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.136167049 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.136214972 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.136218071 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.136257887 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.138279915 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.138294935 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.138365984 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.138370037 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.138428926 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.140647888 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140670061 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140676975 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140696049 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140722036 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140738010 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.140758038 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.140794992 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.140825987 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.142251015 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.142273903 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.142379045 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.142385960 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.147489071 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.148082018 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.152802944 CET49791443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.152812958 CET4434979138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.153402090 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.153433084 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.153944016 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.154205084 CET49785443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.154222012 CET4434978538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.154407024 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.155170918 CET49790443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.155184031 CET4434979038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156064034 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156281948 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156312943 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156322002 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156338930 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156352997 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156363964 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156379938 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.156402111 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156424999 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.156464100 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.156999111 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.157011986 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158080101 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158088923 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158119917 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158139944 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158158064 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.158164024 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.158241034 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.159862995 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.159873009 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.160898924 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.160995007 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.161926985 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.161946058 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.162277937 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.163346052 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.163400888 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.167340040 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.167365074 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.167517900 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.169075966 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.169130087 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.171345949 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.171366930 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.171897888 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.172353983 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.173239946 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.173245907 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.173492908 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.173499107 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.173845053 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.176635981 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.176693916 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.177115917 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.178436041 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.178457975 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.178525925 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.178529978 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.178571939 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.181833029 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.182476044 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.182492018 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.182797909 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.183598042 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.183644056 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.183990002 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.191490889 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.191975117 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.191981077 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.192956924 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.193017960 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.193481922 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.193545103 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.193629980 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.197249889 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.215332985 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.218789101 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.218811989 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.218894005 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.218903065 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.218946934 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.219194889 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219213009 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219269991 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.219276905 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219321012 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.219321012 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219645023 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219661951 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219710112 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.219717026 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.219748974 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.220069885 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220087051 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220140934 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.220148087 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220184088 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.220403910 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220417976 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220473051 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.220479965 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220899105 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220917940 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220956087 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.220963001 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.220989943 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.221024990 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.221244097 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.221257925 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.221316099 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.221322060 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.221334934 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.221359015 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.221395969 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.222170115 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222218037 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222266912 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.222270966 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222317934 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.222716093 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222734928 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222803116 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.222806931 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222861052 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.222965956 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.222996950 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.223023891 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.223027945 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.223037958 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.223051071 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.223081112 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.223717928 CET49782443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.223730087 CET4434978238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.227329969 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228171110 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228178978 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228203058 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228224993 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228246927 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.228274107 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.228288889 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.228353977 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.229424953 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.229434013 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.229451895 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.229490042 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.229496956 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.229533911 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.229559898 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.230756998 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.230773926 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.230832100 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.230839014 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.230884075 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.231862068 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.231877089 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.231933117 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.231937885 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.231980085 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.235321999 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.239268064 CET49789443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.239273071 CET4434978938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.244247913 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.244251966 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.248801947 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.248828888 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.248939037 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.248944044 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.249420881 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.250003099 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.250021935 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.250178099 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.250183105 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.250516891 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.251135111 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.251154900 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.251267910 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.251272917 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.251319885 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.252717972 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.252737045 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.252791882 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.252795935 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.252845049 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.284310102 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.284348011 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.286175013 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.286832094 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.286848068 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.292232037 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.315985918 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316004038 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316097021 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.316133022 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316189051 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.316680908 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316694975 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316762924 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.316770077 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.316821098 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.317339897 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.317353964 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.317421913 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.317426920 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.317476988 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.318294048 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.318308115 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.318381071 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.318387032 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.318439960 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.319133043 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.319148064 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.319231987 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.319236994 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.319288015 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.320122957 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.320137978 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.320234060 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.320241928 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.320292950 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.341480017 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.341507912 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.341562033 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.341567993 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.341625929 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.342272043 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.342295885 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.342331886 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.342335939 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.342384100 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.342398882 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.343029022 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.343045950 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.343148947 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.343154907 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.343517065 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.343703985 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.343777895 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.343801022 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.343869925 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.344099998 CET49792443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.344110966 CET4434979238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.369961023 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:45.370469093 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:45.370502949 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:45.371506929 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:45.371581078 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:45.403557062 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.403629065 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.403677940 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.403703928 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.403742075 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.403769016 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.403886080 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.403933048 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.403966904 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.403973103 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.404014111 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.404078007 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.404422998 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.404463053 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.404499054 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.404505014 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.404536009 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.404568911 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.404934883 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405042887 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405087948 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.405096054 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405133009 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.405164003 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.405463934 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405510902 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405553102 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.405559063 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.405596018 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.405627012 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.408240080 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408279896 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408320904 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.408327103 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408370972 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.408394098 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.408674002 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408715010 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408741951 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.408747911 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.408792973 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.409167051 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.409207106 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.409256935 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.409262896 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.409281015 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.409307003 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.424475908 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.424542904 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.424813032 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.425496101 CET49796443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.425513029 CET4434979638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.462779045 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.462841034 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.462918997 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.463812113 CET49799443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.463820934 CET4434979938.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.466166973 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.466666937 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:45.466681957 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.467660904 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.467729092 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:45.468271971 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:45.468317032 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.468805075 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:45.468811035 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.491095066 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491120100 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491197109 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.491229057 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491285086 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.491513968 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491528988 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491586924 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.491594076 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491643906 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.491950989 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.491966963 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492017031 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.492022991 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492065907 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.492208958 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492223978 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492279053 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.492284060 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492326021 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.492850065 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492863894 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492922068 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.492928028 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.492974997 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.493381977 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493396997 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493469000 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493473053 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.493479967 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493505955 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493539095 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.493545055 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.493568897 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.493597031 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.494193077 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.494206905 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.494559050 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.494565010 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.494617939 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.515607119 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.515646935 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.515661001 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.515718937 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.515733957 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.515789986 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.516602039 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:45.517484903 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.517503023 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.517586946 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.517596006 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.527575970 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.527626991 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.527642012 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.527693987 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.527709961 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.527765989 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.529187918 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.529203892 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.529258013 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.529263973 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.535327911 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.535353899 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.535368919 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.536334991 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.536345959 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.536550045 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.536921978 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.536940098 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.537015915 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.537029028 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.564805031 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.578569889 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.578591108 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.578670025 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.578681946 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.578731060 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579020023 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579034090 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579103947 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579109907 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579163074 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579462051 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579480886 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579514027 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579519987 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579554081 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579566956 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579845905 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579859972 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579900980 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579906940 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.579963923 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.579973936 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.580440044 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580455065 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580521107 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.580527067 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580535889 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580554962 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580569983 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.580575943 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.580610037 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.580641985 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.580864906 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.581290007 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581302881 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581330061 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.581363916 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.581370115 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581382036 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581398964 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581408024 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.581413984 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.581466913 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.607115030 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.607136011 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.607333899 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.607373953 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.607438087 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.608421087 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.608438015 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.608617067 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.608628035 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.609447956 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.609471083 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.609517097 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.609529972 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.609544992 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.609580994 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.611181974 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.611201048 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.611265898 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.611274004 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.612045050 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.615209103 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.615231991 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.615324974 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.615339994 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.615432024 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.616652012 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.616667986 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.616733074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.616739988 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.616781950 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.617829084 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.617844105 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.617923975 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.617928028 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.617963076 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.617983103 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.618834972 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.618849039 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.618912935 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.618917942 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.619012117 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.621603012 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.621638060 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.621684074 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.621701956 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.621745110 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.621745110 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.622980118 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.623001099 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.623097897 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.623097897 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.623102903 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.623454094 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.623950005 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.623972893 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.624011040 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.624022007 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.624073029 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.624073982 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.625669956 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.625688076 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.625745058 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.625758886 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.625808001 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.625808001 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.662509918 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.662583113 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.662844896 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.662844896 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.662861109 CET4434980038.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.663125038 CET49800443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.666273117 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666290045 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666372061 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.666408062 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666450977 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.666685104 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666698933 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666749001 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.666757107 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666796923 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.666970015 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.666984081 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.667028904 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.667036057 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.667073965 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.667628050 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.667642117 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.667695045 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.667706013 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.667742968 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.668107033 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668121099 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668175936 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.668183088 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668193102 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668211937 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668217897 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.668230057 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.668250084 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.668287992 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.669071913 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.669086933 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.669168949 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.669182062 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.669219017 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.698951006 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.698986053 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.699026108 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.699045897 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.699070930 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.699088097 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.699696064 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.699717999 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.699754953 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.699763060 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.699791908 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.699812889 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.700299978 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.700318098 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.700371027 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.700378895 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.701211929 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.701232910 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.701267958 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.701276064 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.701297045 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.701322079 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.702173948 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.702191114 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.702223063 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.702229023 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.702255964 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.702275038 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.703243017 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703264952 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703327894 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.703346968 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703578949 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.703682899 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703697920 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703741074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.703746080 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.703996897 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704016924 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704044104 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.704049110 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704070091 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.704094887 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.704401016 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704423904 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704467058 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.704472065 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.704535007 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.707644939 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.707660913 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.707726955 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.707731962 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.707823992 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.707947016 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.707963943 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.708003044 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.708010912 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.708034992 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.708054066 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.708241940 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.708256006 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.708302021 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.708306074 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.708466053 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.743520021 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.743547916 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.743602037 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.743622065 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.743653059 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.743671894 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.752759933 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753038883 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.753051996 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753808022 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753825903 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753878117 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753901958 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.753910065 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753947973 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.753957033 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.753992081 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.754374027 CET49793443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.754391909 CET4434979338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.754653931 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.755826950 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.755918026 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.756252050 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.756272078 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.756345034 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.756601095 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.756999016 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.757344007 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.757391930 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.757734060 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.790790081 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.790813923 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.790887117 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.790915966 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.790952921 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.790971041 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.790983915 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791024923 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791058064 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791074991 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791134119 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791462898 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791479111 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791534901 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791543007 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791759968 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791785955 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.791794062 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791841984 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.791851044 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792237043 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.792498112 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792542934 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792562008 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.792567015 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792589903 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792603970 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.792624950 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.792633057 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792649984 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.792656898 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.792701006 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793054104 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793092966 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793113947 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793119907 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793133974 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793148041 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793221951 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793411016 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793426991 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793482065 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793488979 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793661118 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793679953 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793714046 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793720007 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.793731928 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.793771029 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.794399023 CET49795443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.794416904 CET4434979538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794500113 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794517040 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794564009 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.794568062 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794579029 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794622898 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.794632912 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794662952 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.794708967 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.794718981 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.799329042 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.799351931 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878582954 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878604889 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878689051 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.878709078 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878937006 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878956079 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.878985882 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.878990889 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879009962 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.879034996 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.879300117 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879328966 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879373074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.879378080 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879410982 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.879856110 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879878044 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.879924059 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.879930973 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880284071 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880310059 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880347013 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.880352974 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880381107 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.880404949 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.880738974 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880753994 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880798101 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.880804062 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.880994081 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881012917 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881045103 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.881050110 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881072044 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.881093979 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.881467104 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881479979 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881511927 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.881516933 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.881536007 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.881551981 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.898332119 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.907274961 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.908282042 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.908312082 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.908740997 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.914438009 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:45.914628029 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:45.915581942 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.915673971 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.961935043 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:45.961960077 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:45.962002993 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.965977907 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966002941 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966084957 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.966104031 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966244936 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.966389894 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966407061 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966487885 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.966492891 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966844082 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966864109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.966944933 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.966948986 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967256069 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967267990 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967320919 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.967327118 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967706919 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967725039 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967758894 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.967763901 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.967786074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.967808008 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.968314886 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968328953 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968383074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.968388081 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968810081 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968828917 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968872070 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.968877077 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.968908072 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.968931913 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.969130039 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.969144106 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.969208956 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.969213963 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:45.970115900 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:45.986160994 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.986234903 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:45.986310005 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:46.009752035 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.023957014 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.024013042 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.024085999 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.024106026 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.024164915 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.026132107 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.053606033 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.053637028 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.053808928 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.053858995 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054120064 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.054497957 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054521084 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054564953 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.054573059 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054601908 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.054620028 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.054867983 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054883003 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.054934978 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.054940939 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055334091 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055354118 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055392027 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.055398941 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055412054 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.055443048 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.055855036 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055870056 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055907011 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.055912018 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.055934906 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.055953979 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.056195974 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056210041 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056252956 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.056258917 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056622028 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056642056 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056678057 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.056683064 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056704998 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.056727886 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.056946039 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.056961060 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.057010889 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.057017088 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.058115005 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.112308025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.112346888 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.112365961 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.112541914 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.112560987 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.112618923 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.114084959 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.114106894 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.114164114 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.114173889 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.141432047 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.141453981 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.141525984 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.141545057 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.141591072 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.141974926 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142008066 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142039061 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142044067 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142075062 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142092943 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142400980 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142416954 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142467976 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142472982 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142509937 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142887115 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142920017 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142949104 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142955065 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.142977953 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.142999887 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.143271923 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.143297911 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.143348932 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.143354893 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.143394947 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.143894911 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.143914938 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.143966913 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.143975019 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144015074 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144325018 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144342899 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144382954 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144387960 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144417048 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144516945 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144598007 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144614935 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144649029 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144654036 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.144695997 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.144711018 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.156677008 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.196209908 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.196305037 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.199166059 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.199197054 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.199234962 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.199246883 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.199294090 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.200618982 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.200638056 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.200678110 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.200683117 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.200726986 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.202162981 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.202182055 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.202217102 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.202222109 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.202265978 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.202286005 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.202476978 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.202526093 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.202696085 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.203161955 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.203174114 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.203310013 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.203330994 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.203358889 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.203403950 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.203408003 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.203460932 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.205389023 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.206752062 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.206796885 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.206846952 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.207653999 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.207665920 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.218971014 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.219655037 CET49801443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.219686985 CET4434980138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.221429110 CET49797443192.168.2.4122.10.26.202
                                            Jan 13, 2025 00:39:46.221446037 CET44349797122.10.26.202192.168.2.4
                                            Jan 13, 2025 00:39:46.229130983 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229161024 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229204893 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.229218960 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229254007 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.229273081 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.229648113 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229664087 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229713917 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.229718924 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.229752064 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230119944 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230135918 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230175972 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230180025 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230211973 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230242014 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230571032 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230592966 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230622053 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230627060 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.230657101 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.230679035 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.231122017 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231163025 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231219053 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.231224060 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231259108 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.231640100 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231662035 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231709003 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.231714964 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.231766939 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.232088089 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232108116 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232155085 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.232158899 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232184887 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.232203007 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.232431889 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232445955 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232497931 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.232502937 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.232544899 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.243328094 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.243340015 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.248260021 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.286138058 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286159039 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286225080 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.286233902 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286271095 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.286292076 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.286669016 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286691904 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286737919 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.286746025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.286782026 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.287205935 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.287221909 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.287266970 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.287271023 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.287302971 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.287329912 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.287980080 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.287993908 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.288043976 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.288048029 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.288085938 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.288618088 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.288631916 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.288676023 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.288681030 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.288710117 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.288726091 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.289103985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.289119005 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.289170027 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.289172888 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.289201021 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.289213896 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.316790104 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.316809893 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.316925049 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.316956997 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.317003965 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.317372084 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.317385912 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.317451000 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.317456961 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.317508936 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.317966938 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.317982912 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318036079 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318042040 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318098068 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318490028 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318504095 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318545103 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318551064 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318576097 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318592072 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318872929 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318887949 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318952084 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.318957090 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.318999052 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.319298983 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319322109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319359064 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.319365025 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319400072 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.319775105 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319792986 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319813013 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.319817066 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.319828033 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.319864988 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.326236010 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.326251030 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.326316118 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.326323986 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.326363087 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.345164061 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.346081018 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.380985975 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381016970 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381097078 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381114960 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381156921 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381321907 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381337881 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381377935 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381383896 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381408930 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381445885 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381840944 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381861925 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381895065 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381901026 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.381931067 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.381943941 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.382276058 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382292032 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382462978 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.382467985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382504940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.382673025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382688999 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382725000 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.382729053 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.382752895 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.382771015 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.383162022 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383178949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383220911 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.383225918 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383260012 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.383742094 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383758068 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383797884 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.383802891 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.383835077 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.384052992 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.384068966 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.384145021 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.384149075 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.384182930 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.404743910 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.404766083 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.404860020 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.404881001 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.404925108 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.405087948 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405103922 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405153990 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.405158997 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405198097 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.405642986 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405656099 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405703068 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.405706882 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.405730963 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.405747890 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406039000 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406053066 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406095028 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406100035 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406126976 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406147003 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406513929 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406527996 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406613111 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406613111 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.406620026 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.406657934 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.407001019 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407015085 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407053947 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.407058001 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407084942 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.407097101 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.407370090 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407383919 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407427073 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.407432079 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.407470942 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.414010048 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.414025068 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.414098978 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.414104939 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.414148092 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.427755117 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.428366899 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.458062887 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458087921 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458095074 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458107948 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458116055 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458122015 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458134890 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.458165884 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.458182096 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.458210945 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.459420919 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.459450960 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.459479094 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.459487915 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.459513903 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.459531069 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460007906 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460026979 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460072041 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460077047 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460088968 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460118055 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460410118 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460424900 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460460901 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460465908 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460496902 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460515976 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460936069 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460951090 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.460989952 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.460995913 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.461019993 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.461035967 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.461088896 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.461117029 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.461143970 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.461163998 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.461177111 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.467124939 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467140913 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467185974 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.467191935 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467236996 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.467257023 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.467634916 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467648983 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467693090 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.467698097 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.467736959 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.468075991 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468091011 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468142986 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.468148947 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468190908 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.468477011 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468492985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468544006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.468549013 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.468590021 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.486135006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.492403030 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.492438078 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.492470980 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.492491961 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.492503881 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.492533922 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493074894 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493089914 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493146896 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493154049 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493194103 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493535042 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493550062 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493597984 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493603945 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493643999 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493904114 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493917942 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.493962049 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.493966103 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494004011 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494021893 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494366884 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494381905 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494426012 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494431019 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494457960 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494476080 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494782925 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494797945 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494849920 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.494854927 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.494894028 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.495331049 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.495364904 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.495398045 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.495404005 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.495434999 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.495450020 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.500628948 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.501557112 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.501573086 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.501625061 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.501631021 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.501668930 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.509776115 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546241999 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546291113 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546329021 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546339989 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546372890 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546391010 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546757936 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546797037 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546823025 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546828032 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.546854019 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.546875000 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547023058 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547065020 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547082901 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547086954 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547126055 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547144890 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547529936 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547569036 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547590971 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547595024 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.547626972 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.547645092 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548033953 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548074007 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548094034 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548098087 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548129082 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548146963 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548263073 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548307896 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548330069 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548335075 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548368931 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548382044 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548758030 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548804045 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548846006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548846006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548851967 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.548865080 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.548894882 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.549391985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.549432039 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.549457073 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.549470901 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.549487114 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.549510002 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.550465107 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.550496101 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.550535917 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.550540924 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.550559044 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.550575018 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.550601006 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.550601959 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.550643921 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.551822901 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.551868916 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.551892996 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.551907063 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.551928043 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.551944971 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.554336071 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.554378033 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.554399014 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.554408073 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.554436922 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.554455042 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.556195021 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.556256056 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.556267023 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.556274891 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.556315899 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.561424971 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.580157995 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580174923 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580226898 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.580252886 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580280066 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.580290079 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.580569029 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580590010 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580643892 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.580651045 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.580689907 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.581170082 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581183910 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581247091 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.581254005 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581295013 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.581490993 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581505060 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581559896 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.581566095 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581604004 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.581962109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.581974983 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582020044 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582026958 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582056046 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582073927 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582384109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582397938 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582447052 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582452059 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582499027 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582653046 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582668066 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582729101 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.582735062 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.582772970 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.589248896 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.589262962 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.589310884 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.589317083 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.589354992 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.595927000 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633245945 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633304119 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633444071 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633460999 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633497000 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633508921 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633526087 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633562088 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633575916 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633594036 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633599043 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633644104 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633821011 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633858919 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633889914 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633894920 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.633920908 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.633944988 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.634274960 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634319067 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634347916 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.634352922 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634382963 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.634407043 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.634874105 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634917021 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634951115 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.634954929 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.634991884 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635010958 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635390997 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635430098 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635457039 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635462046 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635512114 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635716915 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635755062 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635787964 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635792017 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.635821104 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.635839939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.636148930 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.636190891 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.636219978 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.636224985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.636260033 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.636271954 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.643068075 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.643142939 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.643188000 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.643269062 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.643305063 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.643357992 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.643935919 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.643990993 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.644026041 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.644042015 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.644072056 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.644092083 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.645011902 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.645056009 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.645093918 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.645107985 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.645143986 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.645162106 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.646816015 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.646857977 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.646900892 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.646915913 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.646969080 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.646987915 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.647699118 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.647747993 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.647784948 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.647799015 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.647825003 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.647847891 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.649589062 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.649632931 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.649673939 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.649688959 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.649718046 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.649738073 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.667777061 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.667799950 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.667911053 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.667951107 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668092966 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.668266058 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668281078 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668334961 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.668342113 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668394089 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.668632030 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668647051 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668735981 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.668740988 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.668796062 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.669177055 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669190884 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669256926 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.669262886 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669305086 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.669544935 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669559956 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669615030 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.669620991 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.669661999 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670001984 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670027971 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670061111 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670066118 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670106888 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670126915 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670443058 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670456886 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670496941 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670501947 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.670528889 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.670547962 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.676944971 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.676959991 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.677040100 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.677062035 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.677103996 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.719667912 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.719696999 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.719788074 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.719796896 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.719846010 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.720334053 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720354080 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720407963 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.720413923 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720448017 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.720783949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720824957 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720856905 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.720861912 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.720892906 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.720911980 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.721240997 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721281052 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721307993 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.721313000 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721345901 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.721359015 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.721605062 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721652985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721668959 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.721673965 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.721730947 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722186089 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722229004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722260952 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722265005 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722290039 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722311020 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722534895 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722573996 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722609043 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722615004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.722650051 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.722668886 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.723037958 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.723077059 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.723109961 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.723114967 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.723189116 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.723202944 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.731857061 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.731921911 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.731941938 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.731960058 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.731992006 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.731997967 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.732021093 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.732053995 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.732057095 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.732075930 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.732095957 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.732116938 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.733819962 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.733874083 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.733917952 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.733936071 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.733967066 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.735264063 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735296011 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735341072 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.735373974 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735402107 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.735421896 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.735704899 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735727072 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735770941 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.735785007 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.735812902 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.735841036 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736143112 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736169100 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736200094 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736213923 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736238956 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736274004 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736469984 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736490965 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736534119 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736546993 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.736572981 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.736592054 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743227959 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743249893 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743334055 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743359089 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743385077 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743403912 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743761063 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743782043 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743846893 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743872881 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.743906975 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.743921995 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744159937 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744209051 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744245052 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744263887 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744292021 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744307995 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744499922 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744522095 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744563103 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744575977 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.744605064 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.744621992 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.755400896 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755424976 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755537987 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.755572081 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755726099 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.755839109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755862951 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755909920 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.755916119 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.755956888 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.756366968 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756382942 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756432056 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.756438971 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756479979 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.756840944 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756855965 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756911993 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.756917953 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.756957054 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.757317066 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757332087 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757386923 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.757392883 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757433891 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.757725000 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757739067 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757800102 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.757805109 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.757843018 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.758111954 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.758127928 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.758177042 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.758183956 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.758219957 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.764606953 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.764624119 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.764698982 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.764707088 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.764746904 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.779855967 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.793025017 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806540012 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806607008 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806619883 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.806628942 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806695938 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.806927919 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806968927 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.806992054 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.806998014 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807033062 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807051897 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807394981 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807437897 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807476044 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807480097 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807512999 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807554960 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807871103 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807915926 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807940006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807944059 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.807975054 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.807993889 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808408976 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808449030 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808476925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808481932 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808515072 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808533907 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808779001 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808830976 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808857918 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808862925 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.808896065 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.808913946 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.809367895 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809407949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809444904 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.809449911 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809483051 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.809495926 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.809808969 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809847116 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809865952 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.809870005 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.809912920 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.810111046 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.810267925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.810463905 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.815329075 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.815951109 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.816009998 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.816379070 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.818733931 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.820312977 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.820408106 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.820791006 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.820831060 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.821019888 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.821496010 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827151060 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827174902 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827234030 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.827256918 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827290058 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.827310085 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.827620029 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827639103 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827722073 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.827737093 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.827799082 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828074932 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828097105 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828142881 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828156948 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828181982 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828198910 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828560114 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828583002 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828625917 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828639984 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.828666925 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.828686953 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829070091 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829092026 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829130888 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829159975 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829197884 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829211950 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829516888 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829538107 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829576969 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829590082 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.829622984 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829642057 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.829986095 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830005884 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830053091 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.830066919 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830096960 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.830112934 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.830415010 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830441952 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830488920 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.830502033 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.830528021 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.830554008 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.843010902 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.843070030 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.843096972 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.843102932 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.843146086 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.862611055 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.862896919 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.863332033 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.866199970 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.882013083 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.883058071 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893381119 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893443108 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893460989 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893472910 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893507957 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893529892 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893687963 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893735886 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893754959 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893759966 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.893794060 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.893812895 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894213915 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894256115 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894280910 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894285917 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894320011 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894336939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894761086 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894813061 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894831896 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894838095 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.894872904 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.894910097 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895112038 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895153046 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895230055 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895230055 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895248890 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895287991 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895567894 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895608902 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895631075 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895634890 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.895673990 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895689011 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.895982981 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896024942 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896053076 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.896056890 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896087885 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.896106005 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.896559954 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896600962 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896629095 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.896634102 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.896678925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.907377005 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919456005 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919476032 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919540882 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.919595957 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919631958 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.919653893 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.919926882 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919948101 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.919982910 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.919997931 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920025110 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920043945 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920404911 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920427084 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920459986 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920475006 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920500040 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920525074 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920835018 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920855045 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920903921 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920924902 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.920965910 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.920981884 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.921972036 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.921993017 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.922032118 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.922034979 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.922046900 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.922092915 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.922115088 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.922127962 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.922152996 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.922203064 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.949794054 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.949847937 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.949883938 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.949898005 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.949922085 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.949956894 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.949985981 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.950088024 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.950844049 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.950900078 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.950926065 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.950937033 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.950973988 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.951054096 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:46.951116085 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:46.980314016 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980346918 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980555058 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.980566978 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980608940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.980874062 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980916023 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980950117 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.980954885 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.980984926 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.980999947 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.981154919 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981197119 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981224060 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.981228113 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981275082 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.981503010 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981558084 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981578112 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.981584072 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.981611967 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.981630087 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982033014 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982073069 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982100964 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982105017 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982132912 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982151031 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982506990 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982546091 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982578039 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982582092 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982609034 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982651949 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982825041 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982866049 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982898951 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982904911 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.982935905 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.982954025 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.983371019 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.983412027 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.983439922 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.983443975 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:46.983469009 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:46.983488083 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067106962 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067168951 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067184925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067198038 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067250967 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067559958 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067606926 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067620993 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067631960 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.067662954 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067682028 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.067969084 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068013906 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068027973 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068034887 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068068027 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068392038 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068432093 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068459988 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068464994 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068501949 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068512917 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068869114 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068911076 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068931103 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.068937063 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.068973064 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069246054 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069293022 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069324970 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069329977 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069350958 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069367886 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069757938 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069804907 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069823027 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069829941 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.069866896 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.069878101 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.070092916 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.070142031 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.070172071 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.070178986 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.070215940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.147114992 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.147139072 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.147156954 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.147263050 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.147361040 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.147438049 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.148483992 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.148505926 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.148576975 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.148611069 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.153634071 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.153669119 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.153722048 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.153739929 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.153770924 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.153789043 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154125929 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154140949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154190063 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154196978 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154222012 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154238939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154380083 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154423952 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154464960 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154469013 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.154495955 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154510975 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.154989004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155004025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155056953 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.155062914 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155097008 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.155431032 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155445099 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155497074 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.155500889 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155509949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155530930 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155536890 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.155540943 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.155580044 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.155602932 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.156027079 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156040907 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156110048 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.156116009 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156130075 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.156158924 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.156301022 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156316996 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156369925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.156377077 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.156419992 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.185729980 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185766935 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185779095 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185803890 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185837984 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185854912 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.185889959 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.185913086 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.185942888 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.187300920 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.187335968 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.187372923 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.187385082 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.187407970 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.202450991 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.212729931 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.219670057 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.219842911 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.222395897 CET49794443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.222434998 CET44349794122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.224672079 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.224714041 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.224807978 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.225498915 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.225547075 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.225677967 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.225908041 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.225931883 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.225991964 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.226598978 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.226622105 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.226775885 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.226974964 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.226984024 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.227058887 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.227577925 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.227606058 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.227854013 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.229787111 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.232178926 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.233494043 CET49798443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.233519077 CET4434979838.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.234119892 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.234141111 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.234211922 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.234232903 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.234263897 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.234281063 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.235029936 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.235052109 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.235932112 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.235949993 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.236011028 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.236021042 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.236049891 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.236294031 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.236318111 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.236567020 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.236577034 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.237000942 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.237020016 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.237303019 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.237310886 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.237338066 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.237351894 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.237405062 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.237412930 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.237447977 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.238512039 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:47.238526106 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:47.238548994 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.238567114 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.238620996 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.238627911 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.238976955 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.240458012 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240478039 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240541935 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.240551949 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240591049 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.240848064 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240865946 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240910053 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.240916014 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.240945101 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.240961075 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.241161108 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.241173983 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.241221905 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.241225958 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.241256952 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.241955996 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.241970062 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242016077 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242021084 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242054939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242361069 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242376089 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242415905 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242419958 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242448092 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242461920 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242702007 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242716074 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242774963 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.242779970 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.242819071 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.243122101 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243138075 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243185997 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.243191004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243227959 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.243242979 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243257046 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243298054 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.243303061 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.243340015 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.248729944 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.251571894 CET49804443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.251589060 CET4434980438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.259965897 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.277956963 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.277975082 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.278007984 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.278052092 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.278074980 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.278104067 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.278121948 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.279418945 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.279443026 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.279499054 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.279505968 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.279552937 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.281356096 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.281377077 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.281434059 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.281441927 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.281703949 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.283186913 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.283206940 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.283251047 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.283257008 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.283289909 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.283307076 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.303623915 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.303666115 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.303750992 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.304111958 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.304124117 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.306852102 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.306890965 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.306957006 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.321430922 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.321449995 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.322793961 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.322880983 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.322885036 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.322897911 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.322937965 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.322954893 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.323822975 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.323841095 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.323895931 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.323904991 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.323918104 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.323941946 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.324769974 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.324789047 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.324840069 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.324846983 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.324872017 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.324888945 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.325711012 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.325732946 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.325787067 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.325794935 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.325834036 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.327174902 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327227116 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327245951 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.327258110 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327295065 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.327322960 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.327721119 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327750921 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327785015 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.327795982 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.327840090 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328012943 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328030109 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328079939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328083992 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328124046 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328551054 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328566074 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328619957 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328624964 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328668118 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328871012 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328886032 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328938007 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.328942060 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.328978062 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329380989 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329395056 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329442024 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329446077 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329468012 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329484940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329637051 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329653978 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329693079 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329696894 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.329727888 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.329745054 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.330044031 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330060005 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330113888 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.330118895 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330157995 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.330461025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330475092 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330547094 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.330552101 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.330588102 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.352838039 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.363585949 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.363648891 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.363686085 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.363722086 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.363744974 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.363780022 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.370748043 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.370804071 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.370841026 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.370874882 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.370892048 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.371069908 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.371897936 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.371941090 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.371990919 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.371998072 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.372034073 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.372051001 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.373080015 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.373122931 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.373162985 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.373171091 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.373203039 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.373218060 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.374057055 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.374094963 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.374139071 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.374150038 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.374178886 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.374197960 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.375041008 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.375091076 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.375133038 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.375140905 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.375180006 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.375190973 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.375969887 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.375996113 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.376035929 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.376043081 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.376080990 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.376092911 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.396656990 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.396711111 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.396831036 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.397056103 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.397073030 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.409996033 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410017967 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410068989 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410109997 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410130978 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410156012 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410394907 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410410881 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410455942 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410470963 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410487890 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410506964 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410846949 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410870075 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410908937 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410921097 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.410942078 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.410959959 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.411776066 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.411794901 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.411863089 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.411874056 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.411916971 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.411916971 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.414385080 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414421082 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414452076 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.414463997 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414480925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.414518118 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.414797068 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414815903 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414875031 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.414880991 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.414922953 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415191889 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415214062 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415252924 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415257931 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415290117 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415302038 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415874958 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415894985 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415931940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415937901 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.415973902 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.415990114 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416192055 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416208982 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416271925 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416277885 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416321993 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416573048 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416590929 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416640997 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416646004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416676998 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416696072 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416757107 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416773081 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416810989 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416815996 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.416845083 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.416863918 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.417445898 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.417470932 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.417516947 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.417521000 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.417557955 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.417576075 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418137074 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418157101 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418210983 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418216944 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418241024 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418286085 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418294907 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418311119 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418324947 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418349028 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418365002 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418370962 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418381929 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418417931 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418418884 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.418430090 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.418469906 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.451069117 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.451095104 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.451143980 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.451180935 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.451217890 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.451236010 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463128090 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463160038 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463198900 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463229895 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463247061 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463274002 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463435888 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463459015 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463495970 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463501930 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463527918 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463543892 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463711023 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463737965 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463759899 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463764906 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463795900 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.463814974 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.463963032 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.469558001 CET49805443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.469573975 CET4434980538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.474220991 CET4972380192.168.2.4199.232.210.172
                                            Jan 13, 2025 00:39:47.480156898 CET8049723199.232.210.172192.168.2.4
                                            Jan 13, 2025 00:39:47.480259895 CET4972380192.168.2.4199.232.210.172
                                            Jan 13, 2025 00:39:47.497020006 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497040987 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497118950 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.497138977 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497539043 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497564077 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497597933 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.497606039 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497627974 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.497657061 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.497853041 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497869968 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.497915030 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.497920990 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498038054 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.498482943 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498506069 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498538017 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.498543978 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498564959 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.498585939 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.498912096 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498929024 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.498964071 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.498982906 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499005079 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499032021 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499259949 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499278069 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499305964 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499319077 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499340057 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499358892 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499883890 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499903917 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499933958 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499941111 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.499968052 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.499989986 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.500272989 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501048088 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501074076 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501144886 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501157045 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501199007 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501431942 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501447916 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501499891 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501506090 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501542091 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501899004 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501916885 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.501971960 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.501976967 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502027988 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502084017 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502114058 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502130985 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502135992 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502165079 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502182961 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502507925 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502522945 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502568960 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502573967 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502613068 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502789974 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502805948 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502855062 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.502860069 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.502902031 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503082991 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503384113 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503405094 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503442049 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503447056 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503480911 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503736973 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503751993 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503782988 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503787041 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.503813982 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.503832102 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.538755894 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.538784027 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.538830042 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.538850069 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.538861990 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.538889885 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.584512949 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.584537029 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.584598064 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.584620953 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.584634066 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.584657907 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585032940 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585057020 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585102081 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585109949 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585134983 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585155964 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585253954 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585272074 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585314989 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585320950 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585375071 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585604906 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585628033 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585658073 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585664034 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585694075 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585715055 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.585920095 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.585947990 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586014032 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586021900 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586072922 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586199045 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586221933 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586260080 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586265087 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586293936 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586309910 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586855888 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586874008 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586915970 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586922884 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.586952925 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.586966038 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.587793112 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.587819099 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.587857008 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.587866068 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.587898970 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.587915897 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.588572025 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588592052 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588629007 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.588644028 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588663101 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588671923 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.588684082 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588690042 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.588696957 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.588721037 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.588753939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589078903 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589097023 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589143991 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589148045 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589202881 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589243889 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589258909 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589296103 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589299917 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589339018 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589549065 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589570999 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589597940 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589602947 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.589632034 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.589648962 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.590046883 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590064049 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590095997 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.590100050 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590110064 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590131998 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.590132952 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590143919 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.590157986 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.590188026 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.626332998 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.626354933 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.626403093 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.626426935 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.626462936 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.626482010 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672235012 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672257900 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672322989 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672342062 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672468901 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672483921 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672492027 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672504902 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672518969 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672554016 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672719955 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672736883 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672797918 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.672805071 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.672868013 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673094034 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673111916 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673147917 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673154116 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673178911 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673197031 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673506975 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673525095 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673577070 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673583031 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673661947 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673909903 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673928022 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.673979998 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.673985958 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674123049 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.674268961 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674285889 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674326897 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.674333096 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674385071 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674426079 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.674732924 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674761057 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674817085 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.674825907 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.674860001 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.674875975 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675061941 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675087929 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675118923 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675122976 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675153971 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675168991 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675517082 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675534010 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675563097 CET49806443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675576925 CET4434980638.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675601006 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675606012 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675662041 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675893068 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675914049 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.675956964 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.675961971 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.676001072 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.676084042 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.676141024 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.676146030 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.676155090 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.676183939 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.678208113 CET49802443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.678220987 CET4434980238.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.770759106 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.770798922 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.770984888 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.771220922 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.771239042 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.906306028 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.906928062 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.906954050 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.907288074 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.907763958 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.907814980 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.907975912 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.915046930 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.915262938 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.915291071 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.915591002 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.915987968 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.916030884 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.916213036 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:47.951334953 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:47.963323116 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.003909111 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.005369902 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.005403042 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.006272078 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.006334066 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.031874895 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.032030106 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.032340050 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.032392025 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.072617054 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.124073029 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.124385118 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.124407053 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.125883102 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.125941038 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.126857042 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.126912117 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.127149105 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.127155066 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.132256985 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.132587910 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.132616997 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.133637905 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.133713961 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.134645939 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.134701014 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.134929895 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.134938002 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.145020962 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.145551920 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.145559072 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.146552086 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.146614075 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.148474932 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.148529053 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.148719072 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.148722887 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.159434080 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.164091110 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.169068098 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.171251059 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.171267033 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.171420097 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.171427011 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.171572924 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.171597004 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.171689987 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.172142029 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.172501087 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.172557116 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.172878027 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.172935009 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.175468922 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.175935030 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.175991058 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.176119089 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.176198006 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.176268101 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.176274061 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.178318977 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.215322971 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.215394974 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.219322920 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.220938921 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.220941067 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.259249926 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.259278059 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.259294033 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.259371996 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.259406090 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.259463072 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.260966063 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.260984898 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.261035919 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.261049032 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.261086941 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.278889894 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.278915882 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.278991938 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.279030085 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.279067039 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.279094934 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.279128075 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.280817986 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.280863047 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.280893087 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.280899048 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.280936956 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.323234081 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.323262930 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.345782995 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.345812082 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.345869064 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.345901012 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.345921993 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.345946074 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.346668959 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.346685886 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.346731901 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.346740961 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.346775055 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.346797943 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.347778082 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.347795963 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.347852945 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.347862005 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.347918034 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.349591017 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.349611998 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.349656105 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.349663973 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.349701881 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.358901978 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.359124899 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.359146118 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.360605001 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.360690117 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.361340046 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.361418009 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.361592054 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.361601114 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367358923 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367396116 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367403984 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367418051 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367459059 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367472887 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.367487907 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.367500067 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.367513895 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.367537022 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.369105101 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.369136095 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.369184971 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.369190931 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.369237900 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.370347977 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.370542049 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.370565891 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.370610952 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.370620012 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.370645046 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.370662928 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.371814013 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.371829033 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.371896982 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.371902943 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.371936083 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.372733116 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.372750044 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.372786999 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.372793913 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.372826099 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.372843027 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.374547005 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374562979 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374593973 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374599934 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.374605894 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374648094 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.374655962 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374677896 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.374717951 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.381597042 CET49813443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.381628990 CET4434981338.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.432379961 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.432444096 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.432598114 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.432598114 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.432631969 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.432718039 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.433167934 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.433217049 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.433252096 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.433259964 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.433294058 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.433312893 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.434168100 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.434210062 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.434240103 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.434247971 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.434283972 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.434302092 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.435076952 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.435121059 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.435146093 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.435153008 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.435208082 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436001062 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436048985 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436090946 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436098099 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436125040 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436139107 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436237097 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436285019 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436305046 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436312914 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.436347008 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.436373949 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.458278894 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.458298922 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.458354950 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.458421946 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.458456039 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.459110975 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.459129095 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.459177971 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.459192038 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.459227085 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.460695982 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.460710049 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.460784912 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.460805893 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.461766958 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.461782932 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.461828947 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.461843967 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.461874962 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.474422932 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.518289089 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518312931 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518404007 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.518440962 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518491030 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.518623114 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518637896 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518682957 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.518692017 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.518738985 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.519418955 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.519454002 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.519479990 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.519485950 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.519505024 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.519515991 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.519541979 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.519850969 CET49814443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.519870043 CET4434981438.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549376011 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549396038 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549484015 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.549510002 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549751043 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549777985 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549788952 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549798012 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549807072 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.549815893 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.549837112 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.549860001 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.550210953 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550235033 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550266981 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.550272942 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550309896 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.550772905 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550793886 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550822973 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.550827980 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.550858974 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.554440022 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554455042 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554529905 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.554538012 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554821014 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554855108 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554886103 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.554892063 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.554908991 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.640338898 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640362978 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640434980 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.640480995 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640779972 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640816927 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640836000 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640845060 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640845060 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.640876055 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.640891075 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640919924 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.640921116 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640954018 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.640985012 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641000032 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641022921 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641024113 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641053915 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641113997 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641113997 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641132116 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641278028 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641293049 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641330957 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641345978 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641369104 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641609907 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641629934 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641679049 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641697884 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641722918 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641874075 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641890049 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641941071 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.641954899 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.641980886 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.642174959 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.642194986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.642226934 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.642256975 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.642283916 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.660440922 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660518885 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660538912 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660558939 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660586119 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.660608053 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.660614967 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660628080 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660670042 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.660686016 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660784960 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.660859108 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.661562920 CET49810443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.661577940 CET44349810122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.662301064 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.662372112 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.662446976 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.663247108 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.663276911 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.715595007 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715625048 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715632915 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715660095 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715673923 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715679884 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715687990 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.715720892 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715745926 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.715754032 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.715778112 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.717289925 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.717335939 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.717344999 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.717360973 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.717370987 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.717380047 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.717417955 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.717443943 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.721425056 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.732511044 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732523918 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732585907 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.732594013 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732609987 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732635975 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732650042 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.732681036 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.732845068 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732861996 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.732923985 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.732930899 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733124018 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.733274937 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733294964 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733360052 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.733366966 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733407021 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.733787060 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733805895 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733851910 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.733859062 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.733912945 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.734159946 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734179974 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734239101 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.734246969 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734479904 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.734672070 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734689951 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734733105 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.734739065 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.734765053 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.734786987 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.735148907 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735168934 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735232115 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.735239029 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735375881 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.735635996 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735658884 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735708952 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.735718012 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.735757113 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.804025888 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.804040909 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.804063082 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.804106951 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.804136038 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.804164886 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.804959059 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.804979086 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.805058956 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.805058956 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.805071115 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.806175947 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.806195974 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.806265116 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.806273937 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.807969093 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.807988882 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.808036089 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.808042049 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823409081 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823484898 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.823493958 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823508024 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823543072 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.823873997 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823890924 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.823941946 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.823952913 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824110031 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.824395895 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824413061 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824467897 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.824474096 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824538946 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.824924946 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824943066 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.824999094 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.825006008 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825093031 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.825289965 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825305939 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825359106 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.825366020 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825632095 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.825829029 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825845957 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825890064 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.825896025 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.825944901 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.826273918 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826289892 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826334000 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.826339960 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826381922 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.826879025 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826894999 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826925039 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.826931000 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.826962948 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.826973915 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.861289978 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861315966 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861323118 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861347914 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861361027 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861366987 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861381054 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.861398935 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.861423016 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.861443043 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.863193035 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.863203049 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.863224983 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.863254070 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.863259077 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.863297939 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.889673948 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.889695883 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.889755964 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.889763117 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889776945 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.889787912 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889795065 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889807940 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889815092 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889821053 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889834881 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.889843941 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.889868021 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.889889002 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.890371084 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.890379906 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.890393972 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.890397072 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.890424013 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.890431881 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.890463114 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.891801119 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.891810894 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.891822100 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.891829967 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.891850948 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.891859055 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.891904116 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.891935110 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.891954899 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.891988993 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.891993999 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.892016888 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.892036915 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.900691032 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.900707960 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.900763035 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.900770903 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901035070 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901053905 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901087999 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.901093960 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901117086 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.901420116 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901437044 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901470900 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.901477098 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.901540041 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913124084 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913145065 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913193941 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913219929 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913233995 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913264036 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913398981 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913420916 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913460970 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913467884 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913515091 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913516045 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913767099 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913785934 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913852930 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.913861036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.913924932 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914170027 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914186954 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914238930 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914247036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914371967 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914428949 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914447069 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914511919 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914518118 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914659023 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914720058 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914741039 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914789915 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.914797068 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.914871931 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.915052891 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915086031 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915117025 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.915123940 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915163994 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.915184975 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.915416956 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915435076 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915504932 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.915513039 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.915786028 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.927994013 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928056002 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928077936 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928122044 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928122997 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928174019 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928179979 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928195000 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928198099 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928229094 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928246975 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928333998 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928397894 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.928407907 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928498983 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.928668022 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.929338932 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929368973 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929375887 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929388046 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929404020 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929409981 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929420948 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.929434061 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929459095 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.929478884 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.929610968 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929636955 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929653883 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929703951 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.929721117 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.929765940 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.930011034 CET49808443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.930022955 CET44349808122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931221008 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931235075 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931250095 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931268930 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931274891 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.931277037 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931293964 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931324005 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.931330919 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.931391001 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.932239056 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.932288885 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.932321072 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.932327032 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:48.932357073 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.932374954 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:48.976129055 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976159096 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976217985 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.976233959 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976290941 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.976537943 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976557016 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976607084 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.976613045 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.976655960 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.978224993 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.978243113 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.978302002 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.978312969 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.978471994 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.978979111 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.978996038 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.979058027 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.979063988 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.979211092 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.979963064 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.979979038 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.980055094 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.980061054 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.980093956 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.980978966 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.980993986 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.981055021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.981060028 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.981096029 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.981879950 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.981894016 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.981951952 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.981957912 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.981990099 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.983402967 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.983422041 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.983474016 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:48.983479977 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:48.983530998 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004141092 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004189014 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004226923 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004251003 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004286051 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004307032 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004447937 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004466057 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004512072 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004518032 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004543066 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004560947 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004856110 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004873991 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004908085 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004913092 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.004936934 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.004954100 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005171061 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005187988 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005220890 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005225897 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005250931 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005269051 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005474091 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005497932 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005533934 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005539894 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005572081 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005590916 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005897999 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005914927 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005949974 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005954981 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.005978107 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.005995989 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.006196022 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006213903 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006258965 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.006264925 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006638050 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006642103 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.006650925 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006671906 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006688118 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.006695986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.006726027 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.006741047 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.063009977 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063035011 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063186884 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.063210011 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063265085 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.063441038 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063457012 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063509941 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.063517094 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063574076 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.063950062 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.063965082 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.064023972 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.064030886 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.064068079 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.064408064 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.064421892 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.064477921 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.064485073 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.064604044 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.068114996 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068130970 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068192959 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.068212032 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068531990 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.068586111 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068603992 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068658113 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.068665981 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.068717003 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.069050074 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069063902 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069130898 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.069138050 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069237947 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.069466114 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069480896 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069535017 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.069541931 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.069614887 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.074614048 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.074625969 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.074655056 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.074687004 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.074698925 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.074728966 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.074748993 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.076525927 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.076543093 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.076597929 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.076605082 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.076641083 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.078552961 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.078569889 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.078649998 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.078649998 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.078656912 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.078742981 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.095105886 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095125914 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095199108 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095230103 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095355034 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095525980 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095546007 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095591068 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095597982 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095624924 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095645905 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095905066 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095921040 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.095988989 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.095995903 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096230030 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096250057 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096287012 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096293926 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096321106 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096348047 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096617937 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096643925 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096682072 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096688986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096713066 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096729994 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.096940994 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.096956968 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097007990 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097014904 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097033978 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097060919 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097270012 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097285986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097340107 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097347021 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097618103 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097636938 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097654104 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097688913 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097697020 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.097718954 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.097747087 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.106600046 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.106610060 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.106647015 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.106668949 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.106677055 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.106729984 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.109565973 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.109584093 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.109635115 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.109641075 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.109693050 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.112452030 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.112468958 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.112526894 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.112533092 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.112611055 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.115570068 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.115586996 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.115650892 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.115658045 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.115698099 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.149998903 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150022984 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150093079 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.150114059 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150156021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.150389910 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150405884 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150465965 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.150474072 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150573015 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.150922060 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150938988 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.150995016 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.151002884 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151106119 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.151329994 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151345968 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151398897 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.151407003 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151496887 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.151890993 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151907921 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.151999950 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152008057 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152080059 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152266979 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152285099 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152337074 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152344942 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152594090 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152775049 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152791977 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152832031 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152837992 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.152868032 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152882099 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.152913094 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.152921915 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.152944088 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.152951956 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.152971983 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.152978897 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153003931 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.153023958 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.153114080 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153121948 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153141975 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153172016 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.153178930 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153208017 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.153243065 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153294086 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.153544903 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.153569937 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.153609037 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.153615952 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.153642893 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.153662920 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.153945923 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.153965950 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.154015064 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.154025078 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.154079914 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.154576063 CET49812443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.154587984 CET44349812122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155009031 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155029058 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155075073 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.155081034 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155118942 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.155145884 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.155392885 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155409098 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155466080 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.155473948 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.155519009 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.157970905 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.157988071 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.158068895 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.158077002 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.158133984 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.159116030 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.159178972 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.159185886 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.159198046 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.159248114 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.160089970 CET49807443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.160094976 CET44349807122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.186244011 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186264038 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186335087 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.186362982 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186625004 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.186718941 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186733961 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186791897 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.186798096 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.186898947 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187011957 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187041998 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187073946 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187078953 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187117100 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187134981 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187423944 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187455893 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187485933 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187491894 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187526941 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187535048 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187799931 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187815905 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187870979 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.187877893 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.187963963 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188138008 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188154936 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188211918 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188220024 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188512087 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188554049 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188570023 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188621998 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188628912 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188815117 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188862085 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188882113 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188914061 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188920021 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.188951015 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.188970089 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.236840010 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.236867905 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.236943960 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.236953020 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.236991882 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237025023 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237045050 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237097979 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237104893 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237159014 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237498999 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237514019 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237565994 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237572908 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237637997 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237910986 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237926006 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.237978935 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.237984896 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238118887 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.238394022 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238409996 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238461018 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.238468885 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238548040 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.238898039 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238912106 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.238961935 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.238966942 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239011049 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.239363909 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239378929 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239434958 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.239442110 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239609957 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.239924908 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239938974 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.239980936 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.239986897 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.240016937 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.240035057 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.276993036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277014017 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277070045 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277101040 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277124882 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277151108 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277440071 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277456045 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277503014 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277509928 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277612925 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277825117 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277842999 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277878046 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277884007 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.277908087 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.277930021 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.278239965 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278261900 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278320074 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.278326035 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278450012 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.278671026 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278709888 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278736115 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.278743982 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.278772116 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.278785944 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.279052019 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279071093 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279119968 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.279126883 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279187918 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.279659986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279679060 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279711008 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279733896 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.279742002 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.279772043 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.279819012 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.289307117 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.289335012 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.289376974 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.289386034 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.289414883 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.289436102 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.290249109 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.290263891 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.290328026 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.290333986 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.290390015 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.291249990 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.291280985 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.291321039 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.291327000 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.291368961 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.292423964 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.292438030 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.292478085 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.292484045 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.292526960 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.294038057 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.294051886 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.294105053 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.294112921 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.294150114 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.295129061 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.295144081 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.295190096 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.295196056 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.295233011 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.322685003 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.322714090 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.322746038 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.322751999 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.322789907 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.323687077 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.323709011 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.323754072 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.323765993 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.323796034 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.323815107 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.323901892 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.323920965 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.323959112 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.323965073 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.323990107 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.324021101 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.324321985 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.324337006 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.324388027 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.324393988 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.324460983 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325089931 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325105906 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325155020 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325160980 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325213909 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325475931 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325495005 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325545073 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325552940 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325706005 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325891018 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325908899 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325948000 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325954914 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.325980902 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.325994015 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.326270103 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.326293945 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.326337099 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.326343060 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.326370955 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.326385975 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.326632977 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.326653004 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.326711893 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.326718092 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.326895952 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.327096939 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327117920 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327167034 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.327173948 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327220917 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.327292919 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.327346087 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.327346087 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.327363014 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.327389956 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.327392101 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.327431917 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.327744961 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327763081 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327797890 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.327805996 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.327826023 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.327842951 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.328141928 CET49809443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.328150988 CET44349809122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.330393076 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.330409050 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.330459118 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.330465078 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.330497980 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.333631992 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.333678007 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.333800077 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.334125996 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.334152937 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.334204912 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.334727049 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.334745884 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.334955931 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.334965944 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.367990017 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368022919 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368057966 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368081093 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368108988 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368139029 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368350983 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368376970 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368415117 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368423939 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368442059 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368474007 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368782043 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368796110 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.368944883 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.368952036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369045019 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369172096 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369194031 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369220972 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369226933 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369262934 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369281054 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369478941 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369494915 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369554996 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369560957 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369605064 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369854927 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369869947 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369931936 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.369939089 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.369990110 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.370192051 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370207071 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370265007 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.370273113 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370573044 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370577097 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.370584011 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370609999 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370620012 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.370650053 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.370654106 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.370690107 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.371037006 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.376137018 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.376173973 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.376203060 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.376208067 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.376251936 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.410772085 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410804033 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410866976 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.410881042 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410906076 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410913944 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.410928965 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.410928965 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410943985 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.410963058 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.410993099 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411000013 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411009073 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411031008 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411046982 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411053896 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411078930 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411098003 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411451101 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411469936 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411525965 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411533117 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411626101 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411843061 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411860943 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411912918 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411920071 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.411945105 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.411961079 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.412010908 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412031889 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412066936 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.412071943 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412097931 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.412123919 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.412441015 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412458897 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412508011 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.412514925 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.412733078 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.413224936 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.413242102 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.413306952 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.413314104 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.413440943 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459119081 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459151983 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459198952 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459220886 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459242105 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459278107 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459542036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459580898 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459606886 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459613085 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459630966 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459657907 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459902048 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459916115 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.459975958 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.459983110 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460022926 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460320950 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460340977 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460387945 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460393906 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460414886 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460438013 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460689068 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460702896 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460753918 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460760117 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460863113 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460880041 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460905075 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460912943 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460918903 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460928917 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.460936069 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.460983992 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.461313963 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.461333036 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.461360931 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.461368084 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.461397886 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.486537933 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.486577034 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.486663103 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.486690044 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.486700058 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.486738920 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.486891031 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.486898899 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.486943007 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.487236023 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.487252951 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.487484932 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.487494946 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.487642050 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.487653971 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.497376919 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.497405052 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.497472048 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.497494936 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.497572899 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.497961044 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.497980118 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.498018026 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.498024940 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.498049021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.498075962 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.498466015 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.498487949 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.498533964 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.498541117 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.498565912 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.498580933 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499037027 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499067068 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499094963 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499099970 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499125957 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499145031 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499447107 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499466896 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499500990 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499507904 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499527931 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499823093 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499866009 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499886990 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499921083 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499927044 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.499952078 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.499965906 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.500381947 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500401020 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500447035 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.500453949 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500504971 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.500829935 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500852108 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500895023 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.500902891 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.500977993 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.504133940 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504157066 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504199028 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.504208088 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504235983 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.504255056 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.504781008 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504795074 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504858017 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.504863977 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.504903078 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.505389929 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.505404949 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.505460978 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.505466938 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.505517006 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.506568909 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.506623030 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.506686926 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.506694078 CET44349811122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.506709099 CET49811443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.550350904 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550369024 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550458908 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.550512075 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550698042 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550717115 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550750017 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.550765991 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.550816059 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551084995 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551099062 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551161051 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551182032 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551208973 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551520109 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551537037 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551574945 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551588058 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551615953 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551845074 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551858902 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.551928997 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.551948071 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552212000 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552229881 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552273035 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.552284956 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552323103 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.552541018 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552555084 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552607059 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.552618980 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552850008 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552867889 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552923918 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.552937984 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.552964926 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.571147919 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.571425915 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.571444035 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.571775913 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.572118998 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.572181940 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.572272062 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:49.584163904 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584189892 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584238052 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584247112 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584300041 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584475994 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584501028 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584547043 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584553957 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584573984 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584592104 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584892988 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584913015 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584954023 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.584960938 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.584984064 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585000038 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585433960 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.585453987 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.585495949 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585501909 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.585530043 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585545063 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585891962 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.585911036 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.585963964 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.585968971 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586024046 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.586401939 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586425066 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586474895 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.586481094 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586541891 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.586810112 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586829901 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586874008 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.586879969 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.586903095 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.586920023 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.587279081 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.587297916 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.587343931 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.587351084 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.587393999 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.615334988 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:49.617883921 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641272068 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641288996 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641352892 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641375065 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641527891 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641680956 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641697884 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641741991 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641750097 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641777992 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641798973 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641880035 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641896009 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.641947985 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.641954899 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642010927 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642260075 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642277002 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642333984 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642339945 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642375946 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642596960 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642632961 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642653942 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642659903 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642689943 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642699957 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.642951012 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.642966986 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643026114 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643033028 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643120050 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643264055 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643280029 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643336058 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643342018 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643390894 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643678904 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643695116 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643738985 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643744946 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.643769979 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.643789053 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.671408892 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671438932 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671521902 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.671540976 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671688080 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.671818972 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671840906 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671883106 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.671890020 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.671916962 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.671931028 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672271013 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672290087 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672347069 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672353029 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672378063 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672389984 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672700882 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672719002 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672753096 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672759056 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.672785044 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.672796965 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673122883 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673141956 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673192024 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673199892 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673289061 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673580885 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673610926 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673641920 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673648119 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.673675060 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673688889 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673813105 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.673995018 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674014091 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674046993 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.674052954 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674074888 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.674094915 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.674426079 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674444914 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674489021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.674495935 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.674514055 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.674546003 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.732034922 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.732089996 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.732134104 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.732144117 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.732201099 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.732656002 CET49815443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.732671976 CET4434981538.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758039951 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758070946 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758135080 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758160114 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758192062 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758210897 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758508921 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758528948 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758559942 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758565903 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758591890 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758620977 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758904934 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758933067 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758965015 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.758970976 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.758991957 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759010077 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759278059 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759298086 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759339094 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759346008 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759366989 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759387970 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759685993 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759704113 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759744883 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759753942 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.759785891 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.759803057 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760067940 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760091066 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760143995 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760150909 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760345936 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760499954 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760519028 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760554075 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760560036 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760584116 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760601997 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760845900 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760865927 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760910034 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760915995 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.760941982 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.760961056 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.844963074 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.844986916 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845096111 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.845123053 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845225096 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.845336914 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845352888 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845412970 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.845421076 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845496893 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.845695972 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845716000 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.845777988 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.845786095 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846087933 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.846113920 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846132040 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846179962 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.846189022 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846553087 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.846575975 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846591949 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846635103 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.846642971 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846826077 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.846929073 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.846944094 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847065926 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.847073078 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847110987 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.847337008 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847352028 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847402096 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.847412109 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847496986 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.847749949 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847770929 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847826958 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.847834110 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.847918034 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.931807041 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.931838036 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.931932926 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.931956053 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932003021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.932025909 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932086945 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.932347059 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932364941 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932423115 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.932430029 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932720900 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932742119 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932775021 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.932780981 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.932810068 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.933106899 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933120966 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933171988 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.933180094 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933506966 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933528900 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933563948 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.933577061 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933600903 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.933882952 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933897018 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.933949947 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.933963060 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.934310913 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.934333086 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.934367895 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:49.934374094 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:49.934396029 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.018918037 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.018940926 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019010067 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.019037962 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019063950 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.019294024 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019320965 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019356012 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.019366980 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019382954 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.019794941 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019809961 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.019860983 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.019871950 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021176100 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021197081 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021250010 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.021270037 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021295071 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.021634102 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021648884 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.021693945 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.021704912 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022116899 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022136927 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022165060 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.022173882 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022200108 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.022636890 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022659063 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.022717953 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.022727013 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.077152967 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.105215073 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.105249882 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.105312109 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.105338097 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.105354071 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.105381012 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.105873108 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.105890036 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.105983019 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.105990887 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.106113911 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.106139898 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.106219053 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.106332064 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.106360912 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.106384039 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.106389046 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.106404066 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.106473923 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.106475115 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.106482983 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.106579065 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.107496023 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.107513905 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.107564926 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.107573032 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.107665062 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.108010054 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108025074 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108105898 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.108113050 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108217955 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.108449936 CET49818443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.108465910 CET44349818122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.108584881 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108599901 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108658075 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.108665943 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108741999 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.108949900 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.108964920 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.109030008 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.109038115 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.109312057 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.109435081 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.109451056 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.109507084 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.109513998 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.109661102 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.118604898 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.118647099 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.118716955 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.123513937 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.123538017 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.123658895 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.124016047 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.124033928 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.124123096 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.125013113 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.125020981 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.125138044 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.125961065 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.125977993 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.126317024 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.126328945 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.126617908 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.126630068 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.127100945 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.127111912 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.137356997 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.137392998 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.137450933 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.137845039 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.137855053 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.192095041 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192120075 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192219973 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.192244053 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192435980 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.192687035 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192703009 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192775011 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.192781925 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.192874908 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.193166018 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.193182945 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.193243027 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.193250895 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.193335056 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.194231033 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.194247007 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.194303989 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.194310904 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.194600105 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.194886923 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.194902897 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.194951057 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.194957972 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195339918 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195362091 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195399046 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.195408106 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195427895 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.195456982 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.195897102 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195923090 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195957899 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.195964098 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.195988894 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.196007967 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.196289062 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.196304083 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.196360111 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.196367025 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.196451902 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.264749050 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.265018940 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.265038013 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.265909910 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.265979052 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.266419888 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.266483068 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.266788960 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.266796112 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.268299103 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.268510103 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.268548965 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.268959045 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.269273043 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.269340038 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.269387960 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.278723001 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.278744936 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.278799057 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.278814077 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.278846025 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.278863907 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.279119968 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279135942 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279195070 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.279202938 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279386997 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279407978 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279431105 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.279437065 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.279473066 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.279500961 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.280975103 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.280991077 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.281044006 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.281049967 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.281099081 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.281317949 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.281333923 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.281410933 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.281419992 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.281471014 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.282043934 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.282109022 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.282114029 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.282130003 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.282181025 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.282471895 CET49817443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:50.282483101 CET4434981738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:50.311341047 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.324419022 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.350104094 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.387916088 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.388583899 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.388602018 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.389497042 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.389555931 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.390314102 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.390378952 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.390497923 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.390511036 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.392877102 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.397859097 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.397875071 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.399065971 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.399275064 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.405105114 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.454996109 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.466872931 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.466896057 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.467335939 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.467502117 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.467967987 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.467988968 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.468214989 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.468277931 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.470973015 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.491918087 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.492115974 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.492428064 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.492444038 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.510701895 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.541124105 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.874844074 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874872923 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874880075 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874902010 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874916077 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874923944 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.874957085 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.874990940 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.875009060 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.875022888 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.875042915 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.875066996 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.960253954 CET49819443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.960289955 CET44349819122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.978657961 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.978699923 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:50.978873968 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.979496956 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:50.979511023 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.012415886 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.012721062 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.012736082 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.013883114 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.013957024 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.014281034 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.014345884 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.014444113 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.027750015 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.031366110 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.031383991 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.032521009 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.032579899 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.033269882 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.033360958 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.033808947 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.033817053 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035804033 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035828114 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035837889 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035867929 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035881042 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035893917 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035921097 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.035921097 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.035937071 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.035983086 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.035983086 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.036382914 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.036540985 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.036824942 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.036834955 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037154913 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.037164927 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037316084 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037717104 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037735939 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037837029 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.037842989 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.037970066 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.038031101 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.038209915 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.038269997 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.039278984 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.039356947 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.039526939 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.039556026 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.039582014 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.039585114 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.039699078 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.039705038 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.041101933 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.055322886 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.055546999 CET49820443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.055563927 CET44349820122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.058356047 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.058361053 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.079761982 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.080013037 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.080037117 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.081087112 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.081156015 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.082365990 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.082429886 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.083903074 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.083930969 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.084254026 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.084260941 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.084291935 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.084681034 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.084690094 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.087336063 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.089138031 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.089145899 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.105127096 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.143279076 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.147350073 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147375107 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147383928 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147419930 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147437096 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147452116 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147452116 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.147474051 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.147505045 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.147533894 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.155517101 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.155575991 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.155591011 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.155606031 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.155658960 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.155704975 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156063080 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156070948 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156083107 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156112909 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156130075 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.156145096 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.156163931 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.156197071 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.163840055 CET49823443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.163861990 CET44349823122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.177896976 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.177925110 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.177963972 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.177977085 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.178004980 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.178035021 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.193048954 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193078995 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193088055 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193106890 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193114996 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193123102 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193130016 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.193145990 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.193171024 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.193192959 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.215703011 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.215724945 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.215769053 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.215784073 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.215811968 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.215835094 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.368805885 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.368830919 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.368886948 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.368907928 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.368940115 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.368961096 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.370613098 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.370651960 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.370673895 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.370678902 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.370692015 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.370712042 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.370733976 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.372742891 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.372770071 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.372808933 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.372832060 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.372863054 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.372876883 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.375891924 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.375910044 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.375965118 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.375971079 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.376020908 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.378773928 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.378791094 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.378843069 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.378849983 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.378905058 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.380703926 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.380780935 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.380789042 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.380801916 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.380867958 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.413688898 CET49822443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.413712978 CET44349822122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.415791988 CET49821443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.415817976 CET44349821122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.567378044 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.567399979 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.567451954 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.567471027 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.567485094 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.567508936 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.567539930 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.578146935 CET49827443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.578162909 CET44349827122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.637379885 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.637401104 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.637459040 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.637475967 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.637518883 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.656883955 CET49828443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.656913042 CET44349828122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.754962921 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.754990101 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.754997015 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.755019903 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.755036116 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.755042076 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.755057096 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.755079031 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.755096912 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.755126953 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.757647991 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.757669926 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.757707119 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.757713079 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.757756948 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.758291006 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.758347988 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.758388996 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.758430958 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.783174992 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783201933 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783210039 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783251047 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783256054 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.783276081 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783284903 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783303976 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.783327103 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.783327103 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.783346891 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.785149097 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.785185099 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.785212040 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.785218954 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.785248041 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.785265923 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.785273075 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.785319090 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.805011034 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805038929 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805053949 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805085897 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.805099010 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805134058 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.805161953 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.805166960 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805180073 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.805202961 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.805238008 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.819848061 CET49825443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.819861889 CET44349825122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.834404945 CET49826443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.834420919 CET44349826122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.837001085 CET49824443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.837007046 CET44349824122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.876607895 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:51.876657963 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:51.876728058 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:51.877419949 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:51.877435923 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:51.900837898 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.904479027 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.904505014 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.904850960 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.905452967 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.905509949 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.905702114 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.951323986 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.983565092 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.985101938 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.985130072 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.985466003 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.986881018 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.986947060 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.987234116 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.999052048 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.999080896 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:51.999142885 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.999819994 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:51.999834061 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.023410082 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.023458004 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.023528099 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.024125099 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.024141073 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.027337074 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.029028893 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.029042959 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.029108047 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.030514956 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.030533075 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.036849022 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.036860943 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.036922932 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.037199974 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.037211895 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.470613956 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:52.476030111 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:52.476058960 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:52.476433039 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:52.476969004 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:52.476969004 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:52.476983070 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:52.477035999 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:52.514297009 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.514324903 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.514341116 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.514427900 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.514427900 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.514455080 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.515743971 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.515743971 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.521050930 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:52.742645025 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.742671013 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.742687941 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.744339943 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.744362116 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.744374037 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.748452902 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.748579025 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.748661041 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.748684883 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.758171082 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.818115950 CET49829443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.818156004 CET44349829122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.838159084 CET49830443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.838187933 CET44349830122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.863339901 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.863379002 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.864114046 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.867186069 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.867197037 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.897639990 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.898163080 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.898190975 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.898545980 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.902997017 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.903059006 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.904555082 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.929610968 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.940933943 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.947328091 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.948471069 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.949800968 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.949821949 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.950335026 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.950362921 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.950371027 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.951769114 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.951770067 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.951778889 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.951864004 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.952208996 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.952929020 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.952933073 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.953022957 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.953023911 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.953665018 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.953840017 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.954298973 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.954365015 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.954581976 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.954590082 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.954924107 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:52.954931021 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:52.995337009 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.001941919 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.001940966 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.001941919 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.422569990 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.422595978 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.422662973 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.422677040 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.422722101 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.541908026 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.541969061 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.541990995 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542031050 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542033911 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.542064905 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542076111 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542085886 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.542112112 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.542133093 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.542139053 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542180061 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.542185068 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542264938 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.542319059 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.628530025 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:53.628588915 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:53.628650904 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:53.655009985 CET49831443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:53.655047894 CET4434983138.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:53.685431957 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685461998 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685472012 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685488939 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685497046 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685499907 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685519934 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.685554028 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.685575008 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.685609102 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687066078 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687129974 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687151909 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687175989 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687181950 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687206030 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687223911 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687247992 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687275887 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687294006 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687302113 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687306881 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687328100 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687376022 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687376022 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687386990 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687417984 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687463999 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687633991 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687680960 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687704086 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687711954 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687740088 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687766075 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.687808037 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.687844992 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.772730112 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.803786993 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.803802013 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.804239988 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.845021963 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.920085907 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.920295000 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.924714088 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.967351913 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.968502045 CET49832443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.968544960 CET44349832122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.973542929 CET49834443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.973557949 CET44349834122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.974057913 CET49833443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.974086046 CET44349833122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:53.974512100 CET49835443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:53.974523067 CET44349835122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.451330900 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:54.451383114 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:54.451550007 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:54.452111959 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:54.452127934 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:54.520698071 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520729065 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520736933 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520762920 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520776987 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520792007 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520832062 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.520853996 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.520869017 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.520906925 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.522656918 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.522675991 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.522753000 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.522761106 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.569149971 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.640523911 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.640551090 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:54.640624046 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.645154953 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.645169973 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:54.645823956 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.645878077 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:54.645956039 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.646189928 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:54.646207094 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:54.737838030 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.737850904 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.737891912 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.737914085 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.737929106 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.737938881 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.737963915 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.737984896 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.738975048 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.738984108 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.739012003 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.739042997 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.739053965 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.739077091 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.739098072 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.740767002 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.740783930 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.740833998 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.740842104 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.740883112 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.783193111 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.783219099 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.783272028 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.783282042 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.783333063 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.954915047 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.954942942 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.955002069 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.955015898 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.955044031 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.955064058 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.955749989 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.955770969 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.955847979 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.955854893 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.955898046 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.957190037 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.957211971 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.957272053 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.957278013 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.957340002 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.958405972 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.958425045 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.958479881 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.958487988 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.958528042 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.959572077 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.959589005 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.959661961 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.959669113 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.959713936 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.960509062 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.960526943 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.960583925 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:54.960592031 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:54.960635900 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.000785112 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.000812054 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.000869989 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.000884056 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.000957966 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.001152992 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.001168013 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.001224041 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.001230955 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.001266956 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.064084053 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:55.064665079 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:55.064697981 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:55.065052032 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:55.065777063 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:55.065838099 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:55.066348076 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:55.107326984 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:55.172430992 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.172457933 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.172539949 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.172558069 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.172657967 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.172842979 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.172861099 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.172939062 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.172949076 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.173031092 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.173321009 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.173340082 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.173532009 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.173542976 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.173736095 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.173743010 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.173762083 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.174101114 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.175306082 CET49836443192.168.2.4122.10.50.210
                                            Jan 13, 2025 00:39:55.175329924 CET44349836122.10.50.210192.168.2.4
                                            Jan 13, 2025 00:39:55.973747015 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:55.974400043 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:55.974430084 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:55.975662947 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:55.975743055 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.027182102 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.030575991 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.030591965 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.031748056 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.031816959 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.217092991 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:56.217204094 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:56.217252970 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:56.218113899 CET49837443192.168.2.438.14.42.104
                                            Jan 13, 2025 00:39:56.218131065 CET4434983738.14.42.104192.168.2.4
                                            Jan 13, 2025 00:39:56.426770926 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.426908970 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.427119970 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.427129984 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.430582047 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.430603027 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.468281031 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.468291998 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:56.483844995 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:56.514256001 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.001322031 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.002177000 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.002187967 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.002207994 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.002243042 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.002274990 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.002296925 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.050239086 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.230376959 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.230391026 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.230412006 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.230453014 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.230496883 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.230504990 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.231348038 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.231357098 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.231421947 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.231434107 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.232692957 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.232702017 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.232757092 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.232774973 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.277831078 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.277867079 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.277986050 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.277986050 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.278017998 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.331350088 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.460079908 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460095882 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460118055 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460190058 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.460227013 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.460241079 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460844994 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460854053 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460875988 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460915089 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.460923910 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.460937977 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.462274075 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.462281942 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.462300062 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.462344885 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.462354898 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.462374926 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.463843107 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.463850975 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.463908911 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.463917971 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.465269089 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.465293884 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.465332985 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.465341091 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.465370893 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.466711998 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.466779947 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.466788054 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.506928921 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.507023096 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.507050037 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.565310955 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.688410997 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.688425064 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.688448906 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.688503027 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.688544989 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.688555002 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.689809084 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.689816952 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.689835072 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.689877987 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.689886093 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.689898014 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.691257000 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.691267014 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.691286087 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.691325903 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.691334009 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.691354036 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.692817926 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.692826986 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.692893982 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.692902088 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.694452047 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.694479942 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.694515944 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.694528103 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.694544077 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.695120096 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.695183039 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.695190907 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.696679115 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.696732998 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.696743011 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.736063957 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.736161947 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.736175060 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.799316883 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.917929888 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.917946100 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.917968988 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.918031931 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.918083906 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.918097019 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.919409990 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.919423103 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.919430017 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.919470072 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.919480085 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.919492006 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.921879053 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.921904087 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.921921015 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.921963930 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.921973944 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.921988964 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.923465014 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923472881 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923533916 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.923542023 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923609018 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923633099 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923661947 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.923671007 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.923685074 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.924746037 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.924813032 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.924822092 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.926316977 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.926381111 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:57.926389933 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:57.980324030 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.146384954 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.146394968 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.146416903 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.146470070 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.146516085 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.146753073 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.146760941 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.146826982 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.146836042 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.148339033 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.148348093 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.148413897 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.148422956 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.150974989 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.151000977 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.151038885 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.151046038 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.151074886 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.152535915 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.152609110 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.152616978 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.154009104 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.154074907 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.154086113 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.155493021 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.155558109 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.155565977 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.156606913 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.156677008 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.156685114 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.202334881 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.375799894 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.375813961 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.375907898 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.375931025 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.376621008 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.376645088 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.376686096 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.376694918 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.376727104 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.378832102 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.378897905 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.378906012 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.380387068 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.380461931 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.380470037 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.381906033 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.381980896 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.381989956 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.383091927 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.383162022 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.383172035 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.384438992 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.384497881 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.384505987 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.422857046 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.423012972 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.423022985 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.475348949 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.604605913 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.604619980 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.604654074 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.604752064 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.604793072 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.607167959 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.607177019 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.607191086 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.607234955 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.607276917 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.607289076 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.610374928 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.610383034 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.610445976 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.610459089 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.611371994 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.611397028 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.611437082 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.611445904 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.611470938 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.612873077 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.612943888 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.612951994 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.614027023 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.614099026 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.614110947 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.615478992 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.615555048 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.615564108 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.652321100 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.652405977 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.652420044 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.695339918 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.833543062 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.833555937 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.833579063 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.833652020 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.833682060 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.833693027 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.836163998 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.836173058 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.836234093 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.836245060 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.838802099 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.838809967 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.838872910 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.838881016 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.840203047 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.840210915 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.840261936 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.840271950 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.841711998 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.841736078 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.841769934 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.841778994 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.841800928 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.842519045 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.842566967 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.842575073 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.842591047 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:58.842617035 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:58.842648983 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.039058924 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.039120913 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.039186954 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.040045023 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.040062904 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.040126085 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.041150093 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.041158915 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.041269064 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.042392015 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.042401075 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.042457104 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.042673111 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.042701960 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.042751074 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.042889118 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.043731928 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.043746948 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.044039011 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.044053078 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.044209957 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.044219971 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.044497967 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.044507027 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.044717073 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.044728994 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.231118917 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.231165886 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.231241941 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.231862068 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:39:59.231899023 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.234355927 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.252897024 CET49839443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.252928019 CET44349839154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.275321007 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.772938013 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.773646116 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.773667097 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.773703098 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.773720026 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.773741007 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.773757935 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.774171114 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.774209976 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.774218082 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.774254084 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:39:59.774312019 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:39:59.938987970 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.940638065 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.954540014 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.956362009 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:39:59.965581894 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:00.053328037 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.053478003 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.069327116 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.069350004 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.069356918 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.149059057 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:00.351362944 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:00.352390051 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:00.352421999 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.298738003 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.298772097 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299128056 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.299168110 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299268007 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.299280882 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299544096 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.299566984 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299640894 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.299654961 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299839973 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299855947 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.299957037 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.300231934 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300246000 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300304890 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.300628901 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300645113 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300685883 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.300748110 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.300790071 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300838947 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300852060 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.300890923 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.301243067 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.301259041 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.301304102 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.301712990 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.301769018 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.303076029 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.303139925 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.303664923 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.303730965 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.304246902 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.304316044 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.304999113 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.305111885 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.305598021 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.305700064 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.306130886 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.306202888 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.310564995 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.310570955 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.310667038 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.310676098 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.310704947 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.310712099 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.310852051 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.310858011 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.310885906 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.310893059 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.311127901 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.311146975 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.337568998 CET49838443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:01.337583065 CET44349838154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:01.412414074 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.412425041 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.412635088 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.464849949 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.464867115 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.464878082 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.623183012 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.623214006 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.623256922 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.623269081 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.623320103 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.623409986 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.623486042 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.623528004 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.628315926 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628362894 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628411055 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.628441095 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628736973 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628793001 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.628911972 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628937960 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.628988028 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.629034996 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.629085064 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.630400896 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.630469084 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.630511999 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.632988930 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.633054018 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.633063078 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.633114100 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.633124113 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.633167982 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.633191109 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.633238077 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.639489889 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639513969 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639522076 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639544010 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639552116 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639553070 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.639564037 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639576912 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.639594078 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.639625072 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.646003008 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.646012068 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.646049023 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.646056890 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.646080017 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.646095037 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.646133900 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.660533905 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660554886 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660562038 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660594940 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660609007 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660609961 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.660619974 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660640001 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.660650015 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.660665035 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.660690069 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.667226076 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.667283058 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.667288065 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.667308092 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.667354107 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.709425926 CET49841443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.709436893 CET44349841103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.710136890 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.710161924 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.710223913 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.710525990 CET49840443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.710556984 CET44349840103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.710812092 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.710891962 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.710961103 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.712496042 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.712508917 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.712965012 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.713004112 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.714761019 CET49845443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.714787006 CET44349845103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.715002060 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.715034008 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.715091944 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.715504885 CET49842443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.715511084 CET44349842103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.715774059 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.715801954 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.715853930 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.716317892 CET49843443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.716322899 CET44349843103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.716593981 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.716602087 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.716655970 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.716934919 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.716948032 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.717411041 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.717422009 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.717653990 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.717665911 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.717705965 CET49844443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.717713118 CET44349844103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.717991114 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.717998981 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.718071938 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.718460083 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:01.718468904 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:01.792290926 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:01.792335033 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:01.792397976 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:01.792814016 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:01.792824984 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:02.607023001 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.607347965 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.607378960 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.607798100 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.608264923 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.608333111 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.608454943 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.608795881 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.609021902 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.609041929 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.610022068 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.610080957 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.610511065 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.610568047 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.610658884 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.610665083 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.611458063 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.611689091 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.611695051 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.612709999 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.612761974 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.613173962 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.613233089 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.613306046 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.613311052 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.617438078 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.617875099 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.617908001 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.618469000 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.619209051 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.619282961 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.619610071 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.637629032 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.637895107 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.637919903 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.638981104 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.639055967 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.639455080 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.639524937 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.639529943 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.639631987 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.639638901 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.639791965 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.639801025 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.640793085 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.640850067 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.641298056 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.641371012 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.641444921 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.651345015 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.667331934 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.669871092 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.683325052 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.737741947 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.737741947 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.737765074 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.847361088 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:02.847425938 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:02.852762938 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.126041889 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.126415014 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.126430988 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.127331972 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.127398014 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.127975941 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.128026009 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.128269911 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.128277063 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.150460005 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150475979 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150527954 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150530100 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.150568008 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150598049 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150612116 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150629997 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.150643110 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.150654078 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.150687933 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.152617931 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.152683973 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.152822971 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.155565023 CET49846443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.155584097 CET44349846103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.155992031 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156023026 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.156203032 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156557083 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156573057 CET44349850103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.156582117 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156620979 CET49850443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156869888 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.156898022 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.156944990 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.157516003 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.157529116 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.157969952 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.157980919 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.160676003 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.160697937 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.160777092 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.160782099 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.160826921 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.161717892 CET49847443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.161734104 CET44349847103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.162436008 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.162461042 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.163002968 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.163872957 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.163886070 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171406984 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171432018 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171438932 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171469927 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171479940 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171483994 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.171493053 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171509981 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.171523094 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.171530008 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.171554089 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.177079916 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.187520981 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.187546968 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.187596083 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.187623978 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.187872887 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.188296080 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.188340902 CET44349851103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.188416004 CET49851443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.188853979 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.188894033 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.188961029 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.189407110 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.189419985 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.197010994 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.197035074 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.197067976 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.197099924 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.197099924 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.197130919 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.197145939 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.198416948 CET49849443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.198427916 CET44349849103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.199011087 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.199038029 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.199167967 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.199472904 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.199487925 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238725901 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238737106 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238771915 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238802910 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.238820076 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238827944 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238836050 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.238889933 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.238893986 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.238935947 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.239690065 CET49848443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.239705086 CET44349848103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.240168095 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.240187883 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.240240097 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.240817070 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:03.240829945 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:03.712007999 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.712050915 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.712173939 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.713097095 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.713120937 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.713228941 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.714087963 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.714127064 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.714286089 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.714776993 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.714798927 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.714879036 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.716177940 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.716202021 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.718518972 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.718533993 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.718756914 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.718775988 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.719058990 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:03.719070911 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:03.858841896 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.859510899 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.859519958 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.859581947 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.859606028 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.860260963 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.860354900 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:03.860408068 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.861931086 CET49852443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:03.861946106 CET44349852154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:04.078768969 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.079058886 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.079081059 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.079309940 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.079518080 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.079545975 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.079886913 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.080300093 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.080310106 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.080355883 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.080391884 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.080807924 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.080898046 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.080912113 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.081063032 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.081072092 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.093348026 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.093621016 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.093633890 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.094628096 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.094681978 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.095041037 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.095087051 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.095262051 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.100128889 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.100370884 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.100379944 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.101388931 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.101448059 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.101927996 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.101983070 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.102094889 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.116576910 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.116811037 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.116821051 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.117839098 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.117957115 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.118268967 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.118326902 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.118412018 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.120553017 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.123332024 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.135329962 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.135883093 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.135893106 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.138210058 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.143328905 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.146297932 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.146317959 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.147368908 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.147424936 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.148063898 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.148125887 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.148498058 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.148504972 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.153076887 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.153083086 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.159341097 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.167103052 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.167119026 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.182332039 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.191989899 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.199816942 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.216396093 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.619946957 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.619970083 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.620043039 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.620071888 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.622102976 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.622117996 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.622148991 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.625658989 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.625749111 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.625818968 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.643398046 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.643419027 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.643579960 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.643587112 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.643951893 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.643960953 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.644010067 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.644922972 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.644931078 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.646017075 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.646090984 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.652926922 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.652949095 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.652955055 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.652976990 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.652991056 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.653001070 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.653042078 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.653049946 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.653079987 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.653080940 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.653119087 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.653707981 CET49853443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.653718948 CET44349853103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.656801939 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.657255888 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.657294035 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.657665014 CET49854443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.657691956 CET44349854103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.657696009 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.661139011 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.661230087 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.661319971 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.662676096 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.662998915 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.663059950 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.663137913 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.663172960 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.663197041 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.663213015 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.665963888 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.666033030 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.669954062 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.677359104 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.677453995 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.683537006 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.683558941 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.683564901 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.683635950 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.683646917 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.684673071 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.684700966 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.685283899 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.685312033 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.685651064 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.685713053 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.686319113 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.686378956 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.686975002 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.687022924 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.687336922 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.687346935 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.687988997 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.687997103 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.688556910 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.688627958 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.689203978 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.689275980 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.697185040 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.697277069 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.698158026 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.698174000 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.698684931 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.698801994 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.700392962 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.700462103 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.700933933 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.700948000 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.701080084 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.701091051 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.701199055 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.701206923 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.707408905 CET49855443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.707421064 CET44349855103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.707889080 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.707926989 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.708008051 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.710287094 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.710302114 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.723867893 CET49856443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.723875046 CET44349856103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.724453926 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.724503994 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.724584103 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.725692987 CET49857443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.725714922 CET44349857103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.726113081 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.726146936 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.726212025 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.726577997 CET49858443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.726583958 CET44349858103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.727219105 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.727247000 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.727437973 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.735604048 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.735642910 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.736001968 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.736028910 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.736769915 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:04.736784935 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:04.747059107 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.747066021 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.747077942 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.747081995 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.809173107 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.809206009 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.809432030 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.809947014 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.809961081 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.812091112 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.812129974 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:04.812216997 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.812488079 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:04.812499046 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.218102932 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.218135118 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.218146086 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.218208075 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.218235016 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.218274117 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.220024109 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.220079899 CET44349861103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.220194101 CET49861443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.221249104 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.221297979 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.221359015 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.221927881 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.221942902 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.226187944 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.226214886 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.226274967 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.226305962 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.226353884 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.227345943 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.227392912 CET44349859103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.227472067 CET49859443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.227749109 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.227773905 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.228063107 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.228369951 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.228383064 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249727011 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249751091 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249759912 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249804974 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249818087 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.249830008 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249854088 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249866009 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249870062 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.249870062 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.249876976 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.249897957 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.249913931 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.252968073 CET49860443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.252984047 CET44349860103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.253735065 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.253778934 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.253868103 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.255922079 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.255938053 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.260983944 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261007071 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261013985 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261038065 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261056900 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261065006 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.261065006 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261085033 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.261117935 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.261137962 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.330775976 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.330809116 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.330879927 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.330903053 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.330941916 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.472304106 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.472327948 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.472390890 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.472409010 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.472454071 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.514051914 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.514077902 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.514128923 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.514146090 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.514188051 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.555932045 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.555958033 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.556039095 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.556065083 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.556107044 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.584152937 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.584558010 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.584579945 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.584954977 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.585764885 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.585836887 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.586483002 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.590667009 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.590719938 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.590749025 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.590759993 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.590775013 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.590821981 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.590842009 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.591502905 CET49862443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.591516972 CET44349862103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.592183113 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.592207909 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.592286110 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.594106913 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.594115973 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.604170084 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.604501009 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.604525089 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.604899883 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.605379105 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.605439901 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.605747938 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.623750925 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.624212980 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.624243021 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.625277042 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.625339985 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.627130032 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.627204895 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.627332926 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.628098011 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.628113031 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.630301952 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.630656958 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.630685091 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.631934881 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.632031918 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.632772923 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.632843018 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.633040905 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.640816927 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.641120911 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.641130924 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.642215014 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.642338991 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.642807961 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.643146038 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.643210888 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.643301010 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.643474102 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.643495083 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.644525051 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.644603968 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.645286083 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.645349026 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.645643950 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.645651102 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.647361994 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.668217897 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.675352097 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.683326006 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.683495998 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.683522940 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.683557034 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.683562994 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:05.699815989 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.729116917 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.729317904 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:05.735532045 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.741575003 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.741595030 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.741986990 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.743877888 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.743941069 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.744733095 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.761712074 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.763931990 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.763958931 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.764427900 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.765285015 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.765382051 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.765672922 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:05.787334919 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:05.807332039 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.115281105 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.115304947 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.115361929 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.115389109 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.115425110 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.116096020 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.116149902 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.116250038 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.119898081 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.119918108 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.119920015 CET44349863103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.119962931 CET49863443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.120783091 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.120824099 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.120979071 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.123428106 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.123441935 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.143397093 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.143548012 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.143610954 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.143620014 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.143636942 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.143688917 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.144926071 CET49864443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.144936085 CET44349864103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.146552086 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.147036076 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.147042036 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.148087025 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.148188114 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.151845932 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.151905060 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.152249098 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.164232969 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.166335106 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.166363001 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.166373014 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.166399956 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.166446924 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.166457891 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.166471004 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.169384003 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.169450045 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.176012993 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.176057100 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.176129103 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.176145077 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.176191092 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.179200888 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.180222988 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.180291891 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.180341959 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.181376934 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181400061 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181406021 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181417942 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181448936 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181452036 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.181478024 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.181493044 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.181500912 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.181521893 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.181566000 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.181574106 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.181901932 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.181921005 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.182723999 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.182776928 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.183047056 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.183104038 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.183262110 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.183351040 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.183796883 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.183868885 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.184026003 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.184031010 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.184146881 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.184155941 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.184886932 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.184936047 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.184941053 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.184952974 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.184986115 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.187762022 CET49866443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.187769890 CET44349866103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.189081907 CET49868443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.189095020 CET44349868103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.190181017 CET49865443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.190191984 CET44349865103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.194154024 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.194186926 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.194241047 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.194513083 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.194525003 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.195321083 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.202219963 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.202225924 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.202882051 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202915907 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202935934 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202953100 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202958107 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.202974081 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202991962 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.202999115 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.203041077 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.203044891 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.203062057 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.203201056 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.234199047 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.234210968 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.250200987 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.277117014 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.277170897 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.277203083 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.277210951 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.277225018 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.277235985 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.277261019 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.277784109 CET49867443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:06.277791023 CET44349867103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:06.298547983 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.298656940 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.299005985 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.299479961 CET49870443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.299487114 CET44349870103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.330952883 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.330975056 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.331036091 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.331063986 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.331105947 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.331958055 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.332010984 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.332174063 CET44349869103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.332226038 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.332241058 CET49869443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.537632942 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.538009882 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.538022995 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.539057016 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.539135933 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.539696932 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.539753914 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.539969921 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.539974928 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.585190058 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.680727959 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:06.680787086 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:06.681070089 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:06.686753988 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:06.686803102 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:06.691442966 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.691488981 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.691649914 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.691996098 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.692011118 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730173111 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730201006 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730207920 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730252981 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730268955 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730282068 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730287075 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.730303049 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.730324984 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.730345964 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.733359098 CET49871443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.733391047 CET44349871103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.742818117 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.742850065 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.742856979 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.742916107 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.742939949 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744419098 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744450092 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744457960 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744471073 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744477034 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744484901 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744503975 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.744537115 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.744609118 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.744609118 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.744678974 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.747136116 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.747195959 CET44349873103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.747265100 CET49873443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.750900030 CET49872443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.750910997 CET44349872103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.776094913 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.776149035 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.776241064 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.776647091 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.776660919 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.783895969 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.783937931 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.784137011 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.784672976 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.784689903 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.787419081 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.787465096 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.787725925 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.788101912 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.788116932 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.792419910 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.792454958 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:06.792618036 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.797166109 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:06.797188044 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.047069073 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.057604074 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.057634115 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.058187962 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.058789968 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.058880091 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.059056997 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.099333048 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.109895945 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.111654997 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.111680984 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.111686945 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.111807108 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.111825943 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.117690086 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.120209932 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.158488989 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.158534050 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.159132004 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.165647030 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.165787935 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.165795088 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.165832043 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.209222078 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.370163918 CET49874443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.370191097 CET44349874103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.595434904 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.595475912 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.595539093 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.595551014 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.595602036 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.601551056 CET49875443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.601582050 CET44349875103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.648037910 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.648071051 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.648088932 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.648134947 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.648166895 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.648184061 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.648221970 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.649787903 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.649878025 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.649924994 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.661989927 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.703437090 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.704421997 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.708591938 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.708614111 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.709171057 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.709196091 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.709311962 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.709774017 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.711369038 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.711575985 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.712301016 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.712390900 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.729871988 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.732120037 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.736243010 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.736268044 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.736788988 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.736819983 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.737469912 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.737536907 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.737704039 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.737759113 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.737906933 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.737940073 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.737998009 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.739031076 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.739123106 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.740339041 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.740421057 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.740712881 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.740726948 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.740916014 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.740922928 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.741029024 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.741038084 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.741833925 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.741904974 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.750912905 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.751091957 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.753634930 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:07.753681898 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:07.753757954 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:07.755101919 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.755125046 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.755625010 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:07.755645990 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:07.756561995 CET49876443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:07.756601095 CET44349876103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:07.779326916 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.779335022 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:07.793601990 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.793621063 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:07.809515953 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.061439991 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.062817097 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.062844992 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.063230038 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.064084053 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.064199924 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.064728022 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.107336998 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.232553959 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.232593060 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.232659101 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.232661963 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.232708931 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.243887901 CET49878443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.243928909 CET44349878103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294425964 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294460058 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294497013 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294512033 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294537067 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.294567108 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.294590950 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.294621944 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.323671103 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323699951 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323707104 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323725939 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323733091 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323735952 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323803902 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.323832035 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.323889971 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.325074911 CET49880443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.325086117 CET44349880103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327565908 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327627897 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327651024 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327667952 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327702045 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.327709913 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327737093 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.327744961 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327756882 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.327775955 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.327809095 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.327838898 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.331871986 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.331899881 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.331912041 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.331933022 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.331940889 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.331949949 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.332000971 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.332010984 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.332024097 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.332128048 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.334464073 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.334544897 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.334577084 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.334625959 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.334711075 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.334841013 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.334856987 CET44349881103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.334870100 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.334904909 CET49881443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.353698969 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.353755951 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.353800058 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.353827953 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.353851080 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.353853941 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.353897095 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.354243994 CET49879443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.354255915 CET44349879103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.396681070 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.396722078 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.396779060 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.396795988 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.396832943 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.396852016 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.548609018 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.548638105 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.548815966 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.548815966 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.548858881 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.548912048 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.585107088 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.585144997 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.585181952 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.585201025 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.585246086 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.585264921 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.632272005 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.632303953 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.632361889 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.632400036 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.632420063 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.632585049 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.668593884 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.668626070 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.668675900 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.668704033 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.668720007 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.668761015 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.692200899 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.692251921 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.692487001 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.692737103 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.692773104 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.692833900 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.693032980 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.693048954 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.693326950 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.693336964 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.712234974 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.712263107 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.712307930 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.712337017 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.712352991 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.712388992 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.719527960 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.719602108 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.719609022 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.719633102 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.719650030 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.719683886 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.720974922 CET49882443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:08.720993996 CET44349882103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:08.845829010 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.846112967 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.846462965 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.891829014 CET49877443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.891869068 CET44349877154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.925605059 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.925662041 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:08.925731897 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.935348034 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:08.935367107 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.121336937 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.122447014 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.122473955 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.122859955 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.123399973 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.123475075 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.123898029 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.167335987 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.617002964 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.617479086 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.617500067 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.617955923 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.618635893 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.618700027 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.619270086 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.629549980 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.629867077 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.629880905 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.630215883 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.630772114 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.630825043 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.631031990 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:09.663325071 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.675323009 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:09.928103924 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.928363085 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.928425074 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.928436995 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.928494930 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.930099010 CET49883443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:09.930119038 CET44349883154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:09.969466925 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.969501019 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.969718933 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.969903946 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.969953060 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.970010042 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.970211029 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.970262051 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.970470905 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.970480919 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.970500946 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.970525980 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.971043110 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.971055031 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.971415043 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.971436977 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.971949100 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.971961975 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:09.972163916 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:09.972174883 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:10.202238083 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.202265024 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.202338934 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.202354908 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.202420950 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.205244064 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.205274105 CET44349884103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.205327988 CET49884443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.219818115 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.219851017 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.219872952 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.219906092 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.219923019 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.219952106 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.219968081 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.274240017 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:10.274674892 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:10.274689913 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:10.275058031 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:10.275227070 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.275259018 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.275290012 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.275299072 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.275326967 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.275342941 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.275351048 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.275398970 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.275437117 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.275549889 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:10.276163101 CET49885443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:10.276179075 CET44349885103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:10.276191950 CET44349886154.193.113.233192.168.2.4
                                            Jan 13, 2025 00:40:10.327409983 CET49886443192.168.2.4154.193.113.233
                                            Jan 13, 2025 00:40:10.874249935 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:10.888492107 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:10.892926931 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:10.906948090 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:10.919250965 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:10.940241098 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:10.942106009 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:10.951256037 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.005348921 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.005367994 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.005661964 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.005666971 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.005950928 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.005973101 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.006259918 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.006285906 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.006362915 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.006470919 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.007343054 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.007411957 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.007472038 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.007524014 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.008022070 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.008121967 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.008830070 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.008899927 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.009218931 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.009306908 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.009349108 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.009357929 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.009617090 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.009677887 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.051338911 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.051340103 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.051572084 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.051734924 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.051738977 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.051925898 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.058850050 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.104551077 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.104564905 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.146486998 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.425187111 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425246000 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425267935 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425287008 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425327063 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425328970 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.425347090 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425360918 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.425376892 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.425380945 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.425384998 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.425429106 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.428272963 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.428349972 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.428361893 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.428442001 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.428495884 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.434293032 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.434402943 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.434464931 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.437736988 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.437933922 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.438132048 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:11.457221031 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.457309961 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:11.457392931 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.209819078 CET49888443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.209858894 CET44349888103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.307228088 CET49890443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.307270050 CET44349890103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.424257040 CET49887443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.424299955 CET44349887103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.471813917 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.471884012 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.471949100 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.472685099 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.472740889 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.472795010 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.473386049 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.473429918 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.473475933 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.473903894 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.473918915 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.473963976 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.474519968 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.474529028 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.474569082 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.962708950 CET49889443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.962740898 CET44349889103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.963941097 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.963979006 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.964035034 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.965203047 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.965221882 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.966373920 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.966413021 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.966933012 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.966953039 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.967261076 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.967271090 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.967391968 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.967400074 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:13.967720032 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:13.967730045 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.862102032 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.862457037 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.862474918 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.862488031 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.862711906 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.862741947 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.863526106 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.863583088 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.863858938 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.863914967 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.864120960 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.864208937 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.864568949 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.864646912 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.864775896 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.864783049 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.864830017 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.864837885 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.865899086 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.866075993 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.866080999 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.866475105 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.866767883 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.866841078 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.866867065 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.875116110 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.875401020 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.875432014 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.875790119 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.876182079 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.876246929 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.876358986 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.879024029 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.879214048 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.879220009 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.882761002 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.882826090 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.883426905 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.883498907 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.883713007 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.883718014 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.894731045 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.894968033 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.894982100 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.898773909 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.898845911 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.899255037 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.899410963 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.899415970 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.899441957 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.907347918 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.919348001 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.997383118 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.997385979 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:14.997395039 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:14.997471094 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.005455971 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.005464077 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.205538988 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.396461964 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.396560907 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.396871090 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.397066116 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.397094011 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.397406101 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.404763937 CET49895443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.404771090 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.404773951 CET44349895103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.404817104 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.406852007 CET49894443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.406871080 CET44349894103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.406985044 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.407882929 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.407906055 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.407917976 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.407946110 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.410087109 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.410087109 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.410111904 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420414925 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420440912 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420447111 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420459986 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420465946 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420473099 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.420588017 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.420588017 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.420609951 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.425220013 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.425291061 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.425323963 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.427253008 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.427297115 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.427350998 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.427381992 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.429452896 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.429483891 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.429491997 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.429498911 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.429582119 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.429594994 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.429594994 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.432516098 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.445821047 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.445858955 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.445868015 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.445883989 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.445895910 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.445924997 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.446001053 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.446055889 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.446106911 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.648330927 CET49891443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.648335934 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.648365021 CET44349891103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.648380041 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.648561954 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.650672913 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.650688887 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.655376911 CET49893443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.655391932 CET44349893103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.658144951 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.658181906 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.661338091 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.661746025 CET49896443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.661772013 CET44349896103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.662142038 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.662173986 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.662539959 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.662544966 CET49892443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.662575006 CET44349892103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.663145065 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.663170099 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.663815022 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.666109085 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.666119099 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.687570095 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.687593937 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:15.690135956 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:15.690151930 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.302525043 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.302845955 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.302861929 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.303199053 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.303528070 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.303584099 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.303687096 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.337677002 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.340195894 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.340207100 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.340518951 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.341526031 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.341567039 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.341722965 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.347326994 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.383323908 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.563117981 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.563446999 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.563468933 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.566977024 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.567064047 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.567612886 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.567781925 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.567807913 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.579647064 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.579920053 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.579937935 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.580899954 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.580960989 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.581470966 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.581543922 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.581775904 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.581785917 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.611336946 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.614377022 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.614679098 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.614706039 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.615459919 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.615639925 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.615653992 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.616666079 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.616728067 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.617212057 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.617269993 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.617511034 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.617517948 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.618463039 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.618526936 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.619067907 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.619270086 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.620033979 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.620054007 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.620111942 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.620127916 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.635426044 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.666632891 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.666639090 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.666646004 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.848097086 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.848121881 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.848164082 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.848198891 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.848218918 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.848238945 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.848254919 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.848273993 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.848320007 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.850183964 CET49897443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.850202084 CET44349897103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.895818949 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.895838976 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.895893097 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.895895958 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.895956039 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.897028923 CET49898443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.897047043 CET44349898103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.910212994 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.910257101 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.910326958 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.912328005 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.912343025 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.913476944 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.913520098 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:16.913599014 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.914355040 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:16.914387941 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.123286963 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.123395920 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.123456001 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.134035110 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134058952 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134068012 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134097099 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134110928 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134120941 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134145021 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.134176970 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.134191990 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.134226084 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.156423092 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.156528950 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.156625032 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.165282965 CET49900443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.165313959 CET44349900103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166781902 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166814089 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166825056 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166866064 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.166874886 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166901112 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.166954994 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.171643972 CET49901443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.171662092 CET44349901103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.174493074 CET49902443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.174504042 CET44349902103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.205991030 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.206022978 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.206079006 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.206089020 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.206109047 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.206119061 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.206140995 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.206178904 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.214798927 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.214833975 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.214901924 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.215107918 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.215121031 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.216506004 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.216536999 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.216598988 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.216789007 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.216806889 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.218290091 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.218298912 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.218364954 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.218528032 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.218539000 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.218796968 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.218842030 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.218858004 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.218873978 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.218894005 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.218909979 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.218964100 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.219016075 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.219655991 CET49899443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.219670057 CET44349899103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.227370977 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227377892 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227389097 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.227399111 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.227473974 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227479935 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227807999 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227816105 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.227822065 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.227834940 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.238401890 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.238435984 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.239223957 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.239608049 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:17.239622116 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:17.838943005 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.841267109 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.841322899 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.841682911 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.842587948 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.842664957 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.848378897 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.877083063 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.891330004 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.919460058 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.980155945 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:17.980197906 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:17.980830908 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.005007982 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.005142927 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.008373976 CET49903443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.051356077 CET44349903103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.153585911 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.166182041 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.173506021 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.176997900 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.178131104 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.200536966 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.206549883 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.212234020 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.220666885 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.228661060 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.232383966 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.259504080 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.361718893 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.361730099 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.362127066 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.362148046 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.362570047 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.362628937 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.362704992 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.362719059 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.362725973 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.362736940 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.362786055 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.363104105 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.363116026 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.363445997 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.363468885 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.363590002 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.363969088 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.364041090 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.364285946 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.364309072 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.364342928 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.364367962 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.364417076 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.364419937 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.364500046 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.364677906 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.364744902 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.366143942 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.366334915 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.367243052 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.367331028 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.368386030 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.368524075 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.371453047 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.371526957 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.373611927 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.373686075 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.375159979 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.375170946 CET44349910103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.375432014 CET49906443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.376065969 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.376086950 CET44349907103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.376338959 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.376353025 CET44349908103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.376725912 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.376739979 CET44349905103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.377080917 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.377089977 CET44349909103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.409385920 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.409415007 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.409430027 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.409517050 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.409558058 CET44349904103.198.200.7192.168.2.4
                                            Jan 13, 2025 00:40:18.409621954 CET49904443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.417967081 CET49908443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.417984009 CET49905443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.417984962 CET49910443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.418003082 CET49907443192.168.2.4103.155.16.134
                                            Jan 13, 2025 00:40:18.418004990 CET49909443192.168.2.4103.198.200.7
                                            Jan 13, 2025 00:40:18.419362068 CET44349906103.155.16.134192.168.2.4
                                            Jan 13, 2025 00:40:18.455702066 CET44349903103.198.200.7192.168.2.4
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 13, 2025 00:39:33.330674887 CET192.168.2.41.1.1.10x5d85Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:33.331202984 CET192.168.2.41.1.1.10xef1bStandard query (0)www.google.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:35.126502037 CET192.168.2.41.1.1.10x78cStandard query (0)afwkqc.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:35.131011009 CET192.168.2.41.1.1.10x59c8Standard query (0)afwkqc.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:36.755816936 CET192.168.2.41.1.1.10x5a76Standard query (0)www.afwkqc.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:36.756258011 CET192.168.2.41.1.1.10xb655Standard query (0)www.afwkqc.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:40.265331984 CET192.168.2.41.1.1.10x91b1Standard query (0)www.afwkqc.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:40.265614986 CET192.168.2.41.1.1.10xa97bStandard query (0)www.afwkqc.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:41.349697113 CET192.168.2.41.1.1.10xe378Standard query (0)vkg.hpdbfezgrqwn.vipA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:41.350361109 CET192.168.2.41.1.1.10x9cd0Standard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                            Jan 13, 2025 00:39:41.695028067 CET192.168.2.41.1.1.10xed9dStandard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                            Jan 13, 2025 00:39:43.702862024 CET192.168.2.41.1.1.10xf4c1Standard query (0)1k4ej4j1lxvjwz.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:43.703532934 CET192.168.2.41.1.1.10x9929Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.163395882 CET192.168.2.41.1.1.10xbdd7Standard query (0)vkg.hpdbfezgrqwn.vipA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:44.163645029 CET192.168.2.41.1.1.10xd0a6Standard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.271578074 CET192.168.2.41.1.1.10x1e02Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.526324034 CET192.168.2.41.1.1.10xabc0Standard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                            Jan 13, 2025 00:39:48.936300993 CET192.168.2.41.1.1.10xc1f9Standard query (0)1k4ej4j1lxvjwz.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:48.936525106 CET192.168.2.41.1.1.10x6d83Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:49.435300112 CET192.168.2.41.1.1.10xc81Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:54.495608091 CET192.168.2.41.1.1.10x96a0Standard query (0)551000l.ccA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:54.496172905 CET192.168.2.41.1.1.10x60deStandard query (0)551000l.cc65IN (0x0001)false
                                            Jan 13, 2025 00:39:57.226768017 CET192.168.2.41.1.1.10x6de1Standard query (0)p3yw7u.innittapp.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:57.227005959 CET192.168.2.41.1.1.10x76f6Standard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:59.019362926 CET192.168.2.41.1.1.10xdd53Standard query (0)p3yw7u.innittapp.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.020391941 CET192.168.2.41.1.1.10x4665Standard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                            Jan 13, 2025 00:40:01.763458967 CET192.168.2.41.1.1.10x2fbbStandard query (0)551000l.ccA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:01.763596058 CET192.168.2.41.1.1.10x9108Standard query (0)551000l.cc65IN (0x0001)false
                                            Jan 13, 2025 00:40:03.170900106 CET192.168.2.41.1.1.10x28b3Standard query (0)p3yw7u.innittapp.comA (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.171262026 CET192.168.2.41.1.1.10x97aStandard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 13, 2025 00:39:33.337338924 CET1.1.1.1192.168.2.40x5d85No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:33.338023901 CET1.1.1.1192.168.2.40xef1bNo error (0)www.google.com65IN (0x0001)false
                                            Jan 13, 2025 00:39:35.582269907 CET1.1.1.1192.168.2.40x78cNo error (0)afwkqc.com38.14.42.104A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:37.227020025 CET1.1.1.1192.168.2.40x5a76No error (0)www.afwkqc.com38.14.42.104A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:40.701658010 CET1.1.1.1192.168.2.40x91b1No error (0)www.afwkqc.com38.14.42.104A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:41.193887949 CET1.1.1.1192.168.2.40x59c8Server failure (2)afwkqc.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:41.693330050 CET1.1.1.1192.168.2.40xe378No error (0)vkg.hpdbfezgrqwn.vip122.10.26.202A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:41.694380999 CET1.1.1.1192.168.2.40x9cd0Server failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:42.045182943 CET1.1.1.1192.168.2.40xed9dServer failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:42.838213921 CET1.1.1.1192.168.2.40xb655Server failure (2)www.afwkqc.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.268136024 CET1.1.1.1192.168.2.40x9929Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.392328024 CET1.1.1.1192.168.2.40xf4c1No error (0)1k4ej4j1lxvjwz.com122.10.50.210A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:44.517453909 CET1.1.1.1192.168.2.40xbdd7No error (0)vkg.hpdbfezgrqwn.vip122.10.26.202A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:44.525702000 CET1.1.1.1192.168.2.40xd0a6Server failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.876758099 CET1.1.1.1192.168.2.40xabc0Server failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:44.973185062 CET1.1.1.1192.168.2.40x1e02Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:45.217633963 CET1.1.1.1192.168.2.40x287dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:45.217633963 CET1.1.1.1192.168.2.40x287dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:46.837513924 CET1.1.1.1192.168.2.40xa97bServer failure (2)www.afwkqc.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:49.434529066 CET1.1.1.1192.168.2.40x6d83Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:49.445141077 CET1.1.1.1192.168.2.40xc81Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                            Jan 13, 2025 00:39:49.485718966 CET1.1.1.1192.168.2.40xc1f9No error (0)1k4ej4j1lxvjwz.com122.10.50.210A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:54.559489012 CET1.1.1.1192.168.2.40x96a0No error (0)551000l.cc154.193.113.233A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:54.559489012 CET1.1.1.1192.168.2.40x96a0No error (0)551000l.cc154.193.113.232A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:57.684695959 CET1.1.1.1192.168.2.40x76f6No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:57.684695959 CET1.1.1.1192.168.2.40x76f6No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:58.209911108 CET1.1.1.1192.168.2.40x6de1No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:58.209911108 CET1.1.1.1192.168.2.40x6de1No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:58.209911108 CET1.1.1.1192.168.2.40x6de1No error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:58.209911108 CET1.1.1.1192.168.2.40x6de1No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.559811115 CET1.1.1.1192.168.2.40x4665No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.559811115 CET1.1.1.1192.168.2.40x4665No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.638546944 CET1.1.1.1192.168.2.40xdd53No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.638546944 CET1.1.1.1192.168.2.40xdd53No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.638546944 CET1.1.1.1192.168.2.40xdd53No error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:39:59.638546944 CET1.1.1.1192.168.2.40xdd53No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:01.776696920 CET1.1.1.1192.168.2.40x2fbbNo error (0)551000l.cc154.193.113.233A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:01.776696920 CET1.1.1.1192.168.2.40x2fbbNo error (0)551000l.cc154.193.113.232A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.178041935 CET1.1.1.1192.168.2.40x97aNo error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.178041935 CET1.1.1.1192.168.2.40x97aNo error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.184628010 CET1.1.1.1192.168.2.40x9e5bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.184628010 CET1.1.1.1192.168.2.40x9e5bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.710932970 CET1.1.1.1192.168.2.40x28b3No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.710932970 CET1.1.1.1192.168.2.40x28b3No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.710932970 CET1.1.1.1192.168.2.40x28b3No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:03.710932970 CET1.1.1.1192.168.2.40x28b3No error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:25.796677113 CET1.1.1.1192.168.2.40xf728No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:25.796677113 CET1.1.1.1192.168.2.40xf728No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Jan 13, 2025 00:40:26.015480042 CET1.1.1.1192.168.2.40x9194No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Jan 13, 2025 00:40:26.015480042 CET1.1.1.1192.168.2.40x9194No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.44974038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:36 UTC653OUTGET / HTTP/1.1
                                            Host: afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:36 UTC186INHTTP/1.1 301 Moved Permanently
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:36 GMT
                                            Content-Type: text/html
                                            Content-Length: 162
                                            Connection: close
                                            Location: https://www.afwkqc.com/
                                            2025-01-12 23:39:36 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.44974338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:38 UTC657OUTGET / HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:38 UTC267INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:38 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 25196
                                            Last-Modified: Thu, 04 Apr 2024 14:17:17 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660eb66d-626c"
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:38 UTC16117INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><script>var V_PATH="/";window.onerror=function(){ return true; };</script><met
                                            2025-01-12 23:39:38 UTC9079INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 74 5f 6a 67 78 22 3e e9 80 9a e7 9f a5 e5 85 ac e5 91 8a 3c 2f 6c 69 3e 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 61 74 65 5f 6c 69 73 74 22 3e 0d 0a 0d 0a 3c 6c 69 3e 3c 73 70 61 6e 3e 3c 69 3e 32 37 20 3c 2f 69 3e 32 30 32 34 2d 30 33 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 66 6f 2f 31 30 36 32 2f 33 30 33 38 2e 68 74 6d 6c 22 3e 62 65 73 74 33 36 35 e5 ae 98 e7 bd 91 e7 99 bb e5 bd 95 e5 85 a5 e5 8f a3 e4 b8 be e5
                                            Data Ascii: > <ul><li class="t_jgx"></li></ul> </div><div class="bd"> <ul class="date_list"><li><span><i>27 </i>2024-03</span><a href="/info/1062/3038.html">best365


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.44974238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:38 UTC542OUTGET /style/style.css HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:39 UTC323INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:39 GMT
                                            Content-Type: text/css
                                            Content-Length: 22240
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-56e0"
                                            Expires: Tue, 11 Feb 2025 23:39:39 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:39 UTC16061INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 e5 be ae e8 bd af e9 9b 85 e9 bb 91 22 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 75 6c 2c 6c 69 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 68 31 2c 68 32 2c 68 33 2c 68 34 2c
                                            Data Ascii: @charset "utf-8";body { margin: 0; padding: 0; font-family: ""; font-size: 14px; min-width: 1200px; background:#ffffff;}ul,li { list-style-type: none; margin: 0; padding: 0;}h1,h2,h3,h4,
                                            2025-01-12 23:39:39 UTC6179INData Raw: 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 7d 0d 0a 2e 66 5f 6c 69 6e 6b 32 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6c 69 6e 6b 69 63 6f 5f 30 30 32 5f 68 6f 76 65 72 2e 70 6e 67 22 29 20 6c 65 66 74 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 7d 0d 0a 2e 66 5f 6c 69 6e 6b 33 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6c 69 6e 6b 69 63 6f 5f 30 30 33 2e 70 6e 67 22 29 20 6c 65 66 74 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 7d 0d 0a 2e 66 5f 6c 69 6e 6b 33 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6c 69 6e 6b 69 63 6f 5f 30 30 33 5f 68 6f 76 65 72 2e 70 6e 67 22 29 20
                                            Data Ascii: enter no-repeat;}.f_link2:hover{background: url("../images/linkico_002_hover.png") left center no-repeat;}.f_link3{background: url("../images/linkico_003.png") left center no-repeat;}.f_link3:hover{background: url("../images/linkico_003_hover.png")


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44974438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:39 UTC550OUTGET /sitegray/sitegray_d.css HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC295INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: text/css
                                            Content-Length: 20
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            ETag: "660f0d97-14"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC20INData Raw: 2f 2a 2e 6e 6f 67 72 61 79 66 6f 72 73 69 74 65 7b 7d 2a 2f
                                            Data Ascii: /*.nograyforsite{}*/


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.44974738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:39 UTC540OUTGET /index.vsb.css HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC295INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: text/css
                                            Content-Length: 91
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            ETag: "660f0d97-5b"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC91INData Raw: 2e 66 6f 6e 74 32 32 31 38 33 31 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 20 3b 7d 0d 0a 2e 66 6f 6e 74 73 74 79 6c 65 32 32 31 38 33 31 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 e5 ae 8b e4 bd 93 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 7d 0d 0a 0d 0a
                                            Data Ascii: .font221831{ font-size: 9pt ;}.fontstyle221831{ font-family: ; font-size: 9pt;}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.44974638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:39 UTC536OUTGET /js/jquery-latest.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC353INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 95702
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-175d6"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC16031INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63
                                            Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,func
                                            2025-01-12 23:39:40 UTC16384INData Raw: 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 62 28 66 75 6e
                                            Data Ascii: )&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:hb(fun
                                            2025-01-12 23:39:40 UTC16384INData Raw: 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6d 2e 6d 61 70 28 62 2c 6d 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6d 2e 63 61 6d 65 6c
                                            Data Ascii: b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=b.concat(m.map(b,m.camelCase)):b in d?b=[b]:(b=m.camel
                                            2025-01-12 23:39:40 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6d 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6d 2e 6d 65 72 67 65 28 66 2c 75 62 28 64
                                            Data Ascii: unction ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||m.nodeName(d,b)?f.push(d):m.merge(f,ub(d
                                            2025-01-12 23:39:40 UTC16384INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 61 2c 62 29 2c 64 3d 63 2e 63 75 72 28 29 2c 65 3d 62 63 2e
                                            Data Ascii: n(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=bc.
                                            2025-01-12 23:39:40 UTC14135INData Raw: 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 7b 7d 2c 6b 3d 61 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65
                                            Data Ascii: or(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function Pc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.44974538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:39 UTC528OUTGET /js/koala.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC352INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 35552
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-8ae0"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC16032INData Raw: ef bb bf 0d 0a 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 27 27 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 7b 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 7d 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69
                                            Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};whi
                                            2025-01-12 23:39:40 UTC16384INData Raw: 28 72 2c 73 2c 6f 29 7b 31 34 28 28 72 3d 72 2e 32 55 28 22 3d 22 29 29 5b 30 5d 29 7b 31 37 20 70 3d 37 70 28 72 2e 32 64 28 29 29 2c 71 3d 72 2e 31 64 3e 31 3f 72 2e 32 59 28 22 3d 22 29 3a 72 5b 30 5d 3b 31 34 28 71 21 3d 31 42 29 7b 71 3d 37 70 28 71 29 7d 31 34 28 70 20 31 47 20 72 29 7b 31 34 28 21 67 2e 43 2e 34 72 28 72 5b 70 5d 29 29 7b 72 5b 70 5d 3d 5b 72 5b 70 5d 5d 7d 6f 5b 70 5d 2e 31 6f 28 71 29 7d 31 62 7b 6f 5b 70 5d 3d 71 7d 7d 7d 2c 7b 7d 29 7d 67 2e 4f 2e 32 30 28 67 2e 53 2c 7b 37 7a 3a 6b 7d 29 7d 29 28 29 3b 31 37 20 63 3d 28 31 35 28 29 7b 31 35 20 73 28 78 2c 77 29 7b 31 37 20 76 3d 30 3b 32 69 7b 31 61 2e 34 76 28 31 35 28 7a 29 7b 78 2e 31 6c 28 77 2c 7a 2c 76 2b 2b 29 7d 29 7d 32 6a 28 79 29 7b 31 34 28 79 21 3d 7b 7d 29 7b 33
                                            Data Ascii: (r,s,o){14((r=r.2U("="))[0]){17 p=7p(r.2d()),q=r.1d>1?r.2Y("="):r[0];14(q!=1B){q=7p(q)}14(p 1G r){14(!g.C.4r(r[p])){r[p]=[r[p]]}o[p].1o(q)}1b{o[p]=q}}},{})}g.O.20(g.S,{7z:k})})();17 c=(15(){15 s(x,w){17 v=0;2i{1a.4v(15(z){x.1l(w,z,v++)})}2j(y){14(y!={}){3
                                            2025-01-12 23:39:40 UTC3136INData Raw: 72 61 67 6d 65 6e 74 7c 64 69 73 70 6c 61 79 7c 74 6f 45 6c 65 6d 65 6e 74 7c 5f 6f 72 69 67 69 6e 61 6c 5f 70 72 6f 70 65 72 74 79 7c 68 61 73 43 6c 61 73 73 7c 74 6f 51 75 65 72 79 53 74 72 69 6e 67 7c 63 6f 64 65 7c 61 74 74 72 4d 61 70 7c 70 72 6f 74 65 63 74 65 64 7c 5f 4b 7c 4e 61 4e 7c 69 73 55 6e 64 65 66 69 6e 65 64 7c 69 73 53 74 72 69 6e 67 7c 69 6f 73 7c 69 6e 74 65 72 70 72 65 74 7c 67 65 74 54 65 78 74 7c 44 61 74 65 7c 6e 6f 64 65 49 6e 64 65 78 7c 6f 6e 7c 63 6c 69 65 6e 74 59 7c 77 69 64 74 68 7c 6c 6f 67 7c 61 66 74 65 72 7c 68 65 69 67 68 74 7c 41 54 54 52 7c 63 6f 6e 73 6f 6c 65 7c 61 64 64 4d 65 74 68 6f 64 73 7c 63 6c 69 63 6b 7c 6e 6f 74 7c 6f 66 66 73 65 74 4c 65 66 74 7c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 7c 69 73 46 75 6e
                                            Data Ascii: ragment|display|toElement|_original_property|hasClass|toQueryString|code|attrMap|protected|_K|NaN|isUndefined|isString|ios|interpret|getText|Date|nodeIndex|on|clientY|width|log|after|height|ATTR|console|addMethods|click|not|offsetLeft|preventDefault|isFun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.44974838.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:39 UTC536OUTGET /js/jquery.SuperSlide.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC352INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 11020
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-2b0c"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC11020INData Raw: ef bb bf 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 65 66 66 65 63 74 3a 22 66 61 64 65 22 2c 61 75 74 6f 50 6c 61 79 3a 21 31 2c 64 65 6c 61 79 54 69 6d 65 3a 35 30 30 2c 69 6e 74 65 72 54 69 6d 65 3a 32 35 30 30 2c 74 72 69 67 67 65 72 54 69 6d 65 3a 31 35 30 2c 64 65 66 61 75 6c 74 49 6e 64 65 78 3a 30 2c 74 69 74 43 65 6c 6c 3a 22 2e 68 64 20 6c 69 22 2c 6d 61 69 6e 43 65 6c 6c 3a 22 2e 62 64 22 2c 74 61 72 67 65 74 43 65 6c 6c 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 73 63 72 6f 6c 6c 3a 31 2c 76 69 73 3a 31 2c 74 69
                                            Data Ascii: !function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,ti


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.44974938.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:40 UTC533OUTGET /sitegray/sitegray.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:40 UTC324INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:40 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 95
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            ETag: "660f0d98-5f"
                                            Expires: Tue, 11 Feb 2025 23:39:40 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:40 UTC95INData Raw: 2f 2a 0d 0a 20 2a 20 2d 2d 20 67 72 61 79 73 63 61 6c 65 2e 6a 73 20 2d 2d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4a 61 6d 65 73 20 50 61 64 6f 6c 73 65 79 20 28 68 74 74 70 3a 2f 2f 6a 61 6d 65 73 2e 70 61 64 6f 6c 73 65 79 2e 63 6f 6d 29 0d 0a 20 2a 0d 0a 20 2a 2f
                                            Data Ascii: /* * -- grayscale.js -- * Copyright (C) James Padolsey (http://james.padolsey.com) * */


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.44975338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC548OUTGET /system/resource/js/vsbscreen.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 3347
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d98-d13"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC3347INData Raw: 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3b 69 66 28 74 79 70 65 6f 66 28 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 29 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 76 61 72 20 61 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 73 65 74 5f 64 65 76 69 63 65 22 3b 76 61 72 20 6b 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 63 6f 75 6e 74 22 3b 76 61 72 20 62 3d 33 30 30 3b 76 61 72 20 67 3d 32 3b 76 61 72 20 68 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 75 72 6c 22 3b 76 61 72 20 69 3d 33 30 3b 76 61 72 20 65 3d 22 5f 76 73 62 73 63 72 65 65 6e 22 3b 76 61 72 20 63 3d 22
                                            Data Ascii: var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.44975238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC542OUTGET /system/resource/js/counter.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1329
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d98-531"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC1329INData Raw: ef bb bf 76 61 72 20 5f 6a 73 71 5f 69 6d 61 67 65 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6a 73 71 5f 65 6e 63 6f 64 65 28 29 7b 5f 6b 65 79 53 74 72 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 61 3d 3d 22 22 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 62 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 76 61 72 20 63 2c 63 68 72 32 2c 63 68 72 33 3b 76 61 72 20 64 2c 65 6e 63 32 2c 65 6e 63 33 2c 65 6e 63 34 3b 76 61
                                            Data Ascii: var _jsq_image = new Image();function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;va


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.44975138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC528OUTGET /@public/base.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 2363
                                            Last-Modified: Tue, 13 Aug 2024 06:41:00 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "66bafffc-93b"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC2363INData Raw: 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 22 22 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 3b 7d 3b 77 68 69 6c 65 28 63 2d
                                            Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.44975038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC550OUTGET /system/resource/js/calendar/simple.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 9191
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-23e7"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC9191INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 69 6d 70 6c 65 5f 43 61 6c 65 6e 64 61 72 28 29 0d 0a 7b 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 43 61 6c 65 6e 64 61 72 44 61 74 61 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 32 30 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 6d 61 64 64 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 31 32 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 54 68 65 44 61 74 65 3d 6e 65 77 20 20 20 20 44 61 74 65 28 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 74 67 53 74 72 69 6e 67 3d 22 e7 94 b2 e4 b9 99 e4 b8 99 e4 b8 81 e6 88 8a e5 b7 b1 e5 ba 9a e8 be 9b e5 a3 ac e7 99 b8 22
                                            Data Ascii: function Simple_Calendar(){ var cal_CalendarCalendarData=new Array(20); var cal_Calendarmadd=new Array(12); var cal_CalendarTheDate=new Date(); var cal_CalendartgString=""


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.44975538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC361OUTGET /js/jquery.SuperSlide.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC352INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 11020
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-2b0c"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC11020INData Raw: ef bb bf 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 65 66 66 65 63 74 3a 22 66 61 64 65 22 2c 61 75 74 6f 50 6c 61 79 3a 21 31 2c 64 65 6c 61 79 54 69 6d 65 3a 35 30 30 2c 69 6e 74 65 72 54 69 6d 65 3a 32 35 30 30 2c 74 72 69 67 67 65 72 54 69 6d 65 3a 31 35 30 2c 64 65 66 61 75 6c 74 49 6e 64 65 78 3a 30 2c 74 69 74 43 65 6c 6c 3a 22 2e 68 64 20 6c 69 22 2c 6d 61 69 6e 43 65 6c 6c 3a 22 2e 62 64 22 2c 74 61 72 67 65 74 43 65 6c 6c 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 73 63 72 6f 6c 6c 3a 31 2c 76 69 73 3a 31 2c 74 69
                                            Data Ascii: !function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,ti


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.44975438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC353OUTGET /js/koala.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC352INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 35552
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-8ae0"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC16032INData Raw: ef bb bf 0d 0a 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 27 27 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 7b 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 7d 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69
                                            Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};whi
                                            2025-01-12 23:39:41 UTC16384INData Raw: 28 72 2c 73 2c 6f 29 7b 31 34 28 28 72 3d 72 2e 32 55 28 22 3d 22 29 29 5b 30 5d 29 7b 31 37 20 70 3d 37 70 28 72 2e 32 64 28 29 29 2c 71 3d 72 2e 31 64 3e 31 3f 72 2e 32 59 28 22 3d 22 29 3a 72 5b 30 5d 3b 31 34 28 71 21 3d 31 42 29 7b 71 3d 37 70 28 71 29 7d 31 34 28 70 20 31 47 20 72 29 7b 31 34 28 21 67 2e 43 2e 34 72 28 72 5b 70 5d 29 29 7b 72 5b 70 5d 3d 5b 72 5b 70 5d 5d 7d 6f 5b 70 5d 2e 31 6f 28 71 29 7d 31 62 7b 6f 5b 70 5d 3d 71 7d 7d 7d 2c 7b 7d 29 7d 67 2e 4f 2e 32 30 28 67 2e 53 2c 7b 37 7a 3a 6b 7d 29 7d 29 28 29 3b 31 37 20 63 3d 28 31 35 28 29 7b 31 35 20 73 28 78 2c 77 29 7b 31 37 20 76 3d 30 3b 32 69 7b 31 61 2e 34 76 28 31 35 28 7a 29 7b 78 2e 31 6c 28 77 2c 7a 2c 76 2b 2b 29 7d 29 7d 32 6a 28 79 29 7b 31 34 28 79 21 3d 7b 7d 29 7b 33
                                            Data Ascii: (r,s,o){14((r=r.2U("="))[0]){17 p=7p(r.2d()),q=r.1d>1?r.2Y("="):r[0];14(q!=1B){q=7p(q)}14(p 1G r){14(!g.C.4r(r[p])){r[p]=[r[p]]}o[p].1o(q)}1b{o[p]=q}}},{})}g.O.20(g.S,{7z:k})})();17 c=(15(){15 s(x,w){17 v=0;2i{1a.4v(15(z){x.1l(w,z,v++)})}2j(y){14(y!={}){3
                                            2025-01-12 23:39:41 UTC3136INData Raw: 72 61 67 6d 65 6e 74 7c 64 69 73 70 6c 61 79 7c 74 6f 45 6c 65 6d 65 6e 74 7c 5f 6f 72 69 67 69 6e 61 6c 5f 70 72 6f 70 65 72 74 79 7c 68 61 73 43 6c 61 73 73 7c 74 6f 51 75 65 72 79 53 74 72 69 6e 67 7c 63 6f 64 65 7c 61 74 74 72 4d 61 70 7c 70 72 6f 74 65 63 74 65 64 7c 5f 4b 7c 4e 61 4e 7c 69 73 55 6e 64 65 66 69 6e 65 64 7c 69 73 53 74 72 69 6e 67 7c 69 6f 73 7c 69 6e 74 65 72 70 72 65 74 7c 67 65 74 54 65 78 74 7c 44 61 74 65 7c 6e 6f 64 65 49 6e 64 65 78 7c 6f 6e 7c 63 6c 69 65 6e 74 59 7c 77 69 64 74 68 7c 6c 6f 67 7c 61 66 74 65 72 7c 68 65 69 67 68 74 7c 41 54 54 52 7c 63 6f 6e 73 6f 6c 65 7c 61 64 64 4d 65 74 68 6f 64 73 7c 63 6c 69 63 6b 7c 6e 6f 74 7c 6f 66 66 73 65 74 4c 65 66 74 7c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 7c 69 73 46 75 6e
                                            Data Ascii: ragment|display|toElement|_original_property|hasClass|toQueryString|code|attrMap|protected|_K|NaN|isUndefined|isString|ios|interpret|getText|Date|nodeIndex|on|clientY|width|log|after|height|ATTR|console|addMethods|click|not|offsetLeft|preventDefault|isFun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.44975738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC361OUTGET /js/jquery-latest.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC353INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 95702
                                            Last-Modified: Thu, 04 Apr 2024 20:29:11 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d97-175d6"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC16031INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63
                                            Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,func
                                            2025-01-12 23:39:41 UTC16384INData Raw: 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 62 28 66 75 6e
                                            Data Ascii: )&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:hb(fun
                                            2025-01-12 23:39:42 UTC16384INData Raw: 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6d 2e 6d 61 70 28 62 2c 6d 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6d 2e 63 61 6d 65 6c
                                            Data Ascii: b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=b.concat(m.map(b,m.camelCase)):b in d?b=[b]:(b=m.camel
                                            2025-01-12 23:39:42 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6d 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6d 2e 6d 65 72 67 65 28 66 2c 75 62 28 64
                                            Data Ascii: unction ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||m.nodeName(d,b)?f.push(d):m.merge(f,ub(d
                                            2025-01-12 23:39:42 UTC16384INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 61 2c 62 29 2c 64 3d 63 2e 63 75 72 28 29 2c 65 3d 62 63 2e
                                            Data Ascii: n(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=bc.
                                            2025-01-12 23:39:42 UTC14135INData Raw: 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 7b 7d 2c 6b 3d 61 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65
                                            Data Ascii: or(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function Pc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.44975638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC358OUTGET /sitegray/sitegray.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:41 UTC324INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:41 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 95
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            ETag: "660f0d98-5f"
                                            Expires: Tue, 11 Feb 2025 23:39:41 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:41 UTC95INData Raw: 2f 2a 0d 0a 20 2a 20 2d 2d 20 67 72 61 79 73 63 61 6c 65 2e 6a 73 20 2d 2d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4a 61 6d 65 73 20 50 61 64 6f 6c 73 65 79 20 28 68 74 74 70 3a 2f 2f 6a 61 6d 65 73 2e 70 61 64 6f 6c 73 65 79 2e 63 6f 6d 29 0d 0a 20 2a 0d 0a 20 2a 2f
                                            Data Ascii: /* * -- grayscale.js -- * Copyright (C) James Padolsey (http://james.padolsey.com) * */


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.44975938.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC608OUTGET /images/header_bg.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/style/style.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC302INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: image/png
                                            Content-Length: 77727
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-12f9f"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a8 00 00 00 64 08 06 00 00 00 d3 ef a4 bb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 4e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                            Data Ascii: PNGIHDRdpHYsNiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                            2025-01-12 23:39:42 UTC16384INData Raw: 4d 93 2f 5f be 2c 85 10 5e a9 54 c2 e8 e8 a8 4c a7 d3 32 14 0a 79 f1 78 dc 6b 34 1a f4 f1 c7 1f a3 52 a9 b8 8a a2 80 88 82 1d 13 25 12 09 2f 1a 8d 4a cf f3 bc 4c 26 83 74 3a 2d f3 f9 bc cc e5 72 72 69 69 09 e5 72 59 46 a3 51 49 44 b2 dd 6e 4b 00 52 d3 34 64 b3 d9 00 c4 0c db b6 03 be 9e 0c 28 10 ba ae c3 ef f4 03 c1 04 d2 e9 34 0d 0f 0f 07 a3 41 bc f7 de 7b c8 e7 f3 c8 64 32 58 5e 5e 86 eb ba 88 c5 62 00 d0 5f 03 dc bf 7f 1f 5b 5b 5b f0 d5 bb 70 5d 17 be 09 1d 23 23 23 00 d0 17 43 dc b9 73 07 cb cb cb 08 87 c3 98 98 98 c0 a1 43 87 b0 ba ba 8a 5b b7 6e c1 30 0c ec ed ed 61 78 78 18 b6 6d e3 de bd 7b 88 46 a3 88 c5 62 88 c7 e3 7d aa 8d 6f 62 87 3f 22 45 80 69 fa 0b a3 ee 4f 76 9e ba 02 b5 b6 b6 46 8b 8b 8b 78 e7 9d 77 20 84 c0 d2 d2 52 70 89 e2 bb df fd 2e
                                            Data Ascii: M/_,^TL2yxk4R%/JL&t:-rriirYFQIDnKR4d(4A{d2X^^b_[[[p]###CsC[n0axxm{Fb}ob?"EiOvFxw Rp.
                                            2025-01-12 23:39:42 UTC16384INData Raw: a0 9e 3c 79 42 91 48 04 33 33 33 28 14 0a f8 de f7 be e7 87 82 a5 52 29 68 16 1c e2 f1 38 ee dd bb e7 83 20 67 67 67 f1 e6 9b 6f 12 33 23 99 4c a2 d9 6c 52 bd 5e 87 ee 80 d0 6c 36 e9 8f fe e8 8f c4 fe fe be e8 f5 7a 74 70 70 40 b5 5a 4d 06 83 41 a1 94 42 22 91 10 2f be f8 a2 c8 66 b3 d6 7b ef bd 27 0e 0e 0e e4 a5 4b 97 a8 df ef 8b ad ad 2d 02 e0 07 05 2e 2d 2d 89 c1 60 20 7b bd 9e 48 26 93 e2 d2 a5 4b 56 3e 9f 17 f1 78 9c 06 83 81 14 42 88 60 30 28 84 10 62 3a 9d 4a dd 01 09 29 25 34 61 42 12 91 d0 fb 0a 76 1c c7 d6 00 53 02 60 e9 88 11 23 5a 60 0d 6d 85 e7 79 42 1f e6 92 88 28 10 08 08 9d 2e 4c da 58 28 86 c3 21 2f 2d 2d d1 ec ec 2c f5 7a 3d ba 71 e3 86 70 5d 97 d7 d7 d7 e9 cc 99 33 62 63 63 83 82 c1 20 8d 46 23 32 92 7d 4d 17 80 51 8c 19 4a b9 16 6e 20
                                            Data Ascii: <yBH333(R)h8 gggo3#LlR^l6ztpp@ZMAB"/f{'K-.--` {H&KV>xB`0(b:J)%4aBvS`#Z`myB(.LX(!/--,z=qp]3bcc F#2}MQJn
                                            2025-01-12 23:39:42 UTC16384INData Raw: 59 11 e1 70 98 3a 9d 0e 95 4a 25 5a 5a 5a 92 91 48 84 ee df bf 2f 1f 3c 78 20 4e 9d 3a 25 63 b1 98 bc 73 e7 8e 50 4a c9 b3 67 cf ca a5 a5 25 71 fd fa 75 71 eb d6 2d 7b 6e 6e 4e 3c 7e fc 58 dc be 7d 5b 3e f7 dc 73 72 69 69 89 8a c5 a2 18 8f c7 76 ab d5 a2 78 3c 2e 3c cf 93 83 c1 40 5a 96 25 43 a1 10 09 21 a4 e6 e9 89 76 bb 2d 2d cb 32 04 71 2b 16 8b 59 5a 66 4e f1 78 1c b6 6d 3b 96 65 71 28 14 12 52 4a 33 d6 33 f4 05 59 ab d5 e8 c6 8d 1b d0 0b 72 61 6e 8d 91 48 44 e8 d1 25 1e 3c 78 80 1b 37 6e 60 3a 9d 22 95 4a 91 31 23 07 83 41 e0 c4 48 4a 86 56 60 84 07 95 4a 05 e5 72 99 3c cf 43 36 9b 45 26 93 c1 60 30 80 96 75 9b 4e c6 97 83 6b c1 07 eb bd 11 99 fd 50 38 1c f6 c9 ce c6 44 6b 3a b5 a7 3c 5d 3e bd dc 75 5d 44 a3 51 ac ac ac 80 88 50 2c 16 7d 46 9d 29 7a
                                            Data Ascii: Yp:J%ZZZH/<x N:%csPJg%quq-{nnN<~X}[>sriivx<.<@Z%C!v--2q+YZfNxm;eq(RJ33YranHD%<x7n`:"J1#AHJV`Jr<C6E&`0uNkP8Dk:<]>u]DQP,}F)z
                                            2025-01-12 23:39:42 UTC12493INData Raw: 15 44 22 11 94 cb 65 3c 78 f0 00 86 61 60 66 66 c6 e9 9e 07 83 81 23 53 6f 34 1a 8e b8 81 4d c2 8c 3d e2 dd 93 10 e2 7d a4 0a 4e 05 66 a2 06 ff 5e 00 ce e8 f3 7f 76 33 2c 39 e7 1d 1c 9b 8b 49 e3 8a 6a b5 1a 62 b1 18 96 97 97 f1 9d ef 7c c7 79 5d 0f 0e 0e 30 3b 3b 0b 21 04 f2 f9 3c 3e fb d9 cf 62 75 75 15 7a 74 86 47 8f 1e a9 4e a7 e3 18 3e c3 e1 b0 43 7e 37 0c 03 99 4c 06 99 4c 46 44 22 11 75 ef de 3d 59 af d7 ad 9b 37 6f d2 77 bf fb 5d 8c 46 23 e5 f7 fb 29 10 08 a8 c1 60 e0 78 04 f5 88 d7 b6 2c 4b b9 5c 2e d2 7b 2d bb df ef 0b 75 14 92 68 fb fd 7e ab df ef 8b 50 28 a4 3c 1e 8f 78 f0 e0 01 fc 7e 3f 79 3c 1e ea f7 fb 96 8e a6 91 c1 60 d0 5e 5c 5c e4 08 0e c3 34 4d 4b 0b 7e a4 65 59 36 8b 0e f4 ce 48 ee ef ef 4f 8f 75 de a6 52 ca 32 0c c3 18 8f c7 56 22 91
                                            Data Ascii: D"e<xa`ff#So4M=}Nf^v3,9Ijb|y]0;;!<>buuztGN>C~7LLFD"u=Y7ow]F#)`x,K\.{-uh~P(<x~?y<`^\\4MK~eY6HOuR2V"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.44975838.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:41 UTC609OUTGET /images/search_ico.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/style/style.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC299INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: image/png
                                            Content-Length: 1385
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-569"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC1385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 01 fa 8e 2d 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                            Data Ascii: PNGIHDR-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.44976338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC588OUTGET /images/logo.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC302INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 45151
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-b05f"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 14 00 00 00 56 08 06 00 00 00 97 75 0f ab 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDRVupHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2025-01-12 23:39:42 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                            Data Ascii:
                                            2025-01-12 23:39:42 UTC12685INData Raw: 98 98 a2 8c ac ac cb b8 7a 1c a7 4f 9e b4 1f 3f 72 f8 de 5b 78 fe 06 62 b1 44 21 95 c9 54 6e b7 1b 03 39 10 9e c3 e4 d5 6a 49 88 d1 30 6f 63 e9 da 0f 69 ea ed 51 13 80 77 14 ae 28 03 70 cd 96 f5 4f cf f0 f9 7c 2e 2e c4 f6 9d 37 5e 5f c8 55 41 f5 7a bd 10 89 44 5c 7a 78 6d 65 c5 99 eb 4c 25 c5 ff 2e 5c 55 64 1e ad 7e 14 ae 2a 72 9a 4a 8a df 38 b0 ef bb fc ee 6e f3 6f 7a 2c 96 d6 aa 8a 8a 07 ee 5c b1 f2 90 bf 66 05 d4 7c 66 2a 29 96 4a a5 b2 30 c6 cb 98 ed 76 bb 57 a7 d7 4b 01 92 7a 5b 04 91 48 a1 50 ea 0d 06 c3 d5 2f bd f0 dc a5 b1 09 f1 29 7a 7d 48 5a 54 74 74 7c 44 64 94 56 26 97 89 4e 9f 38 71 e3 f1 a3 47 ff ba e2 de a2 e7 4b 57 17 f7 21 d4 ec d8 08 a0 91 ae 92 3f 1f c5 fe fc a5 9f 55 f7 4e 90 5c 0e e6 00 64 63 a0 e7 bc 81 6a 93 df 1c 03 42 f1 f0 f7 68
                                            Data Ascii: zO?r[xbD!Tn9jI0ociQw(pO|..7^_UAzD\zxmeL%.\Ud~*rJ8noz,\f|f*)J0vWKz[HP/)z}HZTtt|DdV&N8qGKW!?UN\dcjBh


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.44976038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC541OUTGET /system/resource/js/base64.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 4749
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-128d"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC4749INData Raw: 2f 2a 2a 20 20 0d 0a 2a 20 20 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 20 20 0d 0a 2a 20 20 e6 96 87 e5 ad 97 e9 87 87 e7 94 a8 55 54 46 2d 38 e6 96 b9 e5 bc 8f e8 bf 9b e8 a1 8c 42 61 73 65 36 34 e7 bc 96 e7 a0 81 0d 0a 2a 20 20 0d 0a 2a 2f 20 20 0d 0a 20 20 20 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 61 73 65 36 34 28 29 20 7b 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 20 20 20 0d 0a 20 20 20 20 5f 6b 65 79 53 74 72 20 3d 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 20 20 20 0d 0a 20 20 20 20 0d 0a
                                            Data Ascii: /** * * Base64 encode / decode * UTF-8Base64* */ function Base64() { // private property _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.44976238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC543OUTGET /system/resource/js/formfunc.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1356
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-54c"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC1356INData Raw: ef bb bf 2f 2a e6 8c 89 e9 92 ae e4 b9 8b e7 b1 bb e7 9a 84 e6 8f 90 e4 ba a4 e6 97 b6 64 69 73 61 62 6c 65 64 2c 20 e7 84 b6 e5 90 8e e6 8f 90 e4 ba a4 e5 ae 8c e6 88 90 e8 87 aa e5 8a a8 65 6e 61 62 6c 65 3b 20 e7 94 a8 e5 9c a8 e6 8f 90 e4 ba a4 e5 8a a8 e4 bd 9c e5 8f 91 e7 94 9f e5 89 8d 2c 20 e5 a6 82 20 6f 6e 73 75 62 6d 69 74 20 e4 b8 ad 0d 0a e7 94 a8 e6 b3 95 e4 b8 be e4 be 8b ef bc 9a 20 e5 8f 82 e8 a7 81 e6 9c ac e7 9b ae e5 bd 95 66 6f 72 6d 66 75 6e 63 64 65 6d 6f 2e 68 74 6d 0d 0a 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 73 62 46 6f 72 6d 46 75 6e 63 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 5f 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 45 6e 61 62 6c 65 20 3d 20 66 75 6e 63
                                            Data Ascii: /*disabled, enable; , onsubmit formfuncdemo.htm*/function VsbFormFunc(){ var _this = this; _this.disableAutoEnable = func


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.44976138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC615OUTGET /images/433503d5e9e565e7b95d0245f3062a8.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 739927
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-b4a57"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0a eb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8d 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 32 30 30 39 3a 30 33 3a 31 39 20 31 36 3a 35 31 3a 32 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 06 e2 a0 03 00 04 00 00 00 01 00 00 01 de 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                            Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2009:03:19 16:51:24
                                            2025-01-12 23:39:42 UTC16384INData Raw: f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 de 06 e2 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 dd ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00
                                            Data Ascii: m8Ww)KmAdobed@
                                            2025-01-12 23:39:42 UTC16384INData Raw: 9f c5 5f e0 1f 17 a8 e3 eb fe cf 1e bf ff d1 df e3 df ba f7 5e fa 7b f7 5a 26 99 3d 75 fe 3f e1 ef dd 7b 8e 7a ef df ba df 5d 7f c4 7f bc fb f7 5a 03 cb d3 ae fd fb af 75 d5 85 fe 9c 9e 7f 3f 8e 3d ef cb ad 50 6a e1 93 d7 ad ff 00 14 f7 ea f5 ed 22 94 eb c4 5c 7f 8f e3 df 87 5e 61 51 8e 3d 77 ef 5d 5b ae 89 e3 8e 7f d8 ff 00 b7 e7 de c7 55 63 8a 8c f5 c0 00 0e ab fd 40 16 b8 b7 07 f1 ef 7f 2e 9b 00 03 e2 57 88 a5 3a e6 0d ff 00 a1 ff 00 5b fd e7 de a9 d3 81 81 e1 d7 0d 1c dc 5a da 89 3c 73 f4 b5 af ef 75 e9 af 0f 35 14 a5 6b fe c7 5e 7b 05 37 03 e9 61 c7 f8 7d 3d f9 6b 5e b7 28 50 86 a0 70 eb 1a d8 11 a9 80 07 e8 bf d7 8b fd 7d dc f0 c0 e9 88 c0 0c 35 b0 a1 f2 fc ba ed 82 b1 36 d3 c0 e2 e3 83 c5 87 d7 de 85 47 5b 70 8e 4d 29 c3 cf ec f9 f5 c4 02 00 b3 5e
                                            Data Ascii: _^{Z&=u?{z]Zu?=Pj"\^aQ=w][Uc@.W:[Z<su5k^{7a}=k^(Pp}56G[pM)^
                                            2025-01-12 23:39:42 UTC16384INData Raw: 4e 9a 96 31 c4 1e 3f 6f 5c 24 7d 28 a1 bf 4b 03 64 49 64 0a be b2 5b 48 56 bd b9 fa 5b dd d9 49 1a 75 60 f1 a7 1f db c7 ad a2 e8 35 a9 a9 f9 9a 7e ce 1d 47 8a 9d 91 d8 99 d8 29 06 f2 34 ae 74 06 36 d2 b7 3c 70 41 20 71 f5 3f 53 ed 31 d3 ab 49 c8 e1 fe a3 c7 ad 97 d4 28 31 4e 04 7d b5 f2 cf ed f2 c7 0c 75 25 3c 71 ab 08 e7 8a ee 50 6b 50 3d 4c c0 5e e7 ea 7e 9f 5f a7 fb 0f 6e 3a 3e 08 c0 ff 00 57 fa bf d9 ea 8a cc 41 56 06 be b5 3d 47 b5 96 62 ef 21 12 12 cd a6 a2 44 26 e3 c4 de 32 a4 15 16 17 1a 6d 63 c8 e4 93 ed bd 6e 31 5e 1f f1 7f ea f9 63 87 5a d4 6a 0f a7 fa b2 3c ff 00 3a f5 d4 31 42 ee 0a eb a9 84 c7 65 63 53 52 19 41 0a b2 5c 96 bd c0 02 c4 73 f5 20 dc 92 6d 1a 7e 36 fb 7d 7c cf db fe af ca 8f 3c f2 08 c2 10 3c fc 97 d6 be 5f 69 c7 0a 50 53 02 92
                                            Data Ascii: N1?o\$}(KdId[HV[Iu`5~G)4t6<pA q?S1I(1N}u%<qPkP=L^~_n:>WAV=Gb!D&2mcn1^cZj<:1BecSRA\s m~6}|<<_iPS
                                            2025-01-12 23:39:42 UTC16384INData Raw: 00 d0 73 ef 7e 55 3c 07 48 e5 95 a5 72 00 0b 5e 3c 3f 2f f5 7c fa 8b 14 3e 29 99 26 2d aa c8 c1 a2 8e 51 03 37 0d e9 66 16 fa 5a e4 71 f8 bf 07 dd a8 4a d5 48 cf cc 7f 9f aa 78 12 2c 8a ae 0e 72 08 04 8c 9a 64 8a 81 c3 ce 9e 44 e0 f5 38 c9 0c a0 38 56 2e 4d b5 32 3a 82 11 8d bd 2e a0 80 7f 3c 73 fe b7 ba d0 83 fe cf 4a aa 40 01 cf fa 8e 73 e8 7d 47 10 70 73 d6 0a 94 69 61 63 20 f1 85 6d 7a a3 8d 9a fc 12 74 a0 1a 89 ff 00 58 1b 9b 5b df 85 4b 00 3c ff 00 d5 c7 80 ea ad 0f 8d c0 8a 8f 5a 0f e6 7f cb d4 26 92 08 a0 9e 0f 12 3c c8 87 5b 78 dc 97 fa 8b 02 47 2d 61 c2 a5 cd cf d3 91 7d d0 f1 e9 1a 8a f6 0e 24 d0 54 81 fb 4f 97 1e 26 83 8f a1 eb 0d 3a 44 d0 4b 26 9a a8 d9 55 1c 23 d3 d4 04 61 66 23 c6 92 28 2c 6d f8 5b 9f f0 e7 dd 8a 35 40 14 cf cc 7f 3c e3 f3
                                            Data Ascii: s~U<Hr^<?/|>)&-Q7fZqJHx,rdD88V.M2:.<sJ@s}Gpsiac mztX[K<Z&<[xG-a}$TO&:DK&U#af#(,m[5@<
                                            2025-01-12 23:39:42 UTC16384INData Raw: 17 66 48 c1 42 d2 80 be 85 d3 61 70 6c 47 d0 0b 0f f5 fd a4 94 39 e3 d5 ed d9 65 5f 08 35 68 2b fb 3a ca ad 29 aa 0f 32 26 92 8e 21 0c 3c 8e d2 58 03 1b 8b 85 b0 fe be d9 ad 05 17 a7 7c 0c 12 7a 6f 91 24 d6 d1 b1 45 91 a5 2c 21 fa 8b 93 64 4b a5 c0 fe a0 73 fe bf b5 01 b5 0d 4c 69 8a 74 90 5b 9a e8 00 75 26 9e 38 43 ca cc cb 35 a2 6d 3a a2 65 68 97 4e 86 6f e9 72 0d bd d1 cb 1a 04 39 e9 4c 50 b2 1d 6f 8a 57 fd 5e 7d 44 60 ca 82 38 a6 75 70 59 ec ec de a0 d7 b2 06 b5 b8 1f 4b 7b b2 17 d4 2b d2 10 e7 c5 0d eb 5c 66 98 eb 93 3b 3c 14 f6 8a 42 8c 56 fa a4 56 2e e8 ba d2 ff 00 80 01 00 12 3d bd 90 d8 ea cc 75 8d 5c 6b e5 e4 3f d5 fe c7 58 c7 92 f2 26 a6 1a 99 65 75 52 7f 4d ee d6 ff 00 63 7b 7b d6 aa 1c fa f4 e2 cd 2a 26 94 3d 75 33 c9 76 30 ce aa ba 15 bf 71
                                            Data Ascii: fHBaplG9e_5h+:)2&!<X|zo$E,!dKsLit[u&8C5m:ehNor9LPoW^}D`8upYK{+\f;<BVV.=u\k?X&euRMc{{*&=u3v0q
                                            2025-01-12 23:39:42 UTC16384INData Raw: 0f ad 0f 57 2c fa 78 02 7f 67 db e4 7f c1 fe 7e a4 79 27 12 17 45 a7 76 65 44 89 d2 62 f1 b3 22 9b bb 3b 28 d2 ab f5 ba f2 7f 2a 3d a3 12 c8 59 d0 a5 08 ae 9a 9c 13 56 a5 4d 31 50 14 92 35 50 96 14 21 41 67 03 3b a8 04 01 4a 79 fa fc 5e 5e 59 a7 ae 2b a6 b8 62 d5 92 ff 00 8e 31 fe bd 7f f0 26 5f f3 bf ea bf cc fe 9f f6 af af fb 47 b7 f5 3f f0 a7 1f e3 3f 07 f1 fc 1f 1f fc 2f e1 ff 00 86 74 e6 84 fe 23 c7 d3 f0 fe de 3f 2f e7 d7 ff d1 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 75 cf f8 7b de 3a af 77 97 5d fb d7 5b eb de fd d6 fa e3 a8 5e dc ff 00 c4 7b dd 0d 2b d5 0c 8a 1b 49 eb da d7 e9 7e 7f a5 8d fd fb 49 eb 46 54 06 95 cf 5d dc 5a ff 00 8f 7a f9 75 7a 8a 57 cb ae b5 03 70 0f 3c fd 3f e2 3d ee 87 aa eb 52 08 07 3d 71 d2 c7 83 6f a7 1f e1 ef
                                            Data Ascii: W,xg~y'EveDb";(*=YVM1P5P!Ag;Jy^^Y+b1&_G??/t#?/^u~u{:w][^{+I~IFT]ZzuzWp<?=R=qo
                                            2025-01-12 23:39:42 UTC16384INData Raw: 46 46 20 82 53 d2 2f fe c4 1f 7a 69 0b 10 68 31 d3 68 85 28 8d 56 23 cc f1 39 f3 a5 07 d9 40 3a cc b1 44 1c b2 cc ca e5 99 46 bf 1b 42 07 e5 ad 60 6f 6e 3e b6 ff 00 0f 74 2c 69 dd 9f f0 fd 9e 94 fe 7f 3e 96 bc 4a f9 3c 7a 87 34 7a 4c a1 66 67 05 08 0e ac 9e 21 cf d1 14 8b 8b 0e 01 3f ec 6e 79 f7 71 28 a5 29 fe af db d3 b1 15 14 50 7f c1 5e ba e4 3c 46 36 95 5d 74 07 32 78 f4 b3 85 bd 95 b4 dc fe 7e b7 fa fb ba 98 db 0f fc ab fc f3 d3 8c 10 c7 40 73 eb e7 fe 6f e5 d6 17 f0 99 e1 a7 f5 16 f1 79 0d a5 52 ca 51 89 90 8e 0f f4 f7 52 c4 21 0a 71 d3 52 3c 61 aa 69 fb 3f d8 eb b2 d2 4a 91 c9 04 a0 e9 9e f2 2b 2c 68 1e 10 7f 6d 4b ca 38 6f ea 41 1f eb 7b a8 51 53 ab fd 5f ea fc fa ac 94 24 32 1c 0f e7 c7 19 fd be b5 1f 6f 51 95 5c ca e9 ad a3 42 42 b0 87 c4 e0 1f
                                            Data Ascii: FF S/zih1h(V#9@:DFB`on>t,i>J<z4zLfg!?nyq()P^<F6]t2x~@soyRQR!qR<ai?J+,hmK8oA{QS_$2oQ\BB
                                            2025-01-12 23:39:42 UTC16384INData Raw: f5 c9 bf 65 8b 3c b3 34 72 00 24 08 63 01 c9 e1 75 71 c0 e6 c6 d6 b0 bf ba f8 4b d3 62 f1 cb 15 03 23 8f 5c 12 29 26 f1 c6 15 d9 47 a9 e0 8e 48 e2 37 2a 6c e2 57 17 26 d6 b8 bf bd 18 54 f1 f3 e9 a2 7b aa 78 f5 ea 82 e2 62 e9 12 c2 e1 65 d4 1d d6 52 02 af 0b ea 16 fa 8b 1e 0f fa fe ee e3 54 62 32 48 0b e9 c7 ab 20 1a d4 1e 00 f5 92 a6 52 f1 c0 b2 a2 c2 4c 4b 2b 49 1b a9 2e a5 6d 70 a8 00 bf a7 fd 6f 6c 23 44 86 b5 6a 79 d7 a3 13 14 44 70 a7 50 a3 47 2c 4c 6e 18 08 c9 f1 97 24 2c 3a ed a4 21 26 fc fd 0f d7 f1 cf b5 86 7b 73 4d 24 03 f6 74 5a ea 35 95 19 cd 07 51 c5 4c 90 69 8c 8d 10 bb 81 23 2c 61 8d ff 00 a1 55 1c 7d 3e be f5 24 49 2a f8 8a d5 35 f3 ff 00 57 1e bd 22 15 3d f8 ff 00 67 ac d5 12 ce ac d4 e5 44 20 95 12 39 24 89 5d e4 d4 ac 07 f6 6f 7f f5 ac
                                            Data Ascii: e<4r$cuqKb#\)&GH7*lW&T{xbeRTb2H RLK+I.mpol#DjyDpPG,Ln$,:!&{sM$tZ5QLi#,aU}>$I*5W"=gD 9$]o
                                            2025-01-12 23:39:42 UTC16384INData Raw: 69 68 a6 6a 7e 5d 46 96 b6 47 93 5c 71 46 c6 28 cb c5 e2 0d e6 21 2e a9 64 17 03 57 e0 11 ee ca 0e 90 4f 9f 48 9a 51 e2 61 7a e3 1b 43 0b f8 da 22 5a 6d 13 48 5f 52 88 de 53 70 96 42 00 b7 02 d6 ff 00 58 7b 4e ec f5 2b d2 db 74 40 35 9c 57 ae 7f 73 27 ed 20 55 d6 c6 a2 26 08 5d 86 84 90 59 8f 36 b7 f8 fb d4 62 ae 6b e9 d2 af 1d d7 b5 69 4f b3 a9 09 54 4b a2 3e 95 bc 44 aa b1 d0 04 b6 0a ba 55 7f 3f d4 5f de dd 4e 91 4e 1c 29 f3 f5 e9 c4 9c c8 c6 36 1c 07 1e b0 89 25 0c 59 c3 bb ba b6 96 11 84 17 5f d6 12 ff 00 9f a8 1c fd 3d bc 50 69 01 98 9f 33 f6 f4 87 e1 25 8e 2b d7 27 95 03 a5 3c 90 ca 24 0e 1c 48 42 85 46 00 b3 22 30 b1 fa 72 45 ed ee 8e 5c 1e d3 8f cb a7 90 a0 19 15 fd bd 47 97 c4 16 4f 13 87 47 4d 3a 59 48 4f ad c9 2f 6b df e8 3e bf 9f 74 32 31 34
                                            Data Ascii: ihj~]FG\qF(!.dWOHQazC"ZmH_RSpBX{N+t@5Ws' U&]Y6bkiOTK>DU?_NN)6%Y_=Pi3%+'<$HBF"0rE\GOGM:YHO/k>t214


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.44976738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC367OUTGET /system/resource/js/counter.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1329
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d98-531"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC1329INData Raw: ef bb bf 76 61 72 20 5f 6a 73 71 5f 69 6d 61 67 65 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6a 73 71 5f 65 6e 63 6f 64 65 28 29 7b 5f 6b 65 79 53 74 72 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 61 3d 3d 22 22 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 62 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 76 61 72 20 63 2c 63 68 72 32 2c 63 68 72 33 3b 76 61 72 20 64 2c 65 6e 63 32 2c 65 6e 63 33 2c 65 6e 63 34 3b 76 61
                                            Data Ascii: var _jsq_image = new Image();function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;va


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.44976838.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC353OUTGET /@public/base.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 2363
                                            Last-Modified: Tue, 13 Aug 2024 06:41:00 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "66bafffc-93b"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC2363INData Raw: 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 22 22 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 3b 7d 3b 77 68 69 6c 65 28 63 2d
                                            Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.44977038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC373OUTGET /system/resource/js/vsbscreen.min.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 3347
                                            Last-Modified: Thu, 04 Apr 2024 20:29:12 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d98-d13"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:42 UTC3347INData Raw: 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3b 69 66 28 74 79 70 65 6f 66 28 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 29 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 76 61 72 20 61 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 73 65 74 5f 64 65 76 69 63 65 22 3b 76 61 72 20 6b 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 63 6f 75 6e 74 22 3b 76 61 72 20 62 3d 33 30 30 3b 76 61 72 20 67 3d 32 3b 76 61 72 20 68 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 75 72 6c 22 3b 76 61 72 20 69 3d 33 30 3b 76 61 72 20 65 3d 22 5f 76 73 62 73 63 72 65 65 6e 22 3b 76 61 72 20 63 3d 22
                                            Data Ascii: var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.449769122.10.26.2024433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC641OUTPOST /wdzmr.php HTTP/1.1
                                            Host: vkg.hpdbfezgrqwn.vip
                                            Connection: keep-alive
                                            Content-Length: 144
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8;
                                            Accept: */*
                                            Origin: https://www.afwkqc.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:42 UTC144OUTData Raw: 74 69 74 6c 65 3d 62 65 73 74 33 36 35 25 45 35 25 41 45 25 39 38 25 45 37 25 42 44 25 39 31 25 45 37 25 39 39 25 42 42 25 45 35 25 42 44 25 39 35 25 45 35 25 38 35 25 41 35 25 45 35 25 38 46 25 41 33 25 32 30 2d 25 32 30 62 65 73 74 33 36 35 25 45 37 25 42 44 25 39 31 25 45 39 25 41 31 25 42 35 25 45 37 25 38 39 25 38 38 25 45 37 25 39 39 25 42 42 25 45 35 25 42 44 25 39 35 25 45 35 25 41 45 25 39 38 25 45 37 25 42 44 25 39 31
                                            Data Ascii: title=best365%E5%AE%98%E7%BD%91%E7%99%BB%E5%BD%95%E5%85%A5%E5%8F%A3%20-%20best365%E7%BD%91%E9%A1%B5%E7%89%88%E7%99%BB%E5%BD%95%E5%AE%98%E7%BD%91
                                            2025-01-12 23:39:43 UTC339INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Request-ID: d237703ecf6bfde800020166996afd04
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Headers: *
                                            Strict-Transport-Security: max-age=31536000
                                            2025-01-12 23:39:43 UTC669INData Raw: 32 39 31 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 75 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 70 72 65 73 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69
                                            Data Ascii: 291<html><head><script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script><meta name="vi


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.44977238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC539OUTGET /system/resource/js/ajax.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:42 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 6767
                                            Last-Modified: Thu, 04 Apr 2024 20:29:15 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d9b-1a6f"
                                            Expires: Tue, 11 Feb 2025 23:39:42 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC6767INData Raw: ef bb bf 2f 2f e5 88 9b e5 bb ba 58 4d 4c 48 54 54 50 e5 af b9 e8 b1 a1 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 48 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 7b 0d 0a 09 20 20 20 09 09 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 09 20 20 20 7d 0d 0a 09 20 20 20 63 61 74 63 68 28 65 29 0d 0a 09 20 20 20 7b 0d 0a 09 09 20 20 20 74 72 79 7b 0d 0a 09 09 20 20 20 20 20 20 20 20 20 20 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a
                                            Data Ascii: //XMLHTTPfunction createXMLHttpRequest(){ var xmlHttp = null; try{ xmlHttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try{ xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.44977438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC375OUTGET /system/resource/js/calendar/simple.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 9191
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-23e7"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC9191INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 69 6d 70 6c 65 5f 43 61 6c 65 6e 64 61 72 28 29 0d 0a 7b 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 43 61 6c 65 6e 64 61 72 44 61 74 61 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 32 30 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 6d 61 64 64 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 31 32 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 54 68 65 44 61 74 65 3d 6e 65 77 20 20 20 20 44 61 74 65 28 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 74 67 53 74 72 69 6e 67 3d 22 e7 94 b2 e4 b9 99 e4 b8 99 e4 b8 81 e6 88 8a e5 b7 b1 e5 ba 9a e8 be 9b e5 a3 ac e7 99 b8 22
                                            Data Ascii: function Simple_Calendar(){ var cal_CalendarCalendarData=new Array(20); var cal_Calendarmadd=new Array(12); var cal_CalendarTheDate=new Date(); var cal_CalendartgString=""


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.44977338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC359OUTGET /images/search_ico.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC299INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: image/png
                                            Content-Length: 1385
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-569"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC1385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 01 fa 8e 2d 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                            Data Ascii: PNGIHDR-tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.44977538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC635OUTGET /__local/7/1C/0D/5340F9378807C4E49E461F89C4B_CF4CD82E_26AA6.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: image/png
                                            Content-Length: 158374
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-26aa6"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 03 43 04 f5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222C"}!1AQa"q2
                                            2025-01-12 23:39:43 UTC16384INData Raw: d0 50 04 d3 ea a9 0e a5 6b 61 f2 bc 92 92 5c 97 03 6a 85 ce 4f bf 15 a5 35 bd da 4a f1 ac 29 94 62 a5 b7 e7 24 57 39 0e 95 65 a9 6a 0f 7a d6 d7 f7 37 ce a4 3a da c2 0c 01 b6 95 f9 98 b0 f5 1e 98 c7 7a e8 57 42 f1 26 af 05 a3 e8 77 76 60 c9 00 91 e1 ba 5f 99 06 07 70 c7 92 7d 40 a0 06 fd 9a f8 ff 00 cf 25 fa 9a 53 67 75 8e 6e 20 1f 4a c8 9b c3 5f 10 57 3e 74 f6 70 0c 90 1b 67 1f ad 46 3c 29 e3 37 ff 00 59 ae c2 9f ee c6 3f c2 8b 01 b4 2c e4 23 9b d4 1f 41 4a 6c d4 0f 9a fd 8f d0 56 28 f0 3f 88 a4 3f bd f1 2c 83 fd d4 c5 3c 7c 3c d4 1f fd 6f 88 af 5b fd d6 23 fa d1 60 35 7e cb 6f fc 57 72 9f d2 90 c1 64 bf 7a 69 0f d5 eb 35 7e 19 c4 c7 f7 da be a0 ff 00 f6 d0 d4 cb f0 bf 48 3c 49 35 dc 87 fd a9 29 58 09 d9 f4 94 3f 3c a8 3d cc a2 ab c9 a9 e8 11 fd eb 9b 51
                                            Data Ascii: Pka\jO5J)b$W9ejz7:zWB&wv`_p}@%Sgun J_W>tpgF<)7Y?,#AJlV(??,<|<o[#`5~oWrdzi5~H<I5)X?<=Q
                                            2025-01-12 23:39:43 UTC16384INData Raw: 0d e0 0f 17 b8 ff 00 90 63 fe 2e 83 ff 00 66 a4 ff 00 85 71 e2 f6 eb a6 0f c6 44 ff 00 1a fa 16 8a d7 d9 a3 8f da 33 e7 b1 f0 d3 c5 c7 fe 61 ca 3f ed b2 7f 8d 48 3e 1a 78 c7 18 fb 14 40 7f d7 74 ff 00 1a fa 02 8a 3d 9a 17 b4 67 cf a7 e1 97 8c 8f 06 ce 12 3b 7e fd 3f c6 93 fe 15 87 8c 7f e7 c6 1f fb fe 9f e3 5f 41 d1 47 b3 41 ed 24 7c f9 ff 00 0a bb c6 3f f3 e5 0f fe 04 27 f8 d2 ff 00 c2 ae f1 97 fc f9 c1 f8 dc 25 7d 05 45 1c 88 3d a4 8f 9f bf e1 57 78 cb a7 d9 2d c7 fd bc 25 2f fc 2a af 17 13 93 6d 6c 49 ee 6e 16 be 80 a2 8e 44 1e d2 47 cf df f0 aa 3c 5a 7a db 5a 7f df f1 4e ff 00 85 53 e2 d1 c2 db 5a 63 fe be 05 7b fd 14 72 20 f6 92 3e 7f 3f 0a 7c 5b ff 00 3e d6 60 7f d7 c0 a3 fe 15 47 8b fa 79 36 98 ff 00 af 81 5f 40 51 47 22 17 3b 3c 00 7c 28 f1 77 fc
                                            Data Ascii: c.fqD3a?H>x@t=g;~?_AGA$|?'%}E=Wx-%/*mlInDG<ZzZNSZc{r >?|[>`Gy6_@QG";<|(w
                                            2025-01-12 23:39:43 UTC16384INData Raw: 92 1b ae 7f 9f d6 bd 43 5b d2 5f 59 d1 2e 2c 21 96 38 a5 94 0d 8f 22 96 50 c0 82 32 3f 0a f1 eb 61 7f 61 a8 49 63 74 37 5c 45 21 49 18 81 b7 83 83 b7 d6 b9 eb 45 ee 6f 41 ad 99 d8 da e8 cb 05 af 9b b7 8c 70 40 cd 5c bb b9 9b 46 8e 28 2f e0 81 6d ee 25 f2 88 3f eb 33 8f bd fa 8a cb 8f 5b 9a 14 02 22 1b b1 f4 03 b5 67 78 83 5f cd 92 5c 5c ca 0c 90 92 c8 a7 90 0e 31 d3 f1 ae 74 a4 d9 d2 d4 56 a4 de 3b d4 74 bb 0b 26 89 48 9d b6 6c 55 07 90 de a6 b1 ed fe 27 6b b7 77 36 8d 14 10 a4 16 e8 a2 e3 76 0f da 5f 1f 31 27 b6 7a e1 7a 7a 9a f3 fb cb c9 f5 4b 8d ce c4 44 a7 81 d7 af 7f 73 eb 5a 96 53 ec 80 47 b0 80 bc 01 8e b5 df 08 59 6a 70 ce 49 cb 43 d1 6c 3e 25 5e 2d fb 36 a3 6b 01 b4 76 c6 db 75 2a f1 fd 37 13 bb b7 5a b3 f1 33 58 b1 be f0 32 3d 8d cc 72 a4 b7 71
                                            Data Ascii: C[_Y.,!8"P2?aaIct7\E!IEoAp@\F(/m%?3["gx_\\1tV;t&HlU'kw6v_1'zzzKDsZSGYjpICl>%^-6kvu*7Z3X2=rq
                                            2025-01-12 23:39:43 UTC16384INData Raw: 6b 13 c6 0d 6f 1e b1 78 93 21 92 29 1d 49 40 d8 01 11 cb 6d fa 96 60 3e 99 a7 4a c9 93 57 53 9d b8 d4 2f 75 11 2d dd b5 bc 76 e3 70 f2 93 2c e3 2c d8 e1 98 9e 83 27 82 7a 56 7c ec a4 c7 69 6e 7e 48 03 2e f7 90 01 23 67 2c c5 8f 03 fc 31 56 6e b5 09 ee 09 dd b5 4c 85 b0 88 36 85 07 d0 76 00 7f 9e 2b ac f0 1d dc ba 29 b8 7b 6b 56 96 ee 65 f2 e4 90 28 61 1c 7d c6 18 83 82 79 38 cf 4e 95 a3 76 32 4a e7 5d e1 7f 18 68 e3 41 b7 b2 99 6d b4 b3 68 82 34 84 5e 25 c6 e0 3f 8f 28 71 cb 1f cf eb 59 bf 13 7c 5d 0e 9f a4 0d 26 c6 6f f4 8b e8 83 bc 8b 8f 92 12 01 fc d8 71 f9 d5 ed 4f e2 23 58 da cf 15 d0 b5 99 d6 3c ad b4 b6 cc bb c7 41 c3 01 f2 d7 89 48 f2 6a ba 94 92 ba 46 9b d8 bb 2c 68 15 54 7a 00 38 03 d3 ff 00 ad 4a 3a ea 0c 8e da c1 a6 8b 7b 64 0e c3 bf e3 45 59
                                            Data Ascii: kox!)I@m`>JWS/u-vp,,'zV|in~H.#g,1VnL6v+){kVe(a}y8Nv2J]hAmh4^%?(qY|]&oqO#X<AHjF,hTz8J:{dEY
                                            2025-01-12 23:39:43 UTC16384INData Raw: ab c2 14 2a 24 84 e1 5f 91 b5 b0 08 ea 0f eb 45 73 5d 9b da 27 3d e2 0b fb 08 73 3c 96 f6 c9 3a 1c b5 d0 8c 79 8b c7 45 e3 ad 79 8d dc ab a8 5f c9 29 8f 6c 5b b3 b4 b6 42 8e d9 3d c9 a9 6f 2e 6e 75 0b e1 1c b3 99 4e 46 e6 ed f9 62 92 63 14 48 c8 9c 90 d8 07 d5 bb 9f cb 8f c6 ba 2e 73 14 6e 26 76 c4 49 f2 a0 ea 17 8e 7d 31 ed 41 4f 26 22 77 61 c9 e1 7d 38 eb 5a 36 f6 c0 29 65 19 96 4f bb fe c8 f5 fc 3a fe 15 14 f6 a2 20 37 12 c3 38 fc 3b 9a 60 50 69 e6 8c 2c 61 f0 e4 65 bf 1e df e7 d6 a4 49 a6 30 4b 27 98 4b 00 07 15 12 c6 f2 48 ef 27 d4 fe 3c ff 00 8d 5a 8a 1c 42 51 86 0e d2 c4 50 05 2d cf b9 5b 7e e4 3f ce a3 7c 99 18 03 96 53 d2 ae da 40 5a 53 06 39 24 32 92 39 1c 7f 86 6a bc b1 85 91 ca e0 e0 e3 3e d4 01 16 0e 3f fa f5 3c 11 2c ac 10 9c 13 dc d3 63 8f
                                            Data Ascii: *$_Es]'=s<:yEy_)l[B=o.nuNFbcH.sn&vI}1AO&"wa}8Z6)eO: 78;`Pi,aeI0K'KH'<ZBQP-[~?|S@ZS9$29j>?<,c
                                            2025-01-12 23:39:43 UTC16384INData Raw: 74 34 85 63 3a 2b 17 92 30 d1 e4 ae e0 ad b7 a7 7f fe b5 5a 92 cd a0 84 f9 52 90 50 9c 60 67 f3 c5 59 8a 45 b7 8d a2 83 2e ad d9 41 35 14 3a 4e b5 71 36 eb 5b 1b bc 76 ca 95 07 f3 a2 e9 6e 32 7d 36 ff 00 c4 16 af 1c 96 3a 8c b1 b0 39 0b 1b 71 f8 83 c1 fc 6b b5 d3 be 26 df 69 db 22 f1 46 95 24 b6 e7 8f b5 c7 19 42 3d f6 9e 0f e6 2a 5d 17 4a f2 6d 11 f5 5d 31 55 f1 cb 3b 03 fa 73 5b 4d 6f 66 90 ef b7 79 23 8d 47 cc a8 d9 50 3f dd 3c 57 34 e5 16 ec d0 d4 e4 8e 37 58 f1 54 1a 8e ab 2c 9a 0c 25 6d e3 03 e6 95 70 b2 e4 7f 77 af e3 fa 57 19 e3 3d 72 4d 4a ee 2b 75 89 a0 86 db 93 11 39 dc e4 67 3e fe 95 ea 77 3a 4d 8c a1 e4 48 ac d8 30 c3 32 fe e5 8e 7e 9f 29 3e f8 ae 4f 58 f0 be 8d 71 37 99 71 79 75 03 ec c6 e4 09 20 c7 51 d3 19 34 41 53 4e e8 de 58 ca d2 a7 ec
                                            Data Ascii: t4c:+0ZRP`gYE.A5:Nq6[vn2}6:9qk&i"F$B=*]Jm]1U;s[Mofy#GP?<W47XT,%mpwW=rMJ+u9g>w:MH02~)>OXq7qyu Q4ASNX
                                            2025-01-12 23:39:43 UTC16384INData Raw: 77 55 8b 3f 15 ea 36 57 12 5d 5b 4a a5 ee 39 96 60 32 d2 7f bd ce 45 32 0d 42 d8 4b 25 c9 d3 d5 a5 95 cb bb f9 9d 58 f5 38 34 b9 86 a2 56 d3 ad 37 34 71 28 e0 75 35 d5 5a 5a b5 cd c4 56 70 9c 33 9c 67 d3 de a9 5b 5d d8 39 67 31 aa b9 e4 e0 0c 8f c3 3f ca ba 0f 0f 6a 7a 34 37 0f 23 5d 8f 39 c1 44 07 a7 3d 7f 1e 95 13 7a 17 05 a9 d1 3c 11 43 13 c1 17 cb 1a 22 aa 81 fe 7f ce 6a 84 f8 55 52 40 39 cf e1 57 26 99 27 13 18 19 59 b0 31 83 e9 8a ab 2c 44 ae cc 1c ae 33 b8 7e 15 c4 ef b9 dc ad 6d 00 46 d2 44 14 00 a3 ae 79 e4 d5 74 52 ae 40 cf 3f e7 fc 2a f3 c7 f6 7b 61 22 b9 03 1f 2a 8e 41 3f fe ba a6 a7 f7 e5 47 dd 63 fa 52 b8 cb 51 c4 f8 e0 0e 82 8a b9 13 a3 17 ca 9e 18 81 f9 d1 45 d0 ac 70 5a a6 89 1d b8 26 29 f3 9e c6 b8 4d 5a 15 82 52 44 8b 9e e0 56 d3 78 df
                                            Data Ascii: wU?6W][J9`2E2BK%X84V74q(u5ZZVp3g[]9g1?jz47#]9D=z<C"jUR@9W&'Y1,D3~mFDytR@?*{a"*A?GcRQEpZ&)MZRDVx
                                            2025-01-12 23:39:43 UTC16384INData Raw: c7 e1 ed 4a 31 b1 a6 27 14 ea a5 1e 88 77 94 d2 ca 88 99 2c c4 01 5a 56 b6 6f a9 6a 76 da 7d bf 79 36 06 f5 3d da ab 40 3c 98 4c a7 3e 6c 83 6c 63 fb a0 f5 3f 8d 76 1f 0f 2c 44 ba ef da 19 7e 5b 78 59 b2 7d 4e 14 7f 33 4e 6e d1 6c e7 82 bc 92 3b 6d 59 a1 d3 74 b8 6c 2d 93 6c 51 20 8d 47 d3 fc fe b5 c3 ce c4 4d 90 4f d2 ba ef 11 2b 1d ad f8 d7 1d 70 c5 a6 04 12 b5 c9 07 76 74 d4 d3 42 29 14 97 c8 fc 6a 29 50 f9 60 81 d3 bd 4e 77 79 80 0e 73 de 99 70 08 c6 d6 c8 ea 6b 53 36 65 cf 13 28 c9 ef cf bd 51 75 ea 76 93 ec 0d 6a 32 6e 6d cc 09 1e f5 42 40 77 b7 a0 1c 63 a5 5a 64 32 8e 06 48 6c 0a 91 26 1b 76 16 20 7f 78 0e 6a 36 3b 89 6e 98 a8 c0 0b d4 93 ed 56 41 a3 00 8e 34 f3 8a 00 b9 e3 27 39 fa 55 a9 6e 56 49 01 20 b2 20 c1 2f db d8 0a cb 86 e1 40 45 6e a0 60
                                            Data Ascii: J1'w,ZVojv}y6=@<L>llc?v,D~[xY}N3Nnl;mYtl-lQ GMO+pvtB)j)P`NwyspkS6e(Quvj2nmB@wcZd2Hl&v xj6;nVA4'9UnVI /@En`
                                            2025-01-12 23:39:43 UTC11221INData Raw: 8f 24 86 f9 72 33 d5 b8 14 99 50 4e 39 3f de ec 29 d2 48 59 49 27 20 76 ed 4d 54 32 0c f4 1d b3 c5 34 16 23 e4 e7 6f 1f d6 9a 41 fe 10 49 e9 53 34 71 a8 c1 27 3e d5 10 5d 80 80 4f 34 08 45 25 47 ce 46 7d a9 8c 4b 1e bc 54 81 08 39 c7 e0 2a 41 09 27 2d ce 3a 0a 02 c4 28 9e df 8d 4d e4 8e b5 2e c5 45 c9 3c fa 0a 69 90 2a e4 9e 94 87 61 a5 40 38 03 1c 54 46 4c a9 e3 be 00 f4 a5 21 9b 92 70 b4 04 3d 87 5a 05 61 84 00 4e 72 c6 90 21 20 9e 82 a7 11 ed 1f d2 90 e0 fc bd 4f f2 a2 e1 62 30 bc 7b 7a d3 58 0f 4a 90 9c 70 39 6a 02 0d c5 9b a8 a0 76 23 55 00 12 45 35 a4 f9 b9 fc 2a 66 52 14 93 8c 1a a8 d9 27 0a 32 7d 7b 50 22 36 c3 b5 35 6d b7 72 41 c5 58 48 42 8c b7 34 f0 0b 8f ee a8 a7 71 58 a6 63 20 e1 45 34 a6 0f 3c 9f 5a bc c4 63 00 71 50 ca 14 70 07 34 d3 11 50
                                            Data Ascii: $r3PN9?)HYI' vMT24#oAIS4q'>]O4E%GF}KT9*A'-:(M.E<i*a@8TFL!p=ZaNr! Ob0{zXJp9jv#UE5*fR'2}{P"65mrAXHB4qXc E4<ZcqPp4P


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.44977638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:42 UTC358OUTGET /images/header_bg.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC302INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: image/png
                                            Content-Length: 77727
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-12f9f"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a8 00 00 00 64 08 06 00 00 00 d3 ef a4 bb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 4e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                            Data Ascii: PNGIHDRdpHYsNiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                            2025-01-12 23:39:43 UTC16384INData Raw: 4d 93 2f 5f be 2c 85 10 5e a9 54 c2 e8 e8 a8 4c a7 d3 32 14 0a 79 f1 78 dc 6b 34 1a f4 f1 c7 1f a3 52 a9 b8 8a a2 80 88 82 1d 13 25 12 09 2f 1a 8d 4a cf f3 bc 4c 26 83 74 3a 2d f3 f9 bc cc e5 72 72 69 69 09 e5 72 59 46 a3 51 49 44 b2 dd 6e 4b 00 52 d3 34 64 b3 d9 00 c4 0c db b6 03 be 9e 0c 28 10 ba ae c3 ef f4 03 c1 04 d2 e9 34 0d 0f 0f 07 a3 41 bc f7 de 7b c8 e7 f3 c8 64 32 58 5e 5e 86 eb ba 88 c5 62 00 d0 5f 03 dc bf 7f 1f 5b 5b 5b f0 d5 bb 70 5d 17 be 09 1d 23 23 23 00 d0 17 43 dc b9 73 07 cb cb cb 08 87 c3 98 98 98 c0 a1 43 87 b0 ba ba 8a 5b b7 6e c1 30 0c ec ed ed 61 78 78 18 b6 6d e3 de bd 7b 88 46 a3 88 c5 62 88 c7 e3 7d aa 8d 6f 62 87 3f 22 45 80 69 fa 0b a3 ee 4f 76 9e ba 02 b5 b6 b6 46 8b 8b 8b 78 e7 9d 77 20 84 c0 d2 d2 52 70 89 e2 bb df fd 2e
                                            Data Ascii: M/_,^TL2yxk4R%/JL&t:-rriirYFQIDnKR4d(4A{d2X^^b_[[[p]###CsC[n0axxm{Fb}ob?"EiOvFxw Rp.
                                            2025-01-12 23:39:43 UTC16384INData Raw: a0 9e 3c 79 42 91 48 04 33 33 33 28 14 0a f8 de f7 be e7 87 82 a5 52 29 68 16 1c e2 f1 38 ee dd bb e7 83 20 67 67 67 f1 e6 9b 6f 12 33 23 99 4c a2 d9 6c 52 bd 5e 87 ee 80 d0 6c 36 e9 8f fe e8 8f c4 fe fe be e8 f5 7a 74 70 70 40 b5 5a 4d 06 83 41 a1 94 42 22 91 10 2f be f8 a2 c8 66 b3 d6 7b ef bd 27 0e 0e 0e e4 a5 4b 97 a8 df ef 8b ad ad 2d 02 e0 07 05 2e 2d 2d 89 c1 60 20 7b bd 9e 48 26 93 e2 d2 a5 4b 56 3e 9f 17 f1 78 9c 06 83 81 14 42 88 60 30 28 84 10 62 3a 9d 4a dd 01 09 29 25 34 61 42 12 91 d0 fb 0a 76 1c c7 d6 00 53 02 60 e9 88 11 23 5a 60 0d 6d 85 e7 79 42 1f e6 92 88 28 10 08 08 9d 2e 4c da 58 28 86 c3 21 2f 2d 2d d1 ec ec 2c f5 7a 3d ba 71 e3 86 70 5d 97 d7 d7 d7 e9 cc 99 33 62 63 63 83 82 c1 20 8d 46 23 32 92 7d 4d 17 80 51 8c 19 4a b9 16 6e 20
                                            Data Ascii: <yBH333(R)h8 gggo3#LlR^l6ztpp@ZMAB"/f{'K-.--` {H&KV>xB`0(b:J)%4aBvS`#Z`myB(.LX(!/--,z=qp]3bcc F#2}MQJn
                                            2025-01-12 23:39:43 UTC16384INData Raw: 59 11 e1 70 98 3a 9d 0e 95 4a 25 5a 5a 5a 92 91 48 84 ee df bf 2f 1f 3c 78 20 4e 9d 3a 25 63 b1 98 bc 73 e7 8e 50 4a c9 b3 67 cf ca a5 a5 25 71 fd fa 75 71 eb d6 2d 7b 6e 6e 4e 3c 7e fc 58 dc be 7d 5b 3e f7 dc 73 72 69 69 89 8a c5 a2 18 8f c7 76 ab d5 a2 78 3c 2e 3c cf 93 83 c1 40 5a 96 25 43 a1 10 09 21 a4 e6 e9 89 76 bb 2d 2d cb 32 04 71 2b 16 8b 59 5a 66 4e f1 78 1c b6 6d 3b 96 65 71 28 14 12 52 4a 33 d6 33 f4 05 59 ab d5 e8 c6 8d 1b d0 0b 72 61 6e 8d 91 48 44 e8 d1 25 1e 3c 78 80 1b 37 6e 60 3a 9d 22 95 4a 91 31 23 07 83 41 e0 c4 48 4a 86 56 60 84 07 95 4a 05 e5 72 99 3c cf 43 36 9b 45 26 93 c1 60 30 80 96 75 9b 4e c6 97 83 6b c1 07 eb bd 11 99 fd 50 38 1c f6 c9 ce c6 44 6b 3a b5 a7 3c 5d 3e bd dc 75 5d 44 a3 51 ac ac ac 80 88 50 2c 16 7d 46 9d 29 7a
                                            Data Ascii: Yp:J%ZZZH/<x N:%csPJg%quq-{nnN<~X}[>sriivx<.<@Z%C!v--2q+YZfNxm;eq(RJ33YranHD%<x7n`:"J1#AHJV`Jr<C6E&`0uNkP8Dk:<]>u]DQP,}F)z
                                            2025-01-12 23:39:43 UTC12493INData Raw: 15 44 22 11 94 cb 65 3c 78 f0 00 86 61 60 66 66 c6 e9 9e 07 83 81 23 53 6f 34 1a 8e b8 81 4d c2 8c 3d e2 dd 93 10 e2 7d a4 0a 4e 05 66 a2 06 ff 5e 00 ce e8 f3 7f 76 33 2c 39 e7 1d 1c 9b 8b 49 e3 8a 6a b5 1a 62 b1 18 96 97 97 f1 9d ef 7c c7 79 5d 0f 0e 0e 30 3b 3b 0b 21 04 f2 f9 3c 3e fb d9 cf 62 75 75 15 7a 74 86 47 8f 1e a9 4e a7 e3 18 3e c3 e1 b0 43 7e 37 0c 03 99 4c 06 99 4c 46 44 22 11 75 ef de 3d 59 af d7 ad 9b 37 6f d2 77 bf fb 5d 8c 46 23 e5 f7 fb 29 10 08 a8 c1 60 e0 78 04 f5 88 d7 b6 2c 4b b9 5c 2e d2 7b 2d bb df ef 0b 75 14 92 68 fb fd 7e ab df ef 8b 50 28 a4 3c 1e 8f 78 f0 e0 01 fc 7e 3f 79 3c 1e ea f7 fb 96 8e a6 91 c1 60 d0 5e 5c 5c e4 08 0e c3 34 4d 4b 0b 7e a4 65 59 36 8b 0e f4 ce 48 ee ef ef 4f 8f 75 de a6 52 ca 32 0c c3 18 8f c7 56 22 91
                                            Data Ascii: D"e<xa`ff#So4M=}Nf^v3,9Ijb|y]0;;!<>buuztGN>C~7LLFD"u=Y7ow]F#)`x,K\.{-uh~P(<x~?y<`^\\4MK~eY6HOuR2V"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.44977738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:43 UTC366OUTGET /system/resource/js/base64.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 4749
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-128d"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC4749INData Raw: 2f 2a 2a 20 20 0d 0a 2a 20 20 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 20 20 0d 0a 2a 20 20 e6 96 87 e5 ad 97 e9 87 87 e7 94 a8 55 54 46 2d 38 e6 96 b9 e5 bc 8f e8 bf 9b e8 a1 8c 42 61 73 65 36 34 e7 bc 96 e7 a0 81 0d 0a 2a 20 20 0d 0a 2a 2f 20 20 0d 0a 20 20 20 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 61 73 65 36 34 28 29 20 7b 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 20 20 20 0d 0a 20 20 20 20 5f 6b 65 79 53 74 72 20 3d 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 20 20 20 0d 0a 20 20 20 20 0d 0a
                                            Data Ascii: /** * * Base64 encode / decode * UTF-8Base64* */ function Base64() { // private property _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.44977838.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:43 UTC368OUTGET /system/resource/js/formfunc.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1356
                                            Last-Modified: Thu, 04 Apr 2024 20:29:13 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d99-54c"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC1356INData Raw: ef bb bf 2f 2a e6 8c 89 e9 92 ae e4 b9 8b e7 b1 bb e7 9a 84 e6 8f 90 e4 ba a4 e6 97 b6 64 69 73 61 62 6c 65 64 2c 20 e7 84 b6 e5 90 8e e6 8f 90 e4 ba a4 e5 ae 8c e6 88 90 e8 87 aa e5 8a a8 65 6e 61 62 6c 65 3b 20 e7 94 a8 e5 9c a8 e6 8f 90 e4 ba a4 e5 8a a8 e4 bd 9c e5 8f 91 e7 94 9f e5 89 8d 2c 20 e5 a6 82 20 6f 6e 73 75 62 6d 69 74 20 e4 b8 ad 0d 0a e7 94 a8 e6 b3 95 e4 b8 be e4 be 8b ef bc 9a 20 e5 8f 82 e8 a7 81 e6 9c ac e7 9b ae e5 bd 95 66 6f 72 6d 66 75 6e 63 64 65 6d 6f 2e 68 74 6d 0d 0a 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 73 62 46 6f 72 6d 46 75 6e 63 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 5f 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 45 6e 61 62 6c 65 20 3d 20 66 75 6e 63
                                            Data Ascii: /*disabled, enable; , onsubmit formfuncdemo.htm*/function VsbFormFunc(){ var _this = this; _this.disableAutoEnable = func


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.44977938.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:43 UTC353OUTGET /images/logo.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC302INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 45151
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-b05f"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 14 00 00 00 56 08 06 00 00 00 97 75 0f ab 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDRVupHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2025-01-12 23:39:43 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                            Data Ascii:
                                            2025-01-12 23:39:43 UTC12685INData Raw: 98 98 a2 8c ac ac cb b8 7a 1c a7 4f 9e b4 1f 3f 72 f8 de 5b 78 fe 06 62 b1 44 21 95 c9 54 6e b7 1b 03 39 10 9e c3 e4 d5 6a 49 88 d1 30 6f 63 e9 da 0f 69 ea ed 51 13 80 77 14 ae 28 03 70 cd 96 f5 4f cf f0 f9 7c 2e 2e c4 f6 9d 37 5e 5f c8 55 41 f5 7a bd 10 89 44 5c 7a 78 6d 65 c5 99 eb 4c 25 c5 ff 2e 5c 55 64 1e ad 7e 14 ae 2a 72 9a 4a 8a df 38 b0 ef bb fc ee 6e f3 6f 7a 2c 96 d6 aa 8a 8a 07 ee 5c b1 f2 90 bf 66 05 d4 7c 66 2a 29 96 4a a5 b2 30 c6 cb 98 ed 76 bb 57 a7 d7 4b 01 92 7a 5b 04 91 48 a1 50 ea 0d 06 c3 d5 2f bd f0 dc a5 b1 09 f1 29 7a 7d 48 5a 54 74 74 7c 44 64 94 56 26 97 89 4e 9f 38 71 e3 f1 a3 47 ff ba e2 de a2 e7 4b 57 17 f7 21 d4 ec d8 08 a0 91 ae 92 3f 1f c5 fe fc a5 9f 55 f7 4e 90 5c 0e e6 00 64 63 a0 e7 bc 81 6a 93 df 1c 03 42 f1 f0 f7 68
                                            Data Ascii: zO?r[xbD!Tn9jI0ociQw(pO|..7^_UAzD\zxmeL%.\Ud~*rJ8noz,\f|f*)J0vWKz[HP/)z}HZTtt|DdV&N8qGKW!?UN\dcjBh


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.44978138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:43 UTC607OUTGET /images/title_bg.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/style/style.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:43 UTC298INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:43 GMT
                                            Content-Type: image/png
                                            Content-Length: 934
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-3a6"
                                            Expires: Tue, 11 Feb 2025 23:39:43 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:43 UTC934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.44978338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC606OUTGET /images/ico_003.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/style/style.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC299INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/png
                                            Content-Length: 1020
                                            Last-Modified: Fri, 05 Apr 2024 07:22:26 GMT
                                            Connection: close
                                            ETag: "660fa6b2-3fc"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC1020INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 05 00 00 00 07 08 06 00 00 00 c0 a7 87 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.44978538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC635OUTGET /__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 546059
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-8550b"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 05 00 06 aa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFCC"}!1AQa"q2
                                            2025-01-12 23:39:44 UTC16384INData Raw: b1 c0 a6 50 02 77 6f a5 31 c8 db 9f 6e 69 c7 ef 1f a5 47 2f fa b6 fa 1a cc 0a 6e 79 c5 36 95 fe f5 34 36 14 1c 50 03 29 af d7 f0 a7 53 5f af e1 41 d0 36 81 d4 51 4a bd 47 d6 82 da 56 12 89 ba fe 34 51 37 5f c6 83 95 ee 54 99 d9 71 b4 d3 5d 99 a3 1b 8f f9 e6 96 7e d4 d3 fe ac 7f 9f 5a 9f b2 0b 72 2f e0 fc 68 fe 0f c6 8f e0 fc 68 fe 0f c6 93 dc ea 49 11 ff 00 07 e3 47 f0 7e 34 7f 07 e3 47 f0 7e 35 44 89 45 14 53 10 51 45 14 00 51 45 14 00 51 45 14 00 53 95 b3 c1 a6 d1 49 ab 8d 3b 12 ee 61 de 9d 1b fc c0 1a 89 5b 3c 1a 70 e0 e6 a2 c3 69 34 5f 4f b8 3e 94 b5 5d 27 f9 71 bb a7 bd 3b ce f7 fd 6a ae 73 b4 ee 58 56 ec 69 d5 57 ce f7 fd 69 f1 dc 06 3b 4b 7d 39 a6 9d c3 de 45 ba 2a 3d ff 00 ed 7e b4 6f ff 00 6b f5 a6 69 ed 91 26 4f 4c d1 93 eb 51 ef ff 00 6b f5 a3
                                            Data Ascii: Pwo1niG/ny646P)S_A6QJGV4Q7_Tq]~Zr/hhIG~4G~5DESQEQEQESI;a[<pi4_O>]'q;jsXViWi;K}9E*=~oki&OLQk
                                            2025-01-12 23:39:44 UTC16384INData Raw: 50 01 81 e8 28 c0 f4 14 51 41 2d 06 07 a0 a3 03 d0 51 45 05 0d f2 fd ff 00 4a 3c bf 7a 75 15 a1 ce 37 cb f7 a3 67 bf e9 4e a2 80 14 85 e9 bb f4 a3 0b eb fa 52 94 3d 8d 34 82 38 34 00 9b 47 a0 fc a8 20 77 c7 e5 4b 48 50 13 9a 00 88 aa 13 92 17 f2 a3 64 7f dd 4f ca 8d a9 fd ef d6 8d a9 fd ef d6 80 19 b1 3f ba 3f 2a 36 27 f7 47 e5 4b 45 00 37 ca 8f fb 82 8f 2a 3f ee 0f ca 9d 45 01 64 53 2a b9 3c 0a 30 3d 05 2b 75 3f 5a 4a 00 6c 80 71 c0 a6 e0 7a 53 a4 ed 4d a8 94 7a a3 48 ca fa 31 8f f7 a9 29 5f ef 1a 4a 95 b0 de e4 74 37 43 f4 a2 83 c8 34 cb 2a cd f7 cd 42 c4 e0 f2 7a 54 d3 29 2e 70 3a 8a 85 ba 1a 87 b8 11 e0 7a 0a 30 07 41 45 15 66 82 e4 fa 9a 32 7d 4d 25 14 00 8d f7 69 b9 3e a6 9c ff 00 74 d3 2a 63 b1 8c b7 1a e4 e7 a9 e9 49 93 ea 69 5f af e1 4d aa 1a d8
                                            Data Ascii: P(QA-QEJ<zu7gNR=484G wKHPdO??*6'GKE7*?EdS*<0=+u?ZJlqzSMzH1)_Jt7C4*BzT).p:z0AEf2}M%i>t*cIi_M
                                            2025-01-12 23:39:44 UTC16384INData Raw: 10 f6 f7 0c 98 ea 33 c5 6b 41 e3 fb b8 ce e1 38 c8 3d 73 5d 51 c4 24 b5 46 2e 93 6f 46 7e 89 5c 7c 5b f0 15 b1 2c 3c 49 6e 47 fb 0f 9a e6 3c 65 fb 52 7c 3d f0 ad 9f 9f 6b 0d de a2 e4 90 23 b6 8f 68 1f 56 7c 0c 7d 33 5f 0f af c4 eb c5 5c 7d a4 f1 d3 e6 35 95 aa 78 ff 00 50 bd 99 8b dc 1e 4f f7 ab 45 5e 0f 64 44 a1 38 9e c5 fb 41 fe da 9e 33 f1 a5 8b f8 77 44 f2 b4 cd 36 52 cb 73 6f 1b 66 59 97 fb ac c0 f0 0f 70 3a d7 cd 1a fe a6 da 99 97 cc 1f 7b b5 59 d6 af da 79 9a 42 d9 67 3d 6b 1a f2 4c 26 07 1c 56 15 67 ce 3a 7c c9 99 8c bb 0e df 4a 69 50 4e 48 a7 37 53 f5 a4 ae 43 72 b9 ea 68 a5 6e a7 eb 49 5a 2d 8d 02 8a 28 a0 06 f9 7e f4 86 32 46 0e 0d 4c 42 1f 4a 42 a3 b3 0a 9d 18 ec 40 d0 af 74 fc a9 a6 05 ec 4d 4f 45 1c a1 76 54 36 a7 3c 1a 3e ca df de fd 2a d6
                                            Data Ascii: 3kA8=s]Q$F.oF~\|[,<InG<eR|=k#hV|}3_\}5xPOE^dD8A3wD6RsofYp:{YyBg=kL&Vg:|JiPNH7SCrhnIZ-(~2FLBJB@tMOEvT6<>*
                                            2025-01-12 23:39:44 UTC16384INData Raw: 44 74 64 3c 3e 05 1e cd f6 1e bd cc 2f b3 36 79 22 93 ec a0 f5 51 5b a7 45 b7 ec 7f 4a 89 b4 78 b8 c1 c7 e3 d6 a5 c1 ae 81 79 77 31 1a d8 03 9d a4 7d 0d 27 d9 db 3f 2c 87 f1 ad e7 d1 e5 3d 7a 54 0d a4 1c e0 9f d2 93 8d 8b e7 31 cc 53 0e 72 0f e1 49 b6 6e f1 67 e9 5a 8d a5 b2 0f 94 64 fa 0a 61 b3 b9 00 61 3e 99 14 b9 50 f9 d7 63 3f 69 23 94 fd 28 2b 8f e0 fd 2a ff 00 91 79 ef ff 00 7c 7f f5 a8 f2 2f 3d ff 00 ef 8f fe b5 2e 44 1e de 3d 8c e2 ac 7f e5 9f e9 49 b4 ff 00 73 f4 ad 13 05 e7 76 3f f7 c5 31 a0 ba e7 39 c7 fb 9f fd 6a 39 10 7b 78 f6 33 8c 31 9e aa 3f 2a 6f d9 ad fd 07 e7 57 9a d0 e7 e6 3f 98 a6 9b 65 ee 82 9f 2c 4a 55 91 4f ec d6 fe 83 f3 a6 fd 8a df d4 fe 75 77 ec d1 f7 41 4d fb 35 b0 39 10 81 f8 d2 e4 88 7b 48 77 2b 7d 96 db b6 69 0d 9c 3d 98 fe
                                            Data Ascii: Dtd<>/6y"Q[EJxyw1}'?,=zT1SrIngZdaa>Pc?i#(+*y|/=.D=Isv?19j9{x31?*oW?e,JUOuwAM59{Hw+}i=
                                            2025-01-12 23:39:44 UTC16384INData Raw: bb ff 00 c0 f9 7f c6 a6 48 6f 1b 93 ac 5d 11 ff 00 5f 92 9f eb 47 b6 61 f5 7f 33 f5 64 5b dd 29 fb c9 f8 ca b4 a6 1b a2 30 5d 3f ef e2 d7 e5 40 b5 4c 7c d7 d2 93 ff 00 5f 4d fe 34 a2 d2 3f e2 bc 9b 1f f5 f2 7f c6 97 b6 63 fa b3 ee 7e a9 fd 95 f3 9d c3 fe ff 00 25 06 da 40 0e 65 00 77 fd f2 7f 8d 7e 58 0b 1b 32 32 6e 64 ff 00 be db fc 69 1a ca c3 ee b5 cb fd 37 b7 f8 d2 f6 c1 f5 67 df f0 3f 52 5a da cf 3f 35 ec 19 ef 9b 88 a8 16 f6 63 91 7f 00 f7 fb 44 55 f9 66 74 8d 20 9c 98 73 ef 83 fe 34 8d a4 69 01 4e 21 1f f7 c9 ff 00 1a af 6c c1 61 b5 df f0 3f 52 9a 3b 4c f3 7f 6a 7d cd c4 74 8d 1d 9e 39 bf b4 1f f6 f1 1d 7e 59 1d 27 49 cf fa 98 ff 00 14 3f e3 49 fd 91 a4 1f f9 63 17 fd f0 7f c6 97 b6 67 42 c2 ab 6e 7e a4 ba d8 6e ff 00 90 a5 98 ff 00 b7 c8 ff 00 f8
                                            Data Ascii: Ho]_Ga3d[)0]?@L|_M4?c~%@ew~X22ndi7g?RZ?5cDUft s4iN!la?R;Lj}t9~Y'I?IcgBn~n
                                            2025-01-12 23:39:44 UTC16384INData Raw: 7f be 00 c7 19 1d 6b eb 7f f8 29 af ec d1 f0 9b e1 6f c1 ad 6b c6 9a 47 c6 9f 0f 5c 5c c1 a3 7f a1 c5 67 a2 c9 04 f3 c9 fc 03 e4 9d c0 3f 85 69 79 2d ca 74 74 ba 67 c0 af f6 79 18 aa ce 73 9e e7 a5 37 fb 36 69 48 22 50 79 f5 ac 18 5a f0 42 8e 92 93 95 07 39 eb c5 48 97 da d4 4c 19 5f 80 79 a6 b7 38 dd b6 3a 37 b2 0a f1 e4 e7 0b cf bd 47 a5 5b 93 24 cc b9 e0 63 8a a1 1e be e5 95 5c 9c 80 7a d6 9f 83 a5 37 36 17 32 b2 9c 86 61 9a d9 a4 68 7d 6d fb 09 f8 47 cd f8 3d 7b 78 ab cc de 21 95 73 fe e2 20 af 6b 1e 17 2f 2b 3b a7 f1 1c 7e 24 57 37 fb 06 78 54 c5 f0 22 23 22 73 26 a9 73 37 23 ae 59 45 7b 5a 78 5a 2d bb 48 e4 91 58 bb 58 1b 48 e0 23 f0 bd 9d b8 c0 42 4f 7c 53 25 d0 d4 f1 18 c6 7b 30 ae fe ef c2 0a 46 e4 38 fa 0a a1 27 86 2e 50 e6 3e 7e a2 b9 9d ee 63
                                            Data Ascii: k)okG\\g?iy-ttgys76iH"PyZB9HL_y8:7G[$c\z762ah}mG={x!s k/+;~$W7xT"#"s&s7#YE{ZxZ-HXXH#BO|S%{0F8'.P>~c
                                            2025-01-12 23:39:44 UTC16384INData Raw: 23 3f 5a d4 9e 12 fd 3a d5 57 84 9e d5 fb 45 39 ce da b3 f4 f9 2f 7f d4 a6 2d d0 1f f5 62 b7 fe 12 e9 4b 7d f1 67 c1 e8 17 07 fe 13 1d 2f 00 7f d7 dc 75 96 91 80 39 af 56 fd 8b bc 01 75 e3 af da 2b 42 31 43 9b 4d 1b cc d4 ee c9 19 5f dd 2e 23 5f a9 91 90 8f a1 af 07 8b 71 74 f0 9c 3b 88 ad 53 68 c5 fe 29 a3 c2 e2 a7 4b 09 91 d6 ab 27 f6 5e 9d ee ad fa 9f 64 7c 75 d0 ce a7 f0 83 c6 76 7a 78 c9 b9 f0 e5 f0 b7 1e bb ad dc 7f 5a fc c6 b3 85 7e cf 02 01 90 23 cf 15 fa cc f6 f1 4f 6f 36 9d 75 18 78 e6 05 59 18 64 18 d8 63 07 f5 15 f9 8f f1 23 c0 33 fc 33 f1 e6 b1 e0 4b a4 21 b4 eb d9 23 5e 3f 87 76 57 1e d8 22 bf 15 f0 3b 38 a4 aa 63 30 4e 36 6f 96 6b 5e 97 92 7d 3a 5d 1f 93 f8 65 8a a7 88 ad 89 a0 f4 7e ec 97 de ef f9 a3 8e 96 12 49 38 ef 50 3c 1c e4 ad 6b 0b
                                            Data Ascii: #?Z:WE9/-bK}g/u9Vu+B1CM_.#_qt;Sh)K'^d|uvzxZ~#Oo6uxYdc#33K!#^?vW";8c0N6ok^}:]e~I8P<k
                                            2025-01-12 23:39:44 UTC16384INData Raw: 55 ab c6 f2 b5 be e3 e8 3f 87 5f f0 50 1b ad 17 41 b5 d2 be 2c 78 28 ea 13 c1 18 8e 4d 5b 49 91 22 92 62 3f 89 a3 72 06 71 8c e1 b9 39 e0 56 eb ff 00 c1 42 7e 07 48 e7 6f 83 fc 69 93 fc 43 4e 83 f9 f9 b5 f2 c4 80 31 c3 0c 8f 43 50 b3 6c 5d de 95 e7 56 e0 1e 1c c4 54 75 25 06 9b de ce cb ee b1 e1 54 e0 5c 8a a5 bd d6 ad d9 d8 fa 92 5f db bb e0 a3 12 c3 c2 de 37 1b 8e 4e 2c 21 e7 ff 00 23 55 57 fd b9 fe 08 07 ca 78 4b c6 db 8f 4f f8 97 c3 cf fe 46 af 97 a5 d4 25 51 8a ac fa 8c dd 77 9f ae 6b 1f f8 87 5c 34 fe cc bf f0 2f f8 06 7f ea 16 47 de 5f 79 ea 3f b4 ff 00 c7 ff 00 0e fc 6b 8b 44 b0 f0 8e 83 ab d8 5b 69 ed 34 b7 8b ab 46 a8 d2 ca c1 42 e0 2b b6 42 80 d8 3c 67 77 b5 79 3d 48 f7 ad 27 32 1c fb 9a 8c 9c 9c d7 d7 60 70 54 b2 dc 32 a1 46 ea 28 fa 4c 0e 5d
                                            Data Ascii: U?_PA,x(M[I"b?rq9VB~HoiCN1CPl]VTu%T\_7N,!#UWxKOF%Qwk\4/G_y?kD[i4FB+B<gwy=H'2`pT2F(L]
                                            2025-01-12 23:39:44 UTC16384INData Raw: df 6b 1a 8e b7 78 f6 da 06 87 60 ea 8f 76 f1 ed 32 b3 48 dc 46 8a 19 72 70 4e 58 00 28 50 6d d9 1a cf 11 4e 8d 37 29 b3 d7 fa d4 0e 8a 5f e6 15 f0 90 ff 00 82 d5 78 b4 1d a3 f6 55 d3 30 3f ea 79 7f fe 46 af 77 fd 90 ff 00 e0 a0 bf 0d 7f 6b 3d 7e eb c0 30 f8 37 53 f0 d7 89 6d 2c 4d db e9 f7 92 a4 f0 5c 44 ac 15 da 19 93 1b b6 96 5c 86 55 38 6e f8 38 d6 58 79 28 dc c2 8e 65 83 af 2e 58 cb 53 de d4 aa 8c 66 94 3a 8e 86 a1 32 73 80 d4 a2 46 07 39 ae 46 ba 33 b9 25 b9 f3 07 ed 13 a1 78 f3 c2 3f 17 e4 b9 bc d3 ae b5 1d 37 c4 1a b3 5f e9 37 91 aa b4 d6 6e 22 28 d0 23 9c 10 a0 17 6c 12 c4 e7 0a 31 91 5f 21 7c 4e f8 8b e3 1f 86 9f 17 3c 3f fb 48 f8 6f 4f f1 1d a2 49 6d 2f 86 3f b1 75 b6 31 3e 9f 79 67 33 c9 87 8a 3c 47 7a c2 29 62 98 2b 17 51 2b 36 f2 78 15 fa 91
                                            Data Ascii: kx`v2HFrpNX(PmN7)_xU0?yFwk=~07Sm,M\D\U8n8Xy(e.XSf:2sF9F3%x?7_7n"(#l1_!|N<?HoOIm/?u1>yg3<Gz)b+Q+6x


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.44978238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC635OUTGET /__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 704610
                                            Last-Modified: Fri, 05 Apr 2024 07:22:26 GMT
                                            Connection: close
                                            ETag: "660fa6b2-ac062"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0c 00 10 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                            2025-01-12 23:39:44 UTC16384INData Raw: e8 d9 8e c6 98 f8 55 c9 38 03 d6 81 15 2f af a4 83 68 8f 00 9a ce 7b cb 89 33 97 23 e9 4e bd 91 64 97 e4 20 85 aa df 9d 52 44 b6 38 b3 1f bc c4 fb 52 d2 0a 50 2a 84 28 fc 68 a5 a3 ad 02 0e f4 b4 50 28 18 52 52 e2 8a 04 21 a0 51 4b 40 84 a2 8a 28 18 b4 0e b4 62 8a 00 28 06 8c 66 97 14 08 4a 29 68 e8 29 a0 0e c2 96 8a 29 8c 3f 5a 50 28 c5 38 0f ca 80 10 0a 78 5e 69 54 71 4f 02 95 c0 68 5c d3 c0 c0 a5 c5 3b ad 00 20 18 a7 51 40 a6 03 c5 49 19 f9 aa 2c e2 9c a7 91 48 0b d0 b6 1b 9a d2 80 f4 ac 98 58 67 ad 69 c0 dd 3b 56 88 86 6a c6 dd 31 57 23 3c d6 7c 4d de ae c6 6b a2 06 52 2c 8a 99 70 7a 55 75 a9 d2 b5 32 24 02 82 29 c0 53 b1 4c 0a ee b5 5a 45 eb e9 57 58 71 50 48 b5 2c a4 67 c8 a0 73 55 dd 78 ab d2 2f a8 aa cc 39 35 8b 35 45 19 23 e2 a9 ca bc e7 8a d3 91
                                            Data Ascii: U8/h{3#Nd RD8RP*(hP(RR!QK@(b(fJ)h))?ZP(8x^iTqOh\; Q@I,HXgi;Vj1W#<|MkR,pzUu2$)SLZEWXqPH,gsUx/955E#
                                            2025-01-12 23:39:44 UTC16384INData Raw: 29 c6 90 f4 a0 06 d3 4d 3b b5 37 b5 00 32 94 0a 71 eb 45 00 37 14 e0 28 c5 2d 03 00 48 60 c0 e0 8a d5 b2 d4 37 62 29 71 9e c6 b2 87 d6 96 80 b9 d2 a9 cf 43 9a 75 61 d9 ea 0d 09 29 29 2c 87 a7 b5 6c a3 ac 88 19 4e 41 e8 6a 6c 32 4a 5a 68 a7 50 02 83 9a 5a 6d 3a 80 0e 82 94 53 7d 69 7f 9d 08 07 51 48 0d 2d 30 0c d2 ff 00 3a 31 8c d2 d0 01 4b 49 40 a0 07 52 d3 69 c3 a5 00 3b 34 e1 f5 a6 0a 70 3f 9d 00 3d 4e 69 ff 00 8d 30 75 14 e0 69 85 c7 0e 94 e1 4c 14 e1 f5 a0 43 87 4a 51 48 29 68 01 45 3a 90 7a d3 85 3b 80 a2 9c 29 07 4a 51 4c 43 85 28 eb 49 4e 14 c4 14 a2 92 9c 2a 84 c7 0e 94 a0 d2 0a 28 01 e2 94 1a 6f 4a 51 40 0f 06 9c 29 82 9e 29 00 e1 4f 14 da 91 68 01 c2 a4 1c 66 98 b5 22 d0 04 8b 52 2d 46 b5 2a 8a 00 9e 3a b7 11 23 15 51 3a d5 a8 e8 02 ea 1e 2a 75
                                            Data Ascii: )M;72qE7(-H`7b)qCua)),lNAjl2JZhPZm:S}iQH-0:1KI@Ri;4p?=Ni0uiLCJQH)hE:z;)JQLC(IN*(oJQ@))Ohf"R-F*:#Q:*u
                                            2025-01-12 23:39:44 UTC16384INData Raw: 03 eb 4e eb 49 4a a0 b7 03 ad 17 01 c2 9c a0 9e 95 2c 36 ae e7 91 c5 68 47 6c b1 f1 81 45 c0 a7 0d a9 7c 6e 15 7e 38 55 14 05 18 a9 00 00 71 4b 45 c2 c2 a8 c6 45 38 0a 40 3d e9 c2 8b 85 80 53 85 20 e9 4b 4c 42 d2 d2 0e b4 e1 40 07 6a 51 45 2f 34 00 01 4e 03 14 01 4e 14 20 01 4a 3a d0 05 2e dc d3 18 b9 e6 a5 56 22 a3 da 69 40 c5 04 96 16 4a 99 5f 35 50 54 8a d8 a6 22 d0 6a 70 35 02 b6 6a 40 d5 42 d4 94 52 d3 01 a7 03 4c 40 45 1b 69 c2 97 19 a6 00 83 06 ac 81 c5 42 a2 a7 5e 95 a4 4c e4 28 14 f0 28 02 a4 55 aa 24 40 b4 e0 b4 f0 b5 22 a5 4b 65 24 46 16 94 a6 6a 60 94 ed 95 9b 65 a2 93 c7 4c d9 57 9a 3a 67 93 59 b2 ca 9b 29 a5 2a d9 8a a3 78 e8 19 4c ad 34 ad 58 65 c5 30 8a 00 ae 45 34 d4 ac 2a 32 28 02 33 4d a7 1a 6d 00 30 d2 1a 75 21 a0 06 9a 4c 52 9a 28 01
                                            Data Ascii: NIJ,6hGlE|n~8UqKEE8@=S KLB@jQE/4NN J:.V"i@J_5PT"jp5j@BRL@EiB^L((U$@"Ke$Fj`eLW:gY)*xL4Xe0E4*2(3Mm0u!LR(
                                            2025-01-12 23:39:44 UTC16384INData Raw: 80 00 29 db 47 ad 02 9d 8a 57 01 a1 79 eb 46 da 76 28 c5 20 1b b4 50 45 3a 8a 00 6e 28 c0 a7 52 d0 03 76 fd 28 db ef 4f c6 29 40 a0 06 6d c5 38 2f ae 69 c0 66 9e 05 3b 80 cc 52 e0 53 b0 28 c5 30 12 97 14 b4 a0 7d 68 01 07 7a 5a 5c 52 81 cd 00 00 53 b6 d2 81 ed 4a 07 b5 02 68 4c 7b d3 80 cd 18 c5 3b a5 20 00 29 c2 90 0c d3 c0 a7 70 00 29 d4 01 4e 02 98 00 a9 13 8a 60 a7 ad 34 c9 b1 61 3a 54 a3 a5 40 87 9a 9d 4e 45 50 87 0a 29 71 46 29 80 94 52 d2 52 01 a6 a3 22 a6 22 a3 22 80 19 8a 3a 52 e2 8a 00 28 a2 8a 00 2a 44 eb 51 d3 94 d0 06 84 0d 8c 56 94 2d d2 b2 21 6e 95 a3 0b 74 e6 9a 25 9a 48 d5 30 aa b1 1a b0 2a 91 93 1e 29 69 05 2f 4a a1 09 41 e9 4a 69 0d 20 22 71 c5 53 99 7a d5 e6 15 5a 51 45 82 e6 45 c2 66 b2 e6 5c 13 5b 93 27 5a c9 b9 4f 9b 15 12 46 b1 65
                                            Data Ascii: )GWyFv( PE:n(Rv(O)@m8/if;RS(0}hzZ\RSJhL{; )p)N`4a:T@NEP)qF)RR""":R(*DQV-!nt%H0*)i/JAJi "qSzZQEEf\['ZOFe
                                            2025-01-12 23:39:44 UTC16384INData Raw: 4d fc 28 01 a4 52 11 4e a4 34 00 cc 51 4e fa 52 62 8b 8c 6e 28 c5 3b 14 94 80 6d 14 b8 a2 81 8d a4 c7 34 ec 52 62 80 10 8a 4c 1a 76 29 28 01 b4 94 ec 7f 2a 31 ef 40 0c c5 04 53 a9 28 01 b4 62 9d 8a 4c 52 01 b8 a4 22 9f 48 71 40 0d c5 37 14 fc 50 45 30 23 c7 d6 82 3f 1a 7e 3f 1a 4c 50 03 31 9a 31 4e c5 18 a0 06 62 90 8a 90 8a 42 28 02 3c 51 83 9a 7e 3f 1a 4e 68 01 bd 29 29 f4 98 a4 21 b4 53 88 a0 8a 60 36 8a 5d b4 b8 34 86 37 14 b4 b8 a3 06 80 01 e9 52 2f 5a 60 14 f5 eb 4c 09 94 f3 52 8a 85 4d 4c b4 c4 48 29 d8 a4 14 fa 00 8c ad 46 cb 53 91 4c 22 80 2b 32 e2 a1 71 8a b6 cb 50 3a f1 40 15 cd 26 29 e4 73 49 8c d0 03 31 46 3e b4 f2 3e b4 62 90 0c c5 18 f7 a7 63 eb 46 39 eb 40 0d c5 18 a7 62 8c 50 03 31 45 3f 1f 9d 1b 68 01 9f 85 14 fc 1a 31 4e c0 33 14 62 9f
                                            Data Ascii: M(RN4QNRbn(;m4RbLv)(*1@S(bLR"Hq@7PE0#?~?LP11NbB(<Q~?Nh))!S`6]47R/Z`LRMLH)FSL"+2qP:@&)sI1F>>bcF9@bP1E?h1N3b
                                            2025-01-12 23:39:44 UTC16384INData Raw: 3b 39 eb 40 72 9d 0f fc 25 fa d7 fd 04 5b fe f9 14 bf f0 98 eb 63 81 7f 9f f8 08 ae 77 8a 31 40 f9 4e 88 f8 c3 5d 07 02 f7 ff 00 1d 14 a3 c6 5a e7 7b cc 7f c0 05 73 a1 b1 ef 4b b8 9e b4 0f 91 1d 18 f1 9e b4 3f e5 ed 4f d5 2a 44 f1 9e b6 79 37 11 fe 29 5c c6 73 4e 19 14 ae 3e 44 75 23 c6 da c8 38 f3 62 3f 54 ff 00 eb d2 9f 1a 6b 59 fb f1 67 fd cf fe bd 72 ea 69 ff 00 53 9a 2e 1e cd 1d 47 fc 26 9a c7 77 87 fe f8 ff 00 eb d1 ff 00 09 ae af d9 e1 ff 00 be 3f fa f5 cc 0e 94 ee 28 b8 7b 34 75 03 c6 9a c7 73 07 fd f1 ff 00 d7 a7 af 8d 35 6e fe 46 3f dc ff 00 eb d7 2a 09 f5 a9 55 bd 69 5d 8f d9 23 a7 ff 00 84 cf 55 ff 00 a6 3f f7 cf ff 00 5e 97 fe 13 1d 5b fe 98 ff 00 df 1f fd 7a e6 d5 bf 3a 90 1f ce 9d c5 ec 91 bf ff 00 09 96 a9 9e 56 13 ff 00 01 ff 00 eb d2 ff
                                            Data Ascii: ;9@r%[cw1@N]Z{sK?O*Dy7)\sN>Du#8b?TkYgriS.G&w?({4us5nF?*Ui]#U?^[z:V
                                            2025-01-12 23:39:44 UTC16384INData Raw: 3c 67 ad 00 4f 9a 5c d5 7f 39 7d 69 0c ea 3b d0 05 b8 ee 9a dd f2 98 24 e0 1c d7 19 ad 5c ac 9a c5 cc ae c7 11 8c f1 de ba 53 30 dd da b8 cd 52 42 f7 b7 ae 07 b5 00 55 7d 55 99 70 b0 a8 fa 9a 84 df 5c 1e 85 53 e8 2a 01 82 29 71 c6 68 15 c5 79 65 93 ef b9 3e d5 1d 3f 6f 1e f4 d2 b8 38 34 02 dc 42 c4 a2 a1 e8 a7 22 97 cd 7d bb 49 c8 a4 c5 14 0f a8 a9 23 ab 02 a7 18 ae fb c3 77 a6 7d 23 e7 43 bb 24 66 bc fe bb 1f 0d be dd 19 79 fe 36 fe 74 82 c7 44 0f 7a 0b 01 55 d6 65 23 21 a9 93 5d 45 0c 2d 2c b2 04 55 ea 58 d0 32 cb 38 51 92 40 1d 49 ac ab 4d 7e 0b bd 41 ad d1 08 8f a2 c8 7f 88 8a c8 be d4 a7 d7 24 36 7a 78 2b 6c 3f d6 ce 47 5f a5 3b 50 85 74 fd 2e 26 b7 e3 ec ee 08 f7 f5 a0 56 3a b0 d4 64 55 78 e7 0f 12 3f f7 94 1a 78 94 1f ad 03 25 cd 19 a8 bc cf a5 27
                                            Data Ascii: <gO\9}i;$\S0RBU}Up\S*)qhye>?o84B"}I#w}#C$fy6tDzUe#!]E-,UX28Q@IM~A$6zx+l?G_;Pt.&V:dUx?x%'
                                            2025-01-12 23:39:44 UTC16384INData Raw: 98 c0 db 17 fd f3 5a 56 fe 32 d4 78 06 28 4d 5a 64 b4 7a 67 db 65 3f dd fc 45 45 35 e4 a0 70 16 b8 98 fc 5d 78 cb 83 6f 16 7d 8d 39 bc 57 79 b3 1f 67 8c d6 96 b8 8e 8a 6b eb 8c 93 f2 7e 55 55 b5 09 81 e5 52 b9 7b 8f 16 dd f4 fb 34 75 46 5f 16 dd 67 fe 3d a3 fc ea 24 86 8e d0 ea 32 ff 00 71 69 0e a3 27 42 82 b8 8f f8 4b ae 7b db 46 7f 1a 07 8b a6 3f 7a d5 7f 03 59 94 76 ff 00 da 0d ff 00 3c 87 e7 49 f6 f3 ff 00 3c c7 e7 5c 5f fc 25 cf de d4 7e 74 7f c2 5c ff 00 f3 ea 3f 3a 00 ec cd f1 c7 fa a1 f9 d3 0d f7 fd 33 1f 9d 71 ff 00 f0 98 1e f6 a7 f3 a6 1f 17 ff 00 d3 a9 fc e8 03 af 37 9e ab f9 54 6d 7c 3b 21 ae 4c f8 bd 71 ff 00 1e ad f9 d4 47 c5 c3 fe 7d 4f e7 48 0e c7 ed fc 7f aa fd 69 8d 78 08 fb 98 fc 6b 8f 3e 2e 1d ed 8f e7 47 fc 25 cb de d5 bf 31 4c 0e bf
                                            Data Ascii: ZV2x(MZdzge?EE5p]xo}9Wygk~UUR{4uF_g=$2qi'BK{F?zYv<I<\_%~t\?:3q7Tm|;!LqG}OHixk>.G%1L
                                            2025-01-12 23:39:44 UTC16384INData Raw: 99 3d da a4 68 5a 4c 53 b1 46 29 31 8c c5 21 14 fc 52 11 40 0c c5 34 8a 93 14 98 a0 08 f1 48 45 49 8a 4c 52 19 11 14 d2 b5 2e 29 31 40 11 62 93 15 2e 31 48 45 20 22 c5 26 2a 5d b4 84 50 17 22 23 8a 4d b5 26 28 c5 03 21 db 49 b7 22 a6 22 93 14 80 80 af 14 9b 78 a9 f1 49 b6 81 95 f6 d1 b3 da a7 db c5 26 28 02 1d b4 05 a9 76 d1 b7 8a 42 22 c5 26 da 9b 68 a3 6d 03 22 db 46 da 9b 14 85 68 15 c8 b6 d1 b6 a5 c7 b5 18 f6 a4 04 38 e3 a5 2e df 6a 97 14 b8 a6 04 41 73 4b b6 a4 db 4a 05 20 23 db 4b b6 a4 c7 b5 2e da 60 47 b6 80 b8 ed 52 6d a3 6f 6a 00 8f 14 63 da a4 c0 a3 14 01 16 28 c7 bd 4a 56 93 6d 02 b9 1e da 5c 54 81 68 c5 00 33 6d 3b 14 ec 52 e2 9a 01 b8 a7 01 4e 0b 4e 0b 4c 06 81 4f 0b 4a 17 da 9e 05 02 10 2d 3c 2d 28 5a 78 14 00 81 69 e1 69 40 a7 81 40 08 05
                                            Data Ascii: =hZLSF)1!R@4HEILR.)1@b.1HE "&*]P"#M&(!I""xI&(vB"&hm"Fh8.jAsKJ #K.`GRmojc(JVm\Th3m;RNNLOJ-<-(Zxii@@


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.44978438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC543OUTGET /system/resource/js/openlink.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC326INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 648
                                            Last-Modified: Thu, 04 Apr 2024 20:29:19 GMT
                                            Connection: close
                                            ETag: "660f0d9f-288"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC648INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 6f 70 65 6e 53 65 6c 65 63 74 4c 69 6e 6b 28 73 65 6c 65 63 74 6f 2c 20 6c 69 6e 6b 6e 61 6d 65 2c 20 61 64 64 63 6c 69 63 6b 74 69 6d 65 6e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 28 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 6b 6e 61 6d 65 20 3d 20 22 76 61 6c 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 73 65 6c 65 63 74 6f 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 20 3d 20 73 65 6c 65 63 74 6f 2e 6f 70 74 69 6f 6e 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 0d 0a
                                            Data Ascii: function _openSelectLink(selecto, linkname, addclicktimename){ if(linkname == undefined || linkname == "") linkname = "value"; var index = selecto.selectedIndex; var option = selecto.options[index];


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.44978638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC526OUTGET /@public/js.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1515
                                            Last-Modified: Mon, 04 Mar 2024 05:36:15 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "65e55dcf-5eb"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC1515INData Raw: 2f 2f e5 85 a8 e9 83 a8 e6 b1 87 e6 80 bb 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 77 69 6e 64 6f 77 2c 65 3d 64 6f 63 75 6d 65 6e 74 2c 69 3d 70 2c 63 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 22 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 22 68 74 74 70 3a 2f 2f 22 2c 22 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74
                                            Data Ascii: //!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.44978938.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC635OUTGET /__local/F/9D/9C/4FB50423BD3BFFC30FFF5985953_2B833638_3AD78.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:44 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/png
                                            Content-Length: 241016
                                            Last-Modified: Fri, 05 Apr 2024 07:22:27 GMT
                                            Connection: close
                                            ETag: "660fa6b3-3ad78"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:44 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9f 00 00 01 0c 08 06 00 00 00 1b 10 bb 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e 8c fd f5 57 1f cb ff fd 0b 9e 7f 67 e6 bb 3e 6f 3d 12 59 f1 90 00 c9 c4 5d 26 ee c9 0d 51 e2 2b 1e 9c 0b 84 20 41 06 77 b9 b8 cb e0 4e 06 88 12 22 2b ee e7 64 1d 7b cb d9 b3 77 75 17 bc 92 f7 fb ce dc 1f f6 7a 56 55 57 f7 4b e8 d7 f3 51 bb aa bb f9 e6 cf 93 7c f1 a7 1f 7c f0 97 ef 7c f0 d7 1f 16 50 be 2c 7b e3 af df fb 3a e2 b6 bf 7e ef cd b6 f9 a6 fc e7 1f bc d9 df 1b 7f fe ce 0b 7f f9 7e 1e db bc f1 b7 49 f3 29 6f fc 7d b2 8e e1 c5 f2 3c 7c 3b c5 07 df 4d f5 c5 f7 d3 16 60 d2 8c
                                            Data Ascii: PNGIHDRysRGBgAMAapHYsIDATx^Wg>o=Y]&Q+ AwN"+d{wuzVUWKQ|||P,{:~~I)o}<|;M`
                                            2025-01-12 23:39:44 UTC16384INData Raw: 04 13 4f e7 62 e4 d1 e6 09 24 2b bb 80 af 75 16 cf f5 19 e9 ac b9 47 c6 5d cb 61 f4 84 8e 40 63 1d cf 84 93 21 78 58 b6 8e c6 80 46 d0 70 a3 05 88 20 63 00 44 60 58 87 23 60 08 26 06 30 66 7d 66 02 30 02 8b b9 01 d3 80 c5 29 9b ba 20 a4 cb 95 05 19 89 90 71 ee 99 71 60 13 4c d8 18 c0 d0 c5 84 d1 bd 68 ed 25 22 f2 06 b4 d0 af a8 ff 3d a2 f5 16 39 97 28 e3 58 18 8d 5b 91 08 14 42 25 e6 66 12 a1 21 90 24 21 8e 20 10 88 ae 13 42 71 49 a9 06 2e 71 49 29 88 27 04 e2 13 53 11 67 44 b7 c1 b6 84 e4 34 57 7a dc 09 a1 62 e4 c2 c3 85 82 24 68 24 9b 4b 7e 75 e3 a1 2e 01 76 a0 61 80 c2 ba 13 75 07 3c fb aa 6e 2f 17 d6 7d 26 19 ce 5d ed 2a ab 4d 97 00 0b 74 29 02 8e 16 e4 e9 40 a4 14 d3 37 8b a0 e1 be 94 b3 28 af c5 79 c7 95 a4 13 34 69 aa f3 87 6a d6 4d 08 00 c1 42 40
                                            Data Ascii: Ob$+uG]a@c!xXFp cD`X#`&0f}f0) qq`Lh%"=9(X[B%f!$! BqI.qI)'SgD4Wzb$h$K~u.vau<n/}&]*Mt)@7(y4ijMB@
                                            2025-01-12 23:39:45 UTC16384INData Raw: 59 dc 3d a7 69 d9 39 18 5e e9 4d a8 fb e0 2e dd d2 5d c2 67 68 f5 1c 3c 4c d8 88 37 c3 7e f8 30 7a 0c 4f 32 b6 61 68 c3 5c 0c 2f 99 83 db 2b f8 77 5b 46 2d 9f 87 91 e5 5e 18 5e c6 f6 c5 5e 18 e1 df 72 68 c1 1c f4 7b 13 36 01 6b f0 e6 ff 43 97 d7 72 00 8f 92 77 e3 de 0e 9e 87 ab 78 ce b3 5f ff 82 b9 1c 5c cd 45 b7 cf dc 3f be b9 4e b8 c4 ce f2 42 8c 2e 04 20 48 a2 09 94 08 3a 97 28 96 a5 e8 59 dc 4e e8 c4 ce 9e 67 74 83 40 89 61 1f 29 8e ed f1 6c 8b a1 73 b9 31 93 fd d8 a6 e9 b2 78 33 65 36 1f 89 9a 36 53 5d fd 09 98 18 02 2a 86 b0 b9 c1 78 83 b0 89 25 7c 62 09 a1 38 ba 1f 03 1f 03 a0 99 46 37 e9 42 34 85 96 44 60 68 cd 26 95 70 48 23 00 d2 99 fc 33 19 05 9a 1c 1f 2f e4 32 c9 e6 49 f3 bd 90 c3 a4 ab e9 b1 2c 26 56 2d ee 67 33 b9 ea 82 80 9c 39 73 90 cd e3
                                            Data Ascii: Y=i9^M.]gh<L7~0zO2ah\/+w[F-^^^rh{6kCrwx_\E?NB. H:(YNgt@a)ls1x3e66S]*x%|b8F7B4D`h&pH#3/2I,&V-g39s
                                            2025-01-12 23:39:45 UTC16384INData Raw: 37 3e 3f fd 5f 6e 64 50 ca 7b 3d 75 00 03 9f 54 3a ef f3 5c 5a 85 be 2b e5 e8 79 7e 25 12 ed 54 2a 09 fa a5 d4 61 c4 3e a9 45 df fa 79 e8 23 70 3c 0c 9a 3d bc 57 14 98 78 4f ac 45 fa d6 7e e4 5a 19 8c dc d8 8b 34 15 7e f2 eb 2d 08 7e b1 0e b9 fe 5d 48 33 30 0b bf 43 3f fa 7c 25 7c 97 d7 c0 cb fd 1d e0 71 f7 1c 9d 8f e4 5d 2a d5 88 14 11 e1 7f 73 0f 15 3c 83 88 aa 39 e8 5e fd 24 3a 97 3c 41 65 c5 6b cc 40 b8 5f c3 2f 31 c8 ee 5e 38 13 ed f3 9e 18 ff cb 37 73 d4 33 ad 38 a0 26 f3 df cc 9d 8d 6f 16 cd c5 97 8c f4 3f a1 94 6d bd be d5 54 b9 fd fa da 5a bc cb 13 f3 d1 a3 0f e1 4d 12 f5 9b 63 8b e1 19 a8 33 6d 35 df 31 aa f8 a2 9e 0f 67 ef 76 74 de d9 84 9f 1a 96 e0 93 07 1f c0 a7 0f 3c 80 4f fe fe 37 7c fc b7 7f a7 fd 15 1f ff f5 af f8 f0 af ff 86 2f 36 12 10
                                            Data Ascii: 7>?_ndP{=uT:\Z+y~%T*a>Ey#p<=WxOE~Z4~-~]H30C?|%|q]*s<9^$:<Aek@_/1^87s38&o?mTZMc3m51gvt<O7|/6
                                            2025-01-12 23:39:45 UTC16384INData Raw: e8 48 f9 18 15 b4 d6 69 0b 32 30 12 f4 b8 3f 9b 09 1e ee 6f ae 96 79 1e 7b b6 b1 12 23 5d fa 9c b7 ba 76 4b 65 11 66 bf 1e 41 7a 3f a1 bb 91 50 e6 f9 4d 48 e5 f0 d9 90 ca 89 11 38 ca 27 a8 84 9c f2 85 88 d2 41 0a 2c 83 d7 8e 63 f0 26 ef e3 0f 77 20 ce 7b 2f 46 1f 11 a3 03 8d 32 a8 88 32 8d d1 c9 c6 19 f0 25 f8 dc c5 f9 8c c7 f9 9c c5 08 98 28 fd 47 94 f3 22 4a 09 9d 28 e7 09 3e 61 9a 22 f7 e0 0a a6 82 10 97 15 80 14 a4 f8 55 8d a4 67 bd 9a 51 3d cd cf 80 d9 cf e7 3a 40 df e4 5b 44 a5 23 b5 23 e8 50 f1 c8 54 2d e5 65 f4 ef a3 5a 18 a0 df f4 12 0c 7a ef 45 a3 0a 68 bc b5 3e 41 89 a0 30 63 a3 a9 fa 8d e0 51 15 9c 60 d3 b3 50 f0 e1 7d 4f c5 e3 80 87 c1 17 e1 d3 4d 87 df b3 48 03 85 52 c5 13 72 6a 63 f1 2e e1 fa 09 2a 6d 5b f7 32 95 86 d3 93 8d db 0f 71 fb 82
                                            Data Ascii: Hi20?oy{#]vKefAz?PMH8'A,c&w {/F22%(G"J(>a"UgQ=:@[D##PT-eZzEh>A0cQ`P}OMHRrjc.*m[2q
                                            2025-01-12 23:39:45 UTC16384INData Raw: 71 83 c6 0d 1c b7 dd 0f 3e 16 3a 6e f0 58 f8 e4 b2 b6 ba ad 54 fd 28 ef 4c 5b f5 23 b3 2a c7 81 cf a4 ea b1 d5 6a 76 cc b7 89 4e 06 82 8e e6 11 2c ee f6 9e 3c d3 82 52 55 bd 4d c0 48 65 04 89 0b 36 0e 54 26 95 4f 69 b9 b5 df 95 1b f0 58 05 e4 e4 ad 09 3a 2a 9f 00 8e e0 93 2e 42 88 69 4e 6d 3e 82 c8 fd e0 63 c1 63 2d 41 c5 23 53 5e f3 ad 33 32 00 a2 d9 69 81 c6 a6 d3 c1 c7 0d 1e 99 05 8d 3b 6f ad d4 a1 5a 2b 75 bc d6 31 db f5 8c 08 00 a4 81 2d b7 0e dd 29 77 6c 6a 99 52 01 c3 81 d0 c4 3c 42 69 62 79 95 33 b5 e0 99 9a ea c1 92 ea 11 80 9c 72 b5 fb d8 f5 c8 a4 7a f2 74 50 ce fe 94 82 c6 31 bb af ee fd b6 79 6b ee e3 76 9f 0b 9b b7 e7 68 e2 fc 15 c1 63 4c 51 bf 1c b4 1c 36 1d b4 71 dc c5 34 1c 73 94 4f aa a8 60 0d 7c 5c d7 d3 5e 53 cd 77 96 99 46 f5 b8 2c 5b
                                            Data Ascii: q>:nXT(L[#*jvN,<RUMHe6T&OiX:*.BiNm>cc-A#S^32i;oZ+u1-)wljR<Biby3rztP1ykvhcLQ6q4sO`|\^SwF,[
                                            2025-01-12 23:39:45 UTC16384INData Raw: 38 75 14 91 6a bd dc 96 4d ed b4 d9 ea 03 8e be f1 3e f8 b7 10 e3 11 fc 1d e9 37 ee 3f a8 af 98 14 76 f1 f4 b1 d8 93 bd 10 67 4a 62 71 87 e0 f3 fa 58 31 3e 9d ab 22 f8 6c 27 f8 1c c0 9f f7 4f e0 ef a7 97 80 57 37 c8 ae e3 cf 87 27 f0 ed 72 35 de 9d 58 8f b7 c7 f3 f1 b2 36 0f 47 8b e3 d1 a7 8b 2f fa 0f e8 ff af e3 3e f5 99 fe 77 94 6d b2 9d 8d 8f 9b cb 1f fd 77 ba b6 ba f0 51 9c bb ac 2b e3 2f 5f e8 fc f8 8b 00 cf ce 7e 65 72 12 8c 49 e5 f0 0d ec de 7e 01 70 f7 f2 11 33 a1 58 58 59 a3 69 f3 56 68 d4 b4 19 5a b5 6d 03 07 17 37 74 e8 d8 19 de be 01 64 fe f0 f5 eb 08 67 57 77 84 86 85 e1 c9 93 27 e2 fb 4a b8 f1 e7 c8 cf fc 37 d3 87 8f 80 16 97 9a f1 1e 06 8c ae 2e 01 54 3f 74 fe d1 ae 0d bb 31 64 54 61 37 36 da 9f 02 1f 0e c1 69 94 0f 83 45 c0 87 81 a2 29 05
                                            Data Ascii: 8ujM>7?vgJbqX1>"l'OW7'r5X6G/>wmwQ+/_~erI~p3XXYiVhZm7tdgWw'J7.T?t1dTa76iE)
                                            2025-01-12 23:39:45 UTC16384INData Raw: 80 78 de 3a 99 cd c6 63 3a 0c 1e 1e df e1 b0 24 83 e7 c4 69 fa cf 8f 1e a1 ef 7f 0e bd fb f6 a1 8e d6 2f 64 4a d8 ed d7 86 8d 04 28 5a 19 18 11 84 9a a1 8d 41 6b 8c e8 ee 27 22 06 33 09 9e 8b a6 0c c0 86 f8 08 d4 92 42 3b 5a 92 86 e3 a4 c6 8f 97 ad 46 59 ca 3c c4 87 0e c3 bc 89 bd 31 7b 6c 1f 44 8d e9 4d 9d bc b1 58 10 3a 0e ab d7 14 a2 15 29 1c 0e 65 1b 92 43 b6 20 f5 63 43 00 32 36 31 47 53 ea b4 f0 23 08 6c ec 1c 08 84 23 f1 fa d5 6b cd bd 30 3a e0 b0 31 84 14 c8 72 b8 4a 01 10 ab 9d 77 1f a8 37 af 01 8f da 24 80 18 3e af de 68 d4 0e 81 87 7f 83 5b 77 6e 51 c7 f0 1a ae 5d bf 8a 3b 04 63 0e f9 4d 99 3a 59 dc 10 6d 62 62 82 96 a4 b2 2d cd 4c 11 36 ba 0f b6 66 2e c0 a9 8a 55 b8 73 78 23 75 92 f6 e3 69 6d 15 6e 56 e5 e3 6e 4d 3e 9e 1f 2c c5 f7 9b 87 f1 d7
                                            Data Ascii: x:c:$i/dJ(ZAk'"3B;ZFY<1{lDMX:)eC cC261GS#l#k0:1rJw7$>h[wnQ];cM:Ymbb-L6f.Usx#uimnVnM>,
                                            2025-01-12 23:39:45 UTC16384INData Raw: 82 51 41 49 b5 81 51 1c 15 59 18 c1 16 ca e7 0e 21 80 c2 a3 13 11 c9 e7 09 0e 8f 81 d6 12 92 22 d3 bc 22 45 dd 69 f6 b9 fc f1 52 44 5a 4c 4d a9 50 46 d3 bc d8 23 0d e6 f3 68 80 56 8d 74 64 1c 41 16 16 6e 7a b0 72 a5 c5 52 01 fa b1 e7 29 17 85 40 a4 5e a7 dd 73 54 c5 77 a5 f2 51 af 58 8d cd 88 31 82 b0 56 b3 1c 6c dc 69 e1 04 b8 dc 6b 4a 97 23 f8 78 51 95 85 27 f0 ef 47 45 63 4d 28 4d 43 64 4a 26 4d f3 7c d8 a1 48 e3 df 95 bf 7b 54 5a 36 5f cf 31 ef 77 63 ef 74 b4 49 f2 ea 8e a1 a3 bc d8 ab 76 c7 e0 e1 2e fc 0e 54 5e 4e 6a 0c 15 b2 1e 88 40 82 33 92 8a 32 31 25 8d ca 26 0b 25 c5 39 a8 af 2b c3 d4 69 b5 58 be 7c 26 b6 6d 6b c7 f1 a3 dd 78 fc 91 5b f8 e0 ed d7 f0 c5 47 6f e3 eb 4f df c7 d7 9f 7d 88 6f be fc 14 df 7e fd 05 3e 7c ef 25 3c 70 6d 2f 55 45 27 de
                                            Data Ascii: QAIQY!""EiRDZLMPF#hVtdAnzrR)@^sTwQX1VlikJ#xQ'GEcM(MCdJ&M|H{TZ6_1wctIv.T^Nj@321%&%9+iX|&mkx[GoO}o~>|%<pm/UE'
                                            2025-01-12 23:39:45 UTC16384INData Raw: 26 d5 63 e0 e3 a4 08 3b 0d 72 7a b2 97 16 6c 5c 85 ca 72 ad 7c 6f 66 b6 37 0b 83 42 c1 15 3d 33 88 e6 e1 13 8c f0 18 b9 c4 72 91 98 5e 80 88 d8 64 6b 52 29 0b 8f 02 27 d4 53 94 6a 71 f5 90 fb c0 c3 00 49 85 48 71 fc 1e 54 7d 9e 7e ea b9 11 82 54 73 0a 92 d0 b2 de a9 b4 f4 dc 62 13 90 a0 45 e8 b4 24 83 b2 1b 14 95 d7 a1 b8 bc 1e 65 d5 13 4d 26 6c 1f ff 60 03 a0 e0 c8 48 36 20 6c 38 fc 7c a9 e4 22 90 27 d5 53 a9 39 42 79 48 20 88 3c 7d ad 81 db 84 b8 30 d4 14 06 e1 ec 81 05 54 3c 6b 71 f1 c8 6c dc 7b 61 19 16 cc 2a 42 82 1a e9 78 3f a4 a4 86 20 4d 13 32 13 03 11 17 eb 8b f0 30 4f aa 06 77 04 05 ba c0 d7 77 0c aa aa 12 71 4e f0 71 28 9f b3 07 a7 e2 fa e9 b9 54 3d f3 b0 6f c7 24 d4 d6 26 a1 b2 32 09 e3 6b 52 30 61 82 c0 93 45 25 94 81 fa fa 34 6e d3 31 b1 29
                                            Data Ascii: &c;rzl\r|of7B=3r^dkR)'SjqIHqT}~TsbE$eM&l`H6 l8|"'S9ByH <}0T<kql{a*Bx? M20OwwqNq(T=o$&2kR0aE%4n1)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.44979038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC364OUTGET /system/resource/js/ajax.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC351INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 6767
                                            Last-Modified: Thu, 04 Apr 2024 20:29:15 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "660f0d9b-1a6f"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC6767INData Raw: ef bb bf 2f 2f e5 88 9b e5 bb ba 58 4d 4c 48 54 54 50 e5 af b9 e8 b1 a1 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 48 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 7b 0d 0a 09 20 20 20 09 09 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 09 20 20 20 7d 0d 0a 09 20 20 20 63 61 74 63 68 28 65 29 0d 0a 09 20 20 20 7b 0d 0a 09 09 20 20 20 74 72 79 7b 0d 0a 09 09 20 20 20 20 20 20 20 20 20 20 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a
                                            Data Ascii: //XMLHTTPfunction createXMLHttpRequest(){ var xmlHttp = null; try{ xmlHttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try{ xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.44979338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC380OUTGET /images/433503d5e9e565e7b95d0245f3062a8.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 739927
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-b4a57"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0a eb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8d 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 32 30 30 39 3a 30 33 3a 31 39 20 31 36 3a 35 31 3a 32 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 06 e2 a0 03 00 04 00 00 00 01 00 00 01 de 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                            Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2009:03:19 16:51:24
                                            2025-01-12 23:39:45 UTC16384INData Raw: f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 de 06 e2 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 dd ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00
                                            Data Ascii: m8Ww)KmAdobed@
                                            2025-01-12 23:39:45 UTC16384INData Raw: 9f c5 5f e0 1f 17 a8 e3 eb fe cf 1e bf ff d1 df e3 df ba f7 5e fa 7b f7 5a 26 99 3d 75 fe 3f e1 ef dd 7b 8e 7a ef df ba df 5d 7f c4 7f bc fb f7 5a 03 cb d3 ae fd fb af 75 d5 85 fe 9c 9e 7f 3f 8e 3d ef cb ad 50 6a e1 93 d7 ad ff 00 14 f7 ea f5 ed 22 94 eb c4 5c 7f 8f e3 df 87 5e 61 51 8e 3d 77 ef 5d 5b ae 89 e3 8e 7f d8 ff 00 b7 e7 de c7 55 63 8a 8c f5 c0 00 0e ab fd 40 16 b8 b7 07 f1 ef 7f 2e 9b 00 03 e2 57 88 a5 3a e6 0d ff 00 a1 ff 00 5b fd e7 de a9 d3 81 81 e1 d7 0d 1c dc 5a da 89 3c 73 f4 b5 af ef 75 e9 af 0f 35 14 a5 6b fe c7 5e 7b 05 37 03 e9 61 c7 f8 7d 3d f9 6b 5e b7 28 50 86 a0 70 eb 1a d8 11 a9 80 07 e8 bf d7 8b fd 7d dc f0 c0 e9 88 c0 0c 35 b0 a1 f2 fc ba ed 82 b1 36 d3 c0 e2 e3 83 c5 87 d7 de 85 47 5b 70 8e 4d 29 c3 cf ec f9 f5 c4 02 00 b3 5e
                                            Data Ascii: _^{Z&=u?{z]Zu?=Pj"\^aQ=w][Uc@.W:[Z<su5k^{7a}=k^(Pp}56G[pM)^
                                            2025-01-12 23:39:45 UTC16384INData Raw: 4e 9a 96 31 c4 1e 3f 6f 5c 24 7d 28 a1 bf 4b 03 64 49 64 0a be b2 5b 48 56 bd b9 fa 5b dd d9 49 1a 75 60 f1 a7 1f db c7 ad a2 e8 35 a9 a9 f9 9a 7e ce 1d 47 8a 9d 91 d8 99 d8 29 06 f2 34 ae 74 06 36 d2 b7 3c 70 41 20 71 f5 3f 53 ed 31 d3 ab 49 c8 e1 fe a3 c7 ad 97 d4 28 31 4e 04 7d b5 f2 cf ed f2 c7 0c 75 25 3c 71 ab 08 e7 8a ee 50 6b 50 3d 4c c0 5e e7 ea 7e 9f 5f a7 fb 0f 6e 3a 3e 08 c0 ff 00 57 fa bf d9 ea 8a cc 41 56 06 be b5 3d 47 b5 96 62 ef 21 12 12 cd a6 a2 44 26 e3 c4 de 32 a4 15 16 17 1a 6d 63 c8 e4 93 ed bd 6e 31 5e 1f f1 7f ea f9 63 87 5a d4 6a 0f a7 fa b2 3c ff 00 3a f5 d4 31 42 ee 0a eb a9 84 c7 65 63 53 52 19 41 0a b2 5c 96 bd c0 02 c4 73 f5 20 dc 92 6d 1a 7e 36 fb 7d 7c cf db fe af ca 8f 3c f2 08 c2 10 3c fc 97 d6 be 5f 69 c7 0a 50 53 02 92
                                            Data Ascii: N1?o\$}(KdId[HV[Iu`5~G)4t6<pA q?S1I(1N}u%<qPkP=L^~_n:>WAV=Gb!D&2mcn1^cZj<:1BecSRA\s m~6}|<<_iPS
                                            2025-01-12 23:39:45 UTC16384INData Raw: 00 d0 73 ef 7e 55 3c 07 48 e5 95 a5 72 00 0b 5e 3c 3f 2f f5 7c fa 8b 14 3e 29 99 26 2d aa c8 c1 a2 8e 51 03 37 0d e9 66 16 fa 5a e4 71 f8 bf 07 dd a8 4a d5 48 cf cc 7f 9f aa 78 12 2c 8a ae 0e 72 08 04 8c 9a 64 8a 81 c3 ce 9e 44 e0 f5 38 c9 0c a0 38 56 2e 4d b5 32 3a 82 11 8d bd 2e a0 80 7f 3c 73 fe b7 ba d0 83 fe cf 4a aa 40 01 cf fa 8e 73 e8 7d 47 10 70 73 d6 0a 94 69 61 63 20 f1 85 6d 7a a3 8d 9a fc 12 74 a0 1a 89 ff 00 58 1b 9b 5b df 85 4b 00 3c ff 00 d5 c7 80 ea ad 0f 8d c0 8a 8f 5a 0f e6 7f cb d4 26 92 08 a0 9e 0f 12 3c c8 87 5b 78 dc 97 fa 8b 02 47 2d 61 c2 a5 cd cf d3 91 7d d0 f1 e9 1a 8a f6 0e 24 d0 54 81 fb 4f 97 1e 26 83 8f a1 eb 0d 3a 44 d0 4b 26 9a a8 d9 55 1c 23 d3 d4 04 61 66 23 c6 92 28 2c 6d f8 5b 9f f0 e7 dd 8a 35 40 14 cf cc 7f 3c e3 f3
                                            Data Ascii: s~U<Hr^<?/|>)&-Q7fZqJHx,rdD88V.M2:.<sJ@s}Gpsiac mztX[K<Z&<[xG-a}$TO&:DK&U#af#(,m[5@<
                                            2025-01-12 23:39:45 UTC16384INData Raw: 17 66 48 c1 42 d2 80 be 85 d3 61 70 6c 47 d0 0b 0f f5 fd a4 94 39 e3 d5 ed d9 65 5f 08 35 68 2b fb 3a ca ad 29 aa 0f 32 26 92 8e 21 0c 3c 8e d2 58 03 1b 8b 85 b0 fe be d9 ad 05 17 a7 7c 0c 12 7a 6f 91 24 d6 d1 b1 45 91 a5 2c 21 fa 8b 93 64 4b a5 c0 fe a0 73 fe bf b5 01 b5 0d 4c 69 8a 74 90 5b 9a e8 00 75 26 9e 38 43 ca cc cb 35 a2 6d 3a a2 65 68 97 4e 86 6f e9 72 0d bd d1 cb 1a 04 39 e9 4c 50 b2 1d 6f 8a 57 fd 5e 7d 44 60 ca 82 38 a6 75 70 59 ec ec de a0 d7 b2 06 b5 b8 1f 4b 7b b2 17 d4 2b d2 10 e7 c5 0d eb 5c 66 98 eb 93 3b 3c 14 f6 8a 42 8c 56 fa a4 56 2e e8 ba d2 ff 00 80 01 00 12 3d bd 90 d8 ea cc 75 8d 5c 6b e5 e4 3f d5 fe c7 58 c7 92 f2 26 a6 1a 99 65 75 52 7f 4d ee d6 ff 00 63 7b 7b d6 aa 1c fa f4 e2 cd 2a 26 94 3d 75 33 c9 76 30 ce aa ba 15 bf 71
                                            Data Ascii: fHBaplG9e_5h+:)2&!<X|zo$E,!dKsLit[u&8C5m:ehNor9LPoW^}D`8upYK{+\f;<BVV.=u\k?X&euRMc{{*&=u3v0q
                                            2025-01-12 23:39:45 UTC16384INData Raw: 0f ad 0f 57 2c fa 78 02 7f 67 db e4 7f c1 fe 7e a4 79 27 12 17 45 a7 76 65 44 89 d2 62 f1 b3 22 9b bb 3b 28 d2 ab f5 ba f2 7f 2a 3d a3 12 c8 59 d0 a5 08 ae 9a 9c 13 56 a5 4d 31 50 14 92 35 50 96 14 21 41 67 03 3b a8 04 01 4a 79 fa fc 5e 5e 59 a7 ae 2b a6 b8 62 d5 92 ff 00 8e 31 fe bd 7f f0 26 5f f3 bf ea bf cc fe 9f f6 af af fb 47 b7 f5 3f f0 a7 1f e3 3f 07 f1 fc 1f 1f fc 2f e1 ff 00 86 74 e6 84 fe 23 c7 d3 f0 fe de 3f 2f e7 d7 ff d1 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 75 cf f8 7b de 3a af 77 97 5d fb d7 5b eb de fd d6 fa e3 a8 5e dc ff 00 c4 7b dd 0d 2b d5 0c 8a 1b 49 eb da d7 e9 7e 7f a5 8d fd fb 49 eb 46 54 06 95 cf 5d dc 5a ff 00 8f 7a f9 75 7a 8a 57 cb ae b5 03 70 0f 3c fd 3f e2 3d ee 87 aa eb 52 08 07 3d 71 d2 c7 83 6f a7 1f e1 ef
                                            Data Ascii: W,xg~y'EveDb";(*=YVM1P5P!Ag;Jy^^Y+b1&_G??/t#?/^u~u{:w][^{+I~IFT]ZzuzWp<?=R=qo
                                            2025-01-12 23:39:45 UTC16384INData Raw: 46 46 20 82 53 d2 2f fe c4 1f 7a 69 0b 10 68 31 d3 68 85 28 8d 56 23 cc f1 39 f3 a5 07 d9 40 3a cc b1 44 1c b2 cc ca e5 99 46 bf 1b 42 07 e5 ad 60 6f 6e 3e b6 ff 00 0f 74 2c 69 dd 9f f0 fd 9e 94 fe 7f 3e 96 bc 4a f9 3c 7a 87 34 7a 4c a1 66 67 05 08 0e ac 9e 21 cf d1 14 8b 8b 0e 01 3f ec 6e 79 f7 71 28 a5 29 fe af db d3 b1 15 14 50 7f c1 5e ba e4 3c 46 36 95 5d 74 07 32 78 f4 b3 85 bd 95 b4 dc fe 7e b7 fa fb ba 98 db 0f fc ab fc f3 d3 8c 10 c7 40 73 eb e7 fe 6f e5 d6 17 f0 99 e1 a7 f5 16 f1 79 0d a5 52 ca 51 89 90 8e 0f f4 f7 52 c4 21 0a 71 d3 52 3c 61 aa 69 fb 3f d8 eb b2 d2 4a 91 c9 04 a0 e9 9e f2 2b 2c 68 1e 10 7f 6d 4b ca 38 6f ea 41 1f eb 7b a8 51 53 ab fd 5f ea fc fa ac 94 24 32 1c 0f e7 c7 19 fd be b5 1f 6f 51 95 5c ca e9 ad a3 42 42 b0 87 c4 e0 1f
                                            Data Ascii: FF S/zih1h(V#9@:DFB`on>t,i>J<z4zLfg!?nyq()P^<F6]t2x~@soyRQR!qR<ai?J+,hmK8oA{QS_$2oQ\BB
                                            2025-01-12 23:39:45 UTC16384INData Raw: f5 c9 bf 65 8b 3c b3 34 72 00 24 08 63 01 c9 e1 75 71 c0 e6 c6 d6 b0 bf ba f8 4b d3 62 f1 cb 15 03 23 8f 5c 12 29 26 f1 c6 15 d9 47 a9 e0 8e 48 e2 37 2a 6c e2 57 17 26 d6 b8 bf bd 18 54 f1 f3 e9 a2 7b aa 78 f5 ea 82 e2 62 e9 12 c2 e1 65 d4 1d d6 52 02 af 0b ea 16 fa 8b 1e 0f fa fe ee e3 54 62 32 48 0b e9 c7 ab 20 1a d4 1e 00 f5 92 a6 52 f1 c0 b2 a2 c2 4c 4b 2b 49 1b a9 2e a5 6d 70 a8 00 bf a7 fd 6f 6c 23 44 86 b5 6a 79 d7 a3 13 14 44 70 a7 50 a3 47 2c 4c 6e 18 08 c9 f1 97 24 2c 3a ed a4 21 26 fc fd 0f d7 f1 cf b5 86 7b 73 4d 24 03 f6 74 5a ea 35 95 19 cd 07 51 c5 4c 90 69 8c 8d 10 bb 81 23 2c 61 8d ff 00 a1 55 1c 7d 3e be f5 24 49 2a f8 8a d5 35 f3 ff 00 57 1e bd 22 15 3d f8 ff 00 67 ac d5 12 ce ac d4 e5 44 20 95 12 39 24 89 5d e4 d4 ac 07 f6 6f 7f f5 ac
                                            Data Ascii: e<4r$cuqKb#\)&GH7*lW&T{xbeRTb2H RLK+I.mpol#DjyDpPG,Ln$,:!&{sM$tZ5QLi#,aU}>$I*5W"=gD 9$]o
                                            2025-01-12 23:39:45 UTC16384INData Raw: 69 68 a6 6a 7e 5d 46 96 b6 47 93 5c 71 46 c6 28 cb c5 e2 0d e6 21 2e a9 64 17 03 57 e0 11 ee ca 0e 90 4f 9f 48 9a 51 e2 61 7a e3 1b 43 0b f8 da 22 5a 6d 13 48 5f 52 88 de 53 70 96 42 00 b7 02 d6 ff 00 58 7b 4e ec f5 2b d2 db 74 40 35 9c 57 ae 7f 73 27 ed 20 55 d6 c6 a2 26 08 5d 86 84 90 59 8f 36 b7 f8 fb d4 62 ae 6b e9 d2 af 1d d7 b5 69 4f b3 a9 09 54 4b a2 3e 95 bc 44 aa b1 d0 04 b6 0a ba 55 7f 3f d4 5f de dd 4e 91 4e 1c 29 f3 f5 e9 c4 9c c8 c6 36 1c 07 1e b0 89 25 0c 59 c3 bb ba b6 96 11 84 17 5f d6 12 ff 00 9f a8 1c fd 3d bc 50 69 01 98 9f 33 f6 f4 87 e1 25 8e 2b d7 27 95 03 a5 3c 90 ca 24 0e 1c 48 42 85 46 00 b3 22 30 b1 fa 72 45 ed ee 8e 5c 1e d3 8f cb a7 90 a0 19 15 fd bd 47 97 c4 16 4f 13 87 47 4d 3a 59 48 4f ad c9 2f 6b df e8 3e bf 9f 74 32 31 34
                                            Data Ascii: ihj~]FG\qF(!.dWOHQazC"ZmH_RSpBX{N+t@5Ws' U&]Y6bkiOTK>DU?_NN)6%Y_=Pi3%+'<$HBF"0rE\GOGM:YHO/k>t214


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.44979238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC400OUTGET /__local/7/1C/0D/5340F9378807C4E49E461F89C4B_CF4CD82E_26AA6.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/png
                                            Content-Length: 158374
                                            Last-Modified: Fri, 05 Apr 2024 07:22:24 GMT
                                            Connection: close
                                            ETag: "660fa6b0-26aa6"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 03 43 04 f5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222C"}!1AQa"q2
                                            2025-01-12 23:39:45 UTC16384INData Raw: d0 50 04 d3 ea a9 0e a5 6b 61 f2 bc 92 92 5c 97 03 6a 85 ce 4f bf 15 a5 35 bd da 4a f1 ac 29 94 62 a5 b7 e7 24 57 39 0e 95 65 a9 6a 0f 7a d6 d7 f7 37 ce a4 3a da c2 0c 01 b6 95 f9 98 b0 f5 1e 98 c7 7a e8 57 42 f1 26 af 05 a3 e8 77 76 60 c9 00 91 e1 ba 5f 99 06 07 70 c7 92 7d 40 a0 06 fd 9a f8 ff 00 cf 25 fa 9a 53 67 75 8e 6e 20 1f 4a c8 9b c3 5f 10 57 3e 74 f6 70 0c 90 1b 67 1f ad 46 3c 29 e3 37 ff 00 59 ae c2 9f ee c6 3f c2 8b 01 b4 2c e4 23 9b d4 1f 41 4a 6c d4 0f 9a fd 8f d0 56 28 f0 3f 88 a4 3f bd f1 2c 83 fd d4 c5 3c 7c 3c d4 1f fd 6f 88 af 5b fd d6 23 fa d1 60 35 7e cb 6f fc 57 72 9f d2 90 c1 64 bf 7a 69 0f d5 eb 35 7e 19 c4 c7 f7 da be a0 ff 00 f6 d0 d4 cb f0 bf 48 3c 49 35 dc 87 fd a9 29 58 09 d9 f4 94 3f 3c a8 3d cc a2 ab c9 a9 e8 11 fd eb 9b 51
                                            Data Ascii: Pka\jO5J)b$W9ejz7:zWB&wv`_p}@%Sgun J_W>tpgF<)7Y?,#AJlV(??,<|<o[#`5~oWrdzi5~H<I5)X?<=Q
                                            2025-01-12 23:39:45 UTC16384INData Raw: 0d e0 0f 17 b8 ff 00 90 63 fe 2e 83 ff 00 66 a4 ff 00 85 71 e2 f6 eb a6 0f c6 44 ff 00 1a fa 16 8a d7 d9 a3 8f da 33 e7 b1 f0 d3 c5 c7 fe 61 ca 3f ed b2 7f 8d 48 3e 1a 78 c7 18 fb 14 40 7f d7 74 ff 00 1a fa 02 8a 3d 9a 17 b4 67 cf a7 e1 97 8c 8f 06 ce 12 3b 7e fd 3f c6 93 fe 15 87 8c 7f e7 c6 1f fb fe 9f e3 5f 41 d1 47 b3 41 ed 24 7c f9 ff 00 0a bb c6 3f f3 e5 0f fe 04 27 f8 d2 ff 00 c2 ae f1 97 fc f9 c1 f8 dc 25 7d 05 45 1c 88 3d a4 8f 9f bf e1 57 78 cb a7 d9 2d c7 fd bc 25 2f fc 2a af 17 13 93 6d 6c 49 ee 6e 16 be 80 a2 8e 44 1e d2 47 cf df f0 aa 3c 5a 7a db 5a 7f df f1 4e ff 00 85 53 e2 d1 c2 db 5a 63 fe be 05 7b fd 14 72 20 f6 92 3e 7f 3f 0a 7c 5b ff 00 3e d6 60 7f d7 c0 a3 fe 15 47 8b fa 79 36 98 ff 00 af 81 5f 40 51 47 22 17 3b 3c 00 7c 28 f1 77 fc
                                            Data Ascii: c.fqD3a?H>x@t=g;~?_AGA$|?'%}E=Wx-%/*mlInDG<ZzZNSZc{r >?|[>`Gy6_@QG";<|(w
                                            2025-01-12 23:39:45 UTC16384INData Raw: 92 1b ae 7f 9f d6 bd 43 5b d2 5f 59 d1 2e 2c 21 96 38 a5 94 0d 8f 22 96 50 c0 82 32 3f 0a f1 eb 61 7f 61 a8 49 63 74 37 5c 45 21 49 18 81 b7 83 83 b7 d6 b9 eb 45 ee 6f 41 ad 99 d8 da e8 cb 05 af 9b b7 8c 70 40 cd 5c bb b9 9b 46 8e 28 2f e0 81 6d ee 25 f2 88 3f eb 33 8f bd fa 8a cb 8f 5b 9a 14 02 22 1b b1 f4 03 b5 67 78 83 5f cd 92 5c 5c ca 0c 90 92 c8 a7 90 0e 31 d3 f1 ae 74 a4 d9 d2 d4 56 a4 de 3b d4 74 bb 0b 26 89 48 9d b6 6c 55 07 90 de a6 b1 ed fe 27 6b b7 77 36 8d 14 10 a4 16 e8 a2 e3 76 0f da 5f 1f 31 27 b6 7a e1 7a 7a 9a f3 fb cb c9 f5 4b 8d ce c4 44 a7 81 d7 af 7f 73 eb 5a 96 53 ec 80 47 b0 80 bc 01 8e b5 df 08 59 6a 70 ce 49 cb 43 d1 6c 3e 25 5e 2d fb 36 a3 6b 01 b4 76 c6 db 75 2a f1 fd 37 13 bb b7 5a b3 f1 33 58 b1 be f0 32 3d 8d cc 72 a4 b7 71
                                            Data Ascii: C[_Y.,!8"P2?aaIct7\E!IEoAp@\F(/m%?3["gx_\\1tV;t&HlU'kw6v_1'zzzKDsZSGYjpICl>%^-6kvu*7Z3X2=rq
                                            2025-01-12 23:39:45 UTC16384INData Raw: 6b 13 c6 0d 6f 1e b1 78 93 21 92 29 1d 49 40 d8 01 11 cb 6d fa 96 60 3e 99 a7 4a c9 93 57 53 9d b8 d4 2f 75 11 2d dd b5 bc 76 e3 70 f2 93 2c e3 2c d8 e1 98 9e 83 27 82 7a 56 7c ec a4 c7 69 6e 7e 48 03 2e f7 90 01 23 67 2c c5 8f 03 fc 31 56 6e b5 09 ee 09 dd b5 4c 85 b0 88 36 85 07 d0 76 00 7f 9e 2b ac f0 1d dc ba 29 b8 7b 6b 56 96 ee 65 f2 e4 90 28 61 1c 7d c6 18 83 82 79 38 cf 4e 95 a3 76 32 4a e7 5d e1 7f 18 68 e3 41 b7 b2 99 6d b4 b3 68 82 34 84 5e 25 c6 e0 3f 8f 28 71 cb 1f cf eb 59 bf 13 7c 5d 0e 9f a4 0d 26 c6 6f f4 8b e8 83 bc 8b 8f 92 12 01 fc d8 71 f9 d5 ed 4f e2 23 58 da cf 15 d0 b5 99 d6 3c ad b4 b6 cc bb c7 41 c3 01 f2 d7 89 48 f2 6a ba 94 92 ba 46 9b d8 bb 2c 68 15 54 7a 00 38 03 d3 ff 00 ad 4a 3a ea 0c 8e da c1 a6 8b 7b 64 0e c3 bf e3 45 59
                                            Data Ascii: kox!)I@m`>JWS/u-vp,,'zV|in~H.#g,1VnL6v+){kVe(a}y8Nv2J]hAmh4^%?(qY|]&oqO#X<AHjF,hTz8J:{dEY
                                            2025-01-12 23:39:45 UTC16384INData Raw: ab c2 14 2a 24 84 e1 5f 91 b5 b0 08 ea 0f eb 45 73 5d 9b da 27 3d e2 0b fb 08 73 3c 96 f6 c9 3a 1c b5 d0 8c 79 8b c7 45 e3 ad 79 8d dc ab a8 5f c9 29 8f 6c 5b b3 b4 b6 42 8e d9 3d c9 a9 6f 2e 6e 75 0b e1 1c b3 99 4e 46 e6 ed f9 62 92 63 14 48 c8 9c 90 d8 07 d5 bb 9f cb 8f c6 ba 2e 73 14 6e 26 76 c4 49 f2 a0 ea 17 8e 7d 31 ed 41 4f 26 22 77 61 c9 e1 7d 38 eb 5a 36 f6 c0 29 65 19 96 4f bb fe c8 f5 fc 3a fe 15 14 f6 a2 20 37 12 c3 38 fc 3b 9a 60 50 69 e6 8c 2c 61 f0 e4 65 bf 1e df e7 d6 a4 49 a6 30 4b 27 98 4b 00 07 15 12 c6 f2 48 ef 27 d4 fe 3c ff 00 8d 5a 8a 1c 42 51 86 0e d2 c4 50 05 2d cf b9 5b 7e e4 3f ce a3 7c 99 18 03 96 53 d2 ae da 40 5a 53 06 39 24 32 92 39 1c 7f 86 6a bc b1 85 91 ca e0 e0 e3 3e d4 01 16 0e 3f fa f5 3c 11 2c ac 10 9c 13 dc d3 63 8f
                                            Data Ascii: *$_Es]'=s<:yEy_)l[B=o.nuNFbcH.sn&vI}1AO&"wa}8Z6)eO: 78;`Pi,aeI0K'KH'<ZBQP-[~?|S@ZS9$29j>?<,c
                                            2025-01-12 23:39:45 UTC16384INData Raw: 74 34 85 63 3a 2b 17 92 30 d1 e4 ae e0 ad b7 a7 7f fe b5 5a 92 cd a0 84 f9 52 90 50 9c 60 67 f3 c5 59 8a 45 b7 8d a2 83 2e ad d9 41 35 14 3a 4e b5 71 36 eb 5b 1b bc 76 ca 95 07 f3 a2 e9 6e 32 7d 36 ff 00 c4 16 af 1c 96 3a 8c b1 b0 39 0b 1b 71 f8 83 c1 fc 6b b5 d3 be 26 df 69 db 22 f1 46 95 24 b6 e7 8f b5 c7 19 42 3d f6 9e 0f e6 2a 5d 17 4a f2 6d 11 f5 5d 31 55 f1 cb 3b 03 fa 73 5b 4d 6f 66 90 ef b7 79 23 8d 47 cc a8 d9 50 3f dd 3c 57 34 e5 16 ec d0 d4 e4 8e 37 58 f1 54 1a 8e ab 2c 9a 0c 25 6d e3 03 e6 95 70 b2 e4 7f 77 af e3 fa 57 19 e3 3d 72 4d 4a ee 2b 75 89 a0 86 db 93 11 39 dc e4 67 3e fe 95 ea 77 3a 4d 8c a1 e4 48 ac d8 30 c3 32 fe e5 8e 7e 9f 29 3e f8 ae 4f 58 f0 be 8d 71 37 99 71 79 75 03 ec c6 e4 09 20 c7 51 d3 19 34 41 53 4e e8 de 58 ca d2 a7 ec
                                            Data Ascii: t4c:+0ZRP`gYE.A5:Nq6[vn2}6:9qk&i"F$B=*]Jm]1U;s[Mofy#GP?<W47XT,%mpwW=rMJ+u9g>w:MH02~)>OXq7qyu Q4ASNX
                                            2025-01-12 23:39:45 UTC16384INData Raw: 77 55 8b 3f 15 ea 36 57 12 5d 5b 4a a5 ee 39 96 60 32 d2 7f bd ce 45 32 0d 42 d8 4b 25 c9 d3 d5 a5 95 cb bb f9 9d 58 f5 38 34 b9 86 a2 56 d3 ad 37 34 71 28 e0 75 35 d5 5a 5a b5 cd c4 56 70 9c 33 9c 67 d3 de a9 5b 5d d8 39 67 31 aa b9 e4 e0 0c 8f c3 3f ca ba 0f 0f 6a 7a 34 37 0f 23 5d 8f 39 c1 44 07 a7 3d 7f 1e 95 13 7a 17 05 a9 d1 3c 11 43 13 c1 17 cb 1a 22 aa 81 fe 7f ce 6a 84 f8 55 52 40 39 cf e1 57 26 99 27 13 18 19 59 b0 31 83 e9 8a ab 2c 44 ae cc 1c ae 33 b8 7e 15 c4 ef b9 dc ad 6d 00 46 d2 44 14 00 a3 ae 79 e4 d5 74 52 ae 40 cf 3f e7 fc 2a f3 c7 f6 7b 61 22 b9 03 1f 2a 8e 41 3f fe ba a6 a7 f7 e5 47 dd 63 fa 52 b8 cb 51 c4 f8 e0 0e 82 8a b9 13 a3 17 ca 9e 18 81 f9 d1 45 d0 ac 70 5a a6 89 1d b8 26 29 f3 9e c6 b8 4d 5a 15 82 52 44 8b 9e e0 56 d3 78 df
                                            Data Ascii: wU?6W][J9`2E2BK%X84V74q(u5ZZVp3g[]9g1?jz47#]9D=z<C"jUR@9W&'Y1,D3~mFDytR@?*{a"*A?GcRQEpZ&)MZRDVx
                                            2025-01-12 23:39:45 UTC16384INData Raw: c7 e1 ed 4a 31 b1 a6 27 14 ea a5 1e 88 77 94 d2 ca 88 99 2c c4 01 5a 56 b6 6f a9 6a 76 da 7d bf 79 36 06 f5 3d da ab 40 3c 98 4c a7 3e 6c 83 6c 63 fb a0 f5 3f 8d 76 1f 0f 2c 44 ba ef da 19 7e 5b 78 59 b2 7d 4e 14 7f 33 4e 6e d1 6c e7 82 bc 92 3b 6d 59 a1 d3 74 b8 6c 2d 93 6c 51 20 8d 47 d3 fc fe b5 c3 ce c4 4d 90 4f d2 ba ef 11 2b 1d ad f8 d7 1d 70 c5 a6 04 12 b5 c9 07 76 74 d4 d3 42 29 14 97 c8 fc 6a 29 50 f9 60 81 d3 bd 4e 77 79 80 0e 73 de 99 70 08 c6 d6 c8 ea 6b 53 36 65 cf 13 28 c9 ef cf bd 51 75 ea 76 93 ec 0d 6a 32 6e 6d cc 09 1e f5 42 40 77 b7 a0 1c 63 a5 5a 64 32 8e 06 48 6c 0a 91 26 1b 76 16 20 7f 78 0e 6a 36 3b 89 6e 98 a8 c0 0b d4 93 ed 56 41 a3 00 8e 34 f3 8a 00 b9 e3 27 39 fa 55 a9 6e 56 49 01 20 b2 20 c1 2f db d8 0a cb 86 e1 40 45 6e a0 60
                                            Data Ascii: J1'w,ZVojv}y6=@<L>llc?v,D~[xY}N3Nnl;mYtl-lQ GMO+pvtB)j)P`NwyspkS6e(Quvj2nmB@wcZd2Hl&v xj6;nVA4'9UnVI /@En`
                                            2025-01-12 23:39:45 UTC11221INData Raw: 8f 24 86 f9 72 33 d5 b8 14 99 50 4e 39 3f de ec 29 d2 48 59 49 27 20 76 ed 4d 54 32 0c f4 1d b3 c5 34 16 23 e4 e7 6f 1f d6 9a 41 fe 10 49 e9 53 34 71 a8 c1 27 3e d5 10 5d 80 80 4f 34 08 45 25 47 ce 46 7d a9 8c 4b 1e bc 54 81 08 39 c7 e0 2a 41 09 27 2d ce 3a 0a 02 c4 28 9e df 8d 4d e4 8e b5 2e c5 45 c9 3c fa 0a 69 90 2a e4 9e 94 87 61 a5 40 38 03 1c 54 46 4c a9 e3 be 00 f4 a5 21 9b 92 70 b4 04 3d 87 5a 05 61 84 00 4e 72 c6 90 21 20 9e 82 a7 11 ed 1f d2 90 e0 fc bd 4f f2 a2 e1 62 30 bc 7b 7a d3 58 0f 4a 90 9c 70 39 6a 02 0d c5 9b a8 a0 76 23 55 00 12 45 35 a4 f9 b9 fc 2a 66 52 14 93 8c 1a a8 d9 27 0a 32 7d 7b 50 22 36 c3 b5 35 6d b7 72 41 c5 58 48 42 8c b7 34 f0 0b 8f ee a8 a7 71 58 a6 63 20 e1 45 34 a6 0f 3c 9f 5a bc c4 63 00 71 50 ca 14 70 07 34 d3 11 50
                                            Data Ascii: $r3PN9?)HYI' vMT24#oAIS4q'>]O4E%GF}KT9*A'-:(M.E<i*a@8TFL!p=ZaNr! Ob0{zXJp9jv#UE5*fR'2}{P"65mrAXHB4qXc E4<ZcqPp4P


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.44979138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:44 UTC357OUTGET /images/title_bg.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC298INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:44 GMT
                                            Content-Type: image/png
                                            Content-Length: 934
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-3a6"
                                            Expires: Tue, 11 Feb 2025 23:39:44 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.44979538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC635OUTGET /__local/6/79/1F/76AFF96BFBEFA10B6509D1D0EF8_8D3387C5_3AAE3.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 240355
                                            Last-Modified: Fri, 05 Apr 2024 07:22:28 GMT
                                            Connection: close
                                            ETag: "660fa6b4-3aae3"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                            Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                            2025-01-12 23:39:45 UTC16384INData Raw: 81 ce 69 0f 2e b4 d4 40 8f b8 c1 24 b1 de bd dc 28 e6 5b d6 9f f1 a4 cd 3d a8 28 68 89 31 d4 e0 78 d7 8c 68 00 1c 23 1e 74 bd 0d 35 8d 14 80 6f 02 8f ba bf 0a f3 2a 9c 64 0c 0f 2a 51 b9 cd 20 d8 6f 4e 80 4e 15 df d9 18 a6 60 00 76 14 e6 34 c2 68 a1 9e 20 73 eb 4c 6c 1d b9 9a 52 7f 3d a9 3a 8c e3 d6 8a 43 39 19 8e 6b 49 47 11 92 17 1e 20 a9 f8 d5 9d a7 68 b5 08 57 82 47 5b 88 ff 00 0c cb c5 f3 a8 62 ed 05 d0 05 2f 22 8a e2 3e a0 e3 35 20 b8 d1 af 18 09 16 5b 39 3a 1e 9f a8 ae 3b 5f 27 43 f4 0a 3a a6 97 72 73 79 65 25 a4 84 ef 25 b9 ca ff 00 bf 75 4b f5 08 ee 33 fc 99 7d 05 c6 39 23 9e 16 a0 9f 46 67 5e 3b 3b 98 a7 53 cb 07 04 d5 65 cd 9c b6 f2 7f 16 27 8d 81 fb 40 7e b4 24 83 92 c2 ee da e2 d9 8a dc 5a b0 03 a8 dc 54 76 f3 cf 09 0d 6d 23 a7 a1 c8 f8 53 2d
                                            Data Ascii: i.@$([=(h1xh#t5o*d*Q oNN`v4h sLlR=:C9kIG hWG[b/">5 [9:;_'C:rsye%%uK3}9#Fg^;;Se'@~$ZTvm#S-
                                            2025-01-12 23:39:45 UTC16384INData Raw: 1b 1e 87 ad 21 7f 0a 00 7e 77 a4 ce f4 c0 db f4 f7 d3 78 b7 c5 02 1c 5b 73 48 4e db ef 4d 2c 36 a6 96 f1 de a2 03 b8 a9 0b 0a 8c b9 e5 4d cf 9d 0c 07 96 f0 a4 2d 9c 72 e7 4c 26 98 5b 23 14 86 48 c7 07 98 f7 53 0b 60 74 a6 33 72 de 98 58 d0 06 16 3d 5e e8 af f1 8c 77 11 91 ff 00 35 41 cf be 95 6e ac 24 fe 9a cd e1 6e ad 0b e4 7c 0d 5e f6 8e d9 22 b1 fa d5 94 30 2c d1 1c 95 11 8e 16 07 63 c4 3a d6 72 3b bb 4b 91 c3 73 64 11 fa bd bb e3 e4 73 f9 d7 2e 50 a3 5a 95 93 1b 7b 79 8f f3 5b b8 d8 13 f6 65 1c 06 9c 23 d4 ed 07 12 34 aa 9d 38 1b 23 f6 a1 5a da d9 f2 61 b9 2a 7a 2c eb c2 7e 23 22 9d f5 7b cb 75 06 02 fc 3c f3 11 c8 3f 0a 89 22 47 bd 57 da e6 d2 09 3c 48 5e 06 cf a8 a4 11 d9 bf f4 72 4b 03 7e 17 1c 63 e2 29 bf 5f 94 10 2e 22 86 62 39 f1 2e 0f c4 57 83
                                            Data Ascii: !~wx[sHNM,6M-rL&[#HS`t3rX=^w5An$n|^"0,c:r;Ksds.PZ{y[e#48#Za*z,~#"{u<?"GW<H^rK~c)_."b9.W
                                            2025-01-12 23:39:45 UTC16384INData Raw: 55 f2 39 d4 fa 65 e7 d5 2f 52 42 71 19 f6 5f cc 1a 6d 10 8c a9 93 df c0 60 b9 78 fa 73 53 e5 42 91 5a 0d 6a 11 35 b0 95 37 29 bf a8 ac dc 9c e8 4c 26 a9 96 3a 25 e7 d5 ef 7b b2 7d 99 76 f7 d5 86 bb 0f 1a ac c9 e8 7f 7a ce 71 10 41 1c c1 cd 69 ed a6 5b cd 3c 71 73 65 c1 f5 a8 be 1d 92 8b b5 b4 ce c8 4a b6 d4 d2 c4 f5 a9 2e 10 a4 84 11 b8 38 a8 45 4d 72 54 f8 34 d6 13 7d 67 4f 50 48 3b 70 b6 6a 86 e9 0c 73 3a 9f ba 71 45 e8 93 70 49 24 79 e7 ed 01 49 aa ae 26 e2 1c 98 54 17 0e 8b 1b dd 1b 2b b3 56 3a 24 9c 37 2e 99 d9 c6 de a2 ab 7a d4 96 d2 18 a7 47 07 91 a9 32 11 74 ce a8 b3 69 02 42 d1 b6 ab a7 5c 0d c7 09 49 b1 f0 e0 34 5b 5d cf 2a f0 a6 b1 6b 7c 30 70 b7 8b 86 ff 00 ee 83 1f 06 a8 8e a1 3c b1 05 1a c5 b5 ea ff 00 d3 be 5c 9f fe e8 08 f8 1a 82 44 77 19
                                            Data Ascii: U9e/RBq_m`xsSBZj57)L&:%{}vzqAi[<qseJ.8EMrT4}gOPH;pjs:qEpI$yI&T+V:$7.zG2tiB\I4[]*k|0p<\Dw
                                            2025-01-12 23:39:45 UTC16384INData Raw: fe 14 e6 d7 f5 3b 71 f5 4d 6e d9 2f e3 5d 84 77 a9 89 14 79 37 31 f3 a1 46 95 05 cc 8a fa 3e a1 1c d2 03 ec c3 2f f0 26 07 df b1 f5 06 9f 71 ab ea d6 0b f5 7d 56 0f ad 44 36 ee ef 53 27 1e 2a fc fd f9 34 85 74 48 63 d0 f5 01 9b 5b 89 74 e9 8f fc ab af 6e 2f 73 8e 5e fa 89 ad 35 7d 0e 41 71 03 4d 0a 1d c4 d6 ef c5 1b 7a 91 b6 3d 6a 03 26 8f 7a d8 06 5d 3a 53 f7 5f f8 b1 67 d4 6e 3d f4 b1 45 aa e9 23 bf d3 a6 76 87 f1 db 49 de 46 de a3 f7 14 c5 7e 42 a5 d7 ad af 8a ae b7 60 93 31 1f f9 ab 50 23 90 f9 91 c9 aa 36 d2 20 bd c9 d1 ef 63 ba 3c fb 89 7f 87 2f c0 f3 f5 14 3b ea 96 97 80 b6 a9 a7 a2 c9 d6 7b 43 dd b7 a9 43 ec 9a 84 e9 d1 dc fb 5a 65 d4 37 07 39 e0 27 bb 90 7b 8f 3f 71 a0 8d d9 3c 1a 86 a7 a3 bb 41 c7 20 8c 6c 6d ee 54 95 c7 a1 e5 ee a7 35 ce 8f 7f
                                            Data Ascii: ;qMn/]wy71F>/&q}VD6S'*4tHc[tn/s^5}AqMz=j&z]:S_gn=E#vIF~B`1P#6 c</;{CCZe79'{?q<A lmT5
                                            2025-01-12 23:39:45 UTC16384INData Raw: cd 58 ed de 5e 49 2d cb 90 76 3b 96 51 d4 f4 eb 51 f6 b4 59 e8 9d a8 bc b6 82 13 1c 60 86 02 21 80 b9 1c 87 0b 29 f9 d4 a2 ac b7 72 19 6f 2c a2 41 f5 7e e8 9f 18 4a 33 fc 44 8e 7e 55 64 25 ba 58 c9 bf b3 b9 95 3a b5 c8 9e 45 03 fb 2d 1a 2f ce a8 46 ab 6b 26 cf 34 e4 78 48 1f 1f e6 92 4f ca 8c b5 bc d3 d6 40 52 e2 d9 1f fb 0a ac 3d eb 6f 1f fd f5 38 ae 45 b9 16 f6 57 da 23 11 1b c5 08 7e 88 8f 6b 6a 3e 2a ec e7 f3 a3 6e f4 e4 66 55 d0 04 31 c9 90 c2 43 0d cc 8d 8e a3 db 47 43 bf 50 c3 dd 9a 8e 0b e6 70 42 df 2c 8b cb 84 de 92 08 fe c9 bc 61 fe 4f 75 1b 6b 60 92 b1 7f a8 23 b1 ff 00 98 b6 21 b9 ff 00 58 58 9f ff 00 59 ef a9 a4 45 b4 54 ea 76 da a3 24 17 5a 86 a9 67 71 75 1a 34 2b 6f 3b 5b a7 b2 48 e6 05 ca 37 b8 2f 3e 95 9d 1a 7d ff 00 77 24 ae 74 e5 00 16
                                            Data Ascii: X^I-v;QQY`!)ro,A~J3D~Ud%X:E-/Fk&4xHO@R=o8EW#~kj>*nfU1CGCPpB,aOuk`#!XXYETv$Zgqu4+o;[H7/>}w$t
                                            2025-01-12 23:39:45 UTC16384INData Raw: 78 46 09 e7 b5 59 4b 1b 40 57 38 3b d7 8c 7c 4d b8 1f 0a 35 09 c7 14 32 0f 04 23 39 64 c6 8a 21 85 66 1d 45 06 c7 bb b8 e2 60 70 3c aa f2 f6 d8 2b 64 72 35 55 3a 64 e7 c2 b7 7d 36 69 65 70 7d 48 e2 65 4d c5 3f 80 b7 52 e1 4b 7d 96 03 19 a1 6d 01 8e 7e ec 8d b3 b5 1d 6f ed c0 9e d6 70 3a 50 b7 51 f0 3a ba fb e9 e9 f1 28 e6 9e 9a 5e 7a 37 6a a2 a5 1c 7a 88 83 6a 01 a3 3c 63 ee 9c 54 ec 44 b6 d9 01 72 46 31 9a 9a e5 15 e1 00 6f 91 42 40 ac 83 84 67 1e 94 a2 d3 c3 5f e6 8b 2a cb b3 16 49 35 d4 91 eb 28 de 30 55 8e c2 ad 2d ad 54 46 1b 24 16 c8 07 ce 9b 1c 68 d6 a4 a8 1c 7c b3 8a 7e 97 29 72 62 61 86 53 ce a9 cd 92 59 54 b2 c3 c7 68 8e 0c 49 ca 31 c9 f6 b5 c3 0e 8e 37 9a 00 4b 63 87 d9 3e 98 a2 20 8c 46 88 04 b9 c1 1b 1e 82 8e ef 63 81 16 16 8d 78 a4 c9 d8 0f
                                            Data Ascii: xFYK@W8;|M52#9d!fE`p<+dr5U:d}6iep}HeM?RK}m~op:PQ:(^z7jzj<cTDrF1oB@g_*I5(0U-TF$h|~)rbaSYThI17Kc> Fcx
                                            2025-01-12 23:39:45 UTC16384INData Raw: 19 23 15 54 75 11 93 da 5b 2c 4d 2b 01 82 f2 41 80 a9 6b e8 6d 62 3f 9a d5 be 8b ad 2d 8d db 4b 73 1c 6d 95 01 7b 88 23 8c 83 91 b9 e1 02 b3 ea ad 1c 48 41 5e 29 17 88 00 77 02 b4 1a 3f 67 b5 2b 8d 34 5c af 0a 47 70 c6 24 5e 1c 96 3c f2 7c aa 52 c8 a3 c9 15 0d dc 16 77 fd ae 82 79 e2 58 63 92 38 55 b2 e7 03 db 1b 13 51 eb 7a f6 9f 2e 8f 75 05 bc ca 0b c0 ea a0 82 5b 24 72 ce 2b 23 2d a4 b0 cb 32 4c a5 1d 18 ab 03 e2 2a 19 4a 21 1d e0 05 4e de 9e 75 35 3b 76 57 e9 24 6d 74 1d 45 22 ed 2d be a1 67 27 17 0d b4 c2 26 c1 1e d8 8b 84 73 f3 ad fe 89 04 5a 7e 9c 0c 8c 11 71 96 66 e7 e6 4d 73 9e c0 d9 43 74 b7 62 7c f7 90 c4 cd 1f 0e e7 72 01 23 c7 9a f3 ae 9d a7 c7 25 d5 80 87 d9 2c aa 32 48 c8 f8 56 1d 6e 45 3a 8f c1 bf 4b 0d 8a d1 63 a7 ea 16 17 c8 62 b7 9d 25
                                            Data Ascii: #Tu[,M+Akmb?-Ksm{#HA^)w?g+4\Gp$^<|RwyXc8UQz.u[$r+#-2L*J!Nu5;vW$mtE"-g'&sZ~qfMsCtb|r#%,2HVnE:Kcb%
                                            2025-01-12 23:39:45 UTC16384INData Raw: 1d 08 c5 53 8a b5 2c ef 12 f0 2f 17 b3 92 7c 2a a9 8e e7 6c 1a 75 44 58 8d cb 3d 45 7d 35 d9 0b 9b cb fe c4 69 53 c3 70 d1 c8 60 55 70 77 0c 57 6c fa ed f3 af 99 ca 9e 01 e7 5f 41 fd 10 ea 96 cd a0 45 a6 9b b8 1c c3 9e 11 c6 38 b0 4f 81 df 9f e7 59 b5 31 dd 1e 0d 5a 49 53 67 b5 7b 49 9e 7e 29 d8 b9 27 27 ce 81 d3 ef a1 b4 8d e0 b8 60 b2 46 c4 ae 79 32 9d ff 00 5a df ea 9a 64 92 5b 91 0a 13 cb 2d 8e 95 9a be ec ac d2 97 96 df 04 e3 ec b9 c7 c2 b3 c1 d2 34 4e 36 07 2d b9 69 12 ea 14 06 29 17 07 1f 10 69 40 65 f6 c7 da 5d cf 9d 07 71 a7 b6 99 6e 6e 2f 98 d8 42 3e d3 92 54 1f 2c f5 3e 95 90 d7 bb 64 cb dd 41 a1 4f 22 c6 9b b4 f2 a8 26 4e 47 0a a7 7c 67 af 3f 4e b7 c3 1c a7 d1 9e 72 50 ec d6 ea b6 c6 39 62 9e 1f e8 9c f2 c7 d8 63 cb fb a4 fc 29 b6 3a 75 95 dd
                                            Data Ascii: S,/|*luDX=E}5iSp`UpwWl_AE8OY1ZISg{I~)''`Fy2Zd[-4N6-i)i@e]qnn/B>T,>dAO"&NG|g?NrP9bc):u
                                            2025-01-12 23:39:45 UTC16384INData Raw: 46 71 83 9e 9b d4 67 c4 92 e4 84 1d 86 5a e9 5a 36 91 db 3e cf c9 65 a8 5a ea 2b 24 c5 65 48 c0 21 1b 92 9d 89 1c cf ca b7 ba 4a 34 5a 24 e7 1c 25 ef 6e 58 63 96 3b d6 ae 45 ab 5c 2d a5 f5 ba c1 6f 6d 13 28 5b 94 92 38 c2 13 83 b0 db a6 d5 d8 b4 d6 69 7b 27 a7 cc c0 06 9e 11 33 01 cb 2f 96 3f 9d 67 cc bd a8 d5 82 ac ce 5c bf 75 39 3b e3 ce 89 fa 2f b7 ec ed ce a1 ac ea 1d a2 96 d5 a6 13 2a c3 14 be d9 e1 19 c9 08 37 6e 83 91 a1 6f 87 0b b3 37 4c d6 97 e8 6a f1 2c 34 09 8a 69 fa ad cc b7 37 2c dc 76 f6 c4 a7 08 00 60 39 c2 f3 07 ad 18 6e f8 25 9a b6 bb 37 ba 76 ad a5 33 33 d9 d8 6a 0c 83 d9 8e 3b 5d 32 45 50 07 99 50 28 e3 da 49 47 b3 6d d9 ed 69 ff 00 b4 91 27 e7 26 d4 b2 6b 3a bc c9 dd 59 f6 7a f5 51 46 ef 2d cc 31 e7 fc c7 f2 a6 c5 7b da 06 c0 b7 d0 2d
                                            Data Ascii: FqgZZ6>eZ+$eH!J4Z$%nXc;E\-om([8i{'3/?g\u9;/*7no7Lj,4i7,v`9n%7v33j;]2EPP(IGmi'&k:YzQF-1{-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.44979638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC356OUTGET /images/ico_003.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC299INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: image/png
                                            Content-Length: 1020
                                            Last-Modified: Fri, 05 Apr 2024 07:22:26 GMT
                                            Connection: close
                                            ETag: "660fa6b2-3fc"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC1020INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 05 00 00 00 07 08 06 00 00 00 c0 a7 87 ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.44979838.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC636OUTGET /__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC306INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 1780092
                                            Last-Modified: Fri, 05 Apr 2024 07:22:28 GMT
                                            Connection: close
                                            ETag: "660fa6b4-1b297c"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC16078INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0c 56 12 81 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"}!1AQa"q2
                                            2025-01-12 23:39:45 UTC16384INData Raw: 08 27 9a 51 82 bd 7f 1c d2 ba 14 ae de a3 94 9c 9e 68 cf 27 14 d0 49 ea 69 37 6d cf 14 af d8 7b 12 2b 03 df 9a 7e 76 74 39 cd 40 5b 04 0c f5 a5 2d b4 8c 76 f5 a7 b0 7a 12 b6 18 83 8e 69 c2 62 30 b8 ce 6a 15 62 33 b8 72 69 41 24 60 7e 74 c5 ca 5a 32 00 c0 29 24 54 d1 3b 31 e5 06 3d 45 57 8a 26 61 90 41 f5 c9 c5 5a 53 8e 3a 53 42 d3 a0 f2 49 3e c6 90 2f 26 9a 0f 27 af 14 9b d9 5f be 29 a2 6e 4a ab 9c 71 4f c1 c1 18 c5 44 65 09 ce 69 3c c3 26 76 83 9a 76 15 f5 24 39 5c 73 4a cc 3d 6a 2c fc a3 2d f8 9a 82 e2 70 80 ed 23 da 93 92 41 6b ec 25 e5 c6 c1 85 6c fd 2b 38 20 72 cc 72 0f b9 a9 19 cb 80 71 8f ad 23 30 50 73 c9 f6 a9 6a e6 b1 56 10 2a 01 c8 e6 a3 6e 57 01 87 5a 71 25 94 b0 1d 05 32 ca 27 d4 af 04 11 29 c7 f1 38 1c 0a 2d 70 93 4b 63 7f c3 7a 70 92 47 ba
                                            Data Ascii: 'Qh'Ii7m{+~vt9@[-vzib0jb3riA$`~tZ2)$T;1=EW&aAZS:SBI>/&'_)nJqODei<&vv$9\sJ=j,-p#Ak%l+8 rrq#0PsjV*nWZq%2')8-pKczpG
                                            2025-01-12 23:39:45 UTC16384INData Raw: b6 f4 3c 50 f9 60 3a f1 da 9d f6 9e 7e ee 7e 94 34 c3 27 e4 04 91 de 9a 29 2f 21 80 64 f5 20 50 72 01 1c f3 48 5d b1 b7 1d 39 c5 2a 4b d4 62 93 63 76 ea 34 31 e7 07 a7 b5 23 6e 27 18 ed 52 a4 a8 01 1b 78 f5 a6 97 eb f2 f1 4a e8 5b 0d c3 60 75 cd 38 21 51 d0 f3 48 d2 10 46 57 1f 5a 78 9c 63 05 45 3b b0 e6 ec 01 5b 18 c7 5e e6 9a 51 80 04 0e 45 3d 6e b6 ae 30 3f 11 43 ce 72 30 bc 9e de b4 b5 1f 33 44 4c ae 7a 02 73 e9 4a 10 e4 f0 73 4a 6e 1b fb a1 71 48 b7 44 12 70 0f e1 4d 5c 2e d8 a2 37 38 38 38 1e 9d e9 e1 18 83 80 05 37 ed 4f 9e a0 0f 41 42 dc 9c e3 8a 2c 2b b4 49 e5 b6 79 1d 2a 3c 30 6c 01 9c d2 8b bd a7 25 41 18 a6 2d ca 60 9c 8c 1a 5a a0 e6 64 c1 1c f6 38 a5 39 5e f8 a8 1a f4 2a e7 20 7a 53 4d df 4c af 07 f5 a1 5e e2 e6 bf 42 7d a4 b7 50 48 e9 4f d8
                                            Data Ascii: <P`:~~4')/!d PrH]9*Kbcv41#n'RxJ[`u8!QHFWZxcE;[^QE=n0?Cr03DLzsJsJnqHDpM\.78887OAB,+Iy*<0l%A-`Zd89^* zSML^B}PHO
                                            2025-01-12 23:39:45 UTC16384INData Raw: d4 0e 06 e2 4f 5c 9a bf a5 4a 90 c5 2a ba 96 07 b6 71 8a ab 8e e6 73 21 27 dc 53 be ce 7c a6 93 19 5a 26 dd bc e3 1d 4f 15 35 bc 99 80 a9 3d 69 14 55 8d 72 0a 9c fd 0d 30 e0 13 83 f8 54 98 c3 e3 22 a3 c6 1c 83 c7 bd 00 95 98 de 87 b9 a7 6d 3b 81 c1 14 99 e4 81 f9 9a 55 23 90 d9 3c 51 a8 5d 21 08 cf 3d c5 20 c1 38 e7 3e d4 fc 0e 33 c5 34 e0 60 8e 4d 03 e6 10 82 00 c6 4d 19 3d f8 a7 16 ed d0 d3 3b 1c 8e b4 21 5c 43 82 45 38 60 1e 73 40 03 00 d2 90 38 cf 7f 4a 18 3d 46 b0 e7 03 ae 29 42 02 07 27 34 a0 60 e4 73 4a 33 9c 52 0e 82 05 2a a4 e0 e2 82 3e 5c 80 69 d9 f7 e7 34 dc 1c 9d b9 1d c9 a1 21 6a 23 64 81 83 40 dd 9e 71 f8 d3 81 03 39 fc e8 c8 a6 ca 5e 62 60 30 00 10 4d 05 70 b8 39 cf b5 38 0e e0 62 94 f4 c6 7e 94 b4 34 56 68 8c 82 71 c5 38 2b 75 27 02 97 9e
                                            Data Ascii: O\J*qs!'S|Z&O5=iUr0T"m;U#<Q]!= 8>34`MM=;!\CE8`s@8J=F)B'4`sJ3R*>\i4!j#d@q9^b`0Mp98b~4Vhq8+u'
                                            2025-01-12 23:39:45 UTC16384INData Raw: 7d a9 ca 5b 24 0f 5e 69 00 73 9e 30 28 40 d0 2e 15 48 c6 69 4f cc 81 70 00 ce 68 e4 82 71 c0 ee 29 18 b6 c1 f2 8c 1e f4 59 80 b9 ca e7 8a 69 ce 71 8e 28 05 b0 09 18 a5 0c c0 e4 0f ce 9a 4c a5 71 98 da 7e b4 64 83 4f 19 c7 20 72 69 0f 23 81 4d b1 3b 88 09 c6 71 d6 95 88 0b ef 4a 43 05 fb bc 1e f8 a0 96 61 f7 46 07 b5 2d 04 20 39 51 f2 80 69 e4 e5 81 38 18 ed eb 4d 61 84 1c 1c 0e d4 ed c5 b9 20 74 00 71 49 8e dd 46 93 f3 76 fa 51 d7 3f 2d 3c 6e 2d f3 2e 3d 38 a4 05 cb 90 14 9c 77 f4 a1 79 0e d6 1a 30 09 24 12 69 39 db c8 eb 4f 05 8e 7e 5e 69 39 0a 41 00 83 41 36 42 16 52 81 40 e7 d6 9a 06 54 1d bd fb d0 19 82 1f 97 81 df 14 fd c4 a8 07 18 1c e3 14 f5 10 d6 39 23 72 f1 ed 46 41 6c ed e3 d2 86 62 70 48 e2 82 8c a7 81 cf 5c 50 26 bc 84 c2 8c 80 3f 0a 51 81 ce
                                            Data Ascii: }[$^is0(@.HiOphq)Yiq(Lq~dO ri#M;qJCaF- 9Qi8Ma tqIFvQ?-<n-.=8wy0$i9O~^i9AA6BR@T9#rFAlbpH\P&?Q
                                            2025-01-12 23:39:45 UTC16384INData Raw: 15 2c a7 2f 21 ee 14 6d dc 0e df 4f 5a 52 55 ba 02 3d 05 44 cf b9 c1 c7 4e c6 9a ee 49 c7 20 d0 87 76 c5 0c 37 9c fd e1 eb 4c 8f 22 43 ef 40 04 39 c8 27 3d c5 2e 72 08 c1 c8 e9 49 b2 d4 47 46 49 dc 01 ef cd 46 5f 6e 7d 3d c5 3d 37 76 e3 d4 d3 0e 18 30 db d3 b9 a5 a9 4a 2c 43 b8 a0 6c f1 43 93 bd 4b 00 01 1f 2f 14 8c 0f 96 06 0e 3d a9 0b 39 db c9 c0 a4 c6 38 ab 17 c9 cf 4e 29 39 df 9e 87 b6 69 41 e7 a1 cd 19 2c d8 1d 69 5d 17 1b 80 27 92 3e f1 eb 48 87 2a d8 1d b9 a5 55 2c 48 5c 96 1e 94 a2 36 2a 7a f1 d6 8b a3 44 98 c1 96 8f 00 70 3b d2 64 82 38 38 ef 4f 3b 84 67 1d 3d a9 ad 9c 0c 9e b5 25 24 d8 d6 07 1b 88 00 67 8a 46 52 5c 37 e8 69 fb 1b 78 ce 00 fa d0 41 df c9 c9 1d cd 17 b0 72 3b 87 22 4e f9 1e d4 e0 18 93 81 d6 94 82 cc 46 46 ec 52 c5 1b 36 40 24 60
                                            Data Ascii: ,/!mOZRU=DNI v7L"C@9'=.rIGFIF_n}==7v0J,ClCK/=98N)9iA,i]'>H*U,H\6*zDp;d88O;g=%$gFR\7ixAr;"NFFR6@$`
                                            2025-01-12 23:39:45 UTC16384INData Raw: 31 46 06 38 a0 64 74 18 34 9b 0b 5c 52 c3 8e 46 0d 67 6b 7b be c0 46 76 86 3e 9c 55 f2 37 71 83 c5 67 6b 48 5f 4f 2a d9 c2 9c e0 52 7e 40 a2 88 fc 32 15 61 9b 20 f2 78 39 e9 5b 64 fc de a2 b1 7c 36 43 43 36 ce 54 91 c9 ad a2 40 38 a4 95 c6 d5 84 20 83 cf 14 d6 20 64 67 38 ed 4a 4f 39 63 c5 21 00 f3 e9 55 61 26 34 30 1d 05 26 e2 4f bd 38 8c 72 28 55 19 e4 70 7a 9a 2c 81 6a 47 9e 4f 3c d2 b3 1e f8 1c 51 b4 1e 41 e3 3d e9 ac 84 29 c9 06 81 b4 18 1b 37 13 c1 a6 80 00 24 67 1e a6 95 06 78 ce 3e b4 1d a3 2a 08 fa d0 34 95 86 92 06 08 ce 69 84 92 33 c7 5e f4 f3 8f 5a 69 e4 74 a9 b0 ec 1c 15 eb 49 9e 7d a8 c6 0d 28 c0 cf 42 29 5a db 94 a4 34 90 73 49 c0 18 26 95 b1 b8 67 81 ed 4c 25 58 91 9e 6a b7 d8 8b ab 91 64 ee 3e dd 05 53 b3 5c dc 75 00 96 e6 ae 38 55 07 fb
                                            Data Ascii: 1F8dt4\RFgk{Fv>U7qgkH_O*R~@2a x9[d|6CC6T@8 dg8JO9c!Ua&40&O8r(Upz,jGO<QA=)7$gx>*4i3^ZitI}(B)Z4sI&gL%Xjd>S\u8U
                                            2025-01-12 23:39:45 UTC16384INData Raw: bb b2 2f 6c 80 8c 60 7a f3 58 7e 22 b6 d5 35 0d 51 12 68 17 71 5e 00 ed 5d 0e a5 6d ac 49 a8 db 6f 99 4b 63 e5 c0 e0 56 5d f4 7a c4 7a e8 1e 72 b4 b8 eb 81 c5 5a 69 be 87 5e 12 7c ad 38 b8 de cc c1 d3 fc 2b 7d 77 7b 24 0b 12 87 5e a4 d4 d0 f8 46 ff 00 cf 9e 24 88 66 3c e5 89 fe 55 d1 f8 7d 35 76 d4 ae 8a 4a 9b c6 77 12 05 5c b0 b4 d5 a4 7b c6 17 08 09 27 71 c5 3f 69 ad a5 63 6a b9 85 58 cd fb d1 d1 23 81 8b 44 bb 29 2e d8 f8 4f bc dd ea ea 78 4f 50 97 4c 37 60 62 3f 63 cd 74 36 ba 36 a2 fa 7d d3 8b 85 03 71 cf 1d 6a e1 83 57 5f 0d 85 33 20 41 8e 31 4b da 2b ee 8a a9 98 cf 68 49 6e 8e 39 fc 33 7c 9a 7a cc d1 1d 8d 8c 73 52 dc 78 57 50 86 d2 29 1e 3c ab 91 81 9a e9 ae ad b5 68 b4 58 66 79 54 c6 b8 20 01 50 dd dc 6b 17 c9 67 09 74 55 24 6d e2 9f 33 7b 58 16
                                            Data Ascii: /l`zX~"5Qhq^]mIoKcV]zzrZi^|8+}w{$^F$f<U}5vJw\{'q?icjX#D).OxOPL7`b?ct66}qjW_3 A1K+hIn93|zsRxWP)<hXfyT PkgtU$m3{X
                                            2025-01-12 23:39:45 UTC16384INData Raw: ef 5c 05 00 7d 29 12 14 01 57 6e 4f 73 e9 43 68 39 0a bf 6a 0c a0 80 49 f7 1d 29 04 ff 00 30 27 3f 4a ba d0 ae 00 20 0f a0 a8 de cd 0b 0f 97 22 92 92 0e 52 9b dc 8d fd c7 d2 9e 2e d0 a8 c6 46 7a e6 a4 ba b5 44 8c 95 07 3d 80 a8 6c ad cc b2 6d da 4e c1 93 47 35 cc 9a 93 1e 27 1e 99 1d 8d 4d e6 80 38 c7 3d aa 78 ed 50 37 08 07 3d 3d 69 cd 6a a0 e0 8c 53 e6 88 d4 5a dc a8 ce 4e 09 ce 3d 31 41 97 2a 30 bd 6a d3 42 31 82 0f b1 a0 5b aa fc c3 9c fa d1 cc 90 e5 05 bd ca 3b d5 49 1d e9 49 cf 43 c7 7a b4 f0 47 9d c6 30 4f bd 46 15 43 63 18 a6 a7 71 a8 90 31 c8 f9 69 04 ad 11 f9 86 2a c9 54 dd 82 07 d3 d6 a4 f2 63 65 dc 47 b6 28 72 41 ca ba 95 fc e5 38 72 3f 2a 89 ae 72 a5 42 e0 67 d3 9a b8 d6 e8 14 00 30 29 a2 28 b7 74 07 de 9a 9d 85 ca 9b dc a4 25 61 c8 07 db 8a
                                            Data Ascii: \})WnOsCh9jI)0'?J "R.FzD=lmNG5'M8=xP7==ijSZN=1A*0jB1[;IICzG0OFCcq1i*TceG(rA8r?*rBg0)(t%a
                                            2025-01-12 23:39:45 UTC16384INData Raw: a1 42 03 8c 1e 7f ad 49 37 84 af 46 9d 15 d1 55 da c4 0c 7d 6b 21 3c 4d a8 25 a3 c0 25 3e 51 39 e7 ff 00 d7 52 b7 8b 35 39 2c 22 81 e4 fd d2 9f 94 01 e9 52 dc ad 60 94 b1 37 dd 6f f8 1a 97 9e 0e bc 82 3b 79 0a 2f ef 71 81 9a 86 e7 c1 f7 d1 de c3 09 55 2d 20 e3 18 e2 a9 dd 78 bf 51 9e 38 55 a5 24 45 8d bc 52 bf 8b b5 17 bb 8a 73 37 ef 10 71 e9 4f 5b 68 44 5e 26 da b8 f5 ff 00 80 5d 87 c1 37 eb ab b5 b0 55 dc 39 cf 6a 92 db c1 b7 d2 5e cf 6e b1 26 e8 f2 4b 67 8a ab 1f 8c b5 25 d4 7e d6 24 06 46 18 ad 8d 1b 59 d5 6f 6e ae 65 8a 60 85 94 96 24 0a 51 72 6f a1 32 96 2e 31 e6 bc 76 fc 47 69 1a 36 ad 15 9d da 45 1c 61 06 43 67 e9 5a b6 bf da e9 e1 97 44 8e 31 12 9e 69 fa 25 ae a9 73 a6 dd c8 2e 82 a9 ce e1 eb c5 4d 1e 9f aa 0f 0f c9 8b 91 b3 3d 28 72 bb d6 cc f3
                                            Data Ascii: BI7FU}k!<M%%>Q9R59,"R`7o;y/qU- xQ8U$ERs7qO[hD^&]7U9j^n&Kg%~$FYone`$Qro2.1vGi6EaCgZD1i%s.M=(r


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.44980038.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC635OUTGET /__local/0/22/5C/D4D9D66DEF3FED908E742A9505F_C369F663_1864B.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 99915
                                            Last-Modified: Fri, 05 Apr 2024 07:22:27 GMT
                                            Connection: close
                                            ETag: "660fa6b3-1864b"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                            Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                            2025-01-12 23:39:45 UTC16384INData Raw: 04 90 24 8c 8d 24 d7 4a e8 15 d1 5d 0a 75 43 dd 12 04 f7 40 91 21 ba 57 54 12 48 12 50 24 92 49 02 49 24 90 24 68 11 a0 49 24 92 07 49 24 90 3a 49 24 81 24 92 48 12 24 28 90 3b 51 04 08 94 04 13 a6 48 22 5a 74 e9 92 45 3a 7b a6 49 03 84 ae 99 24 4b 49 24 ae 95 d0 90 92 4a e9 5d 14 92 4a e9 91 25 24 92 49 14 92 49 24 49 49 24 92 45 24 92 49 02 49 24 90 24 e9 93 a0 74 e8 53 84 04 92 64 e8 1d a8 90 24 80 d2 40 9e e8 09 24 09 20 34 09 24 81 26 ba 57 49 03 14 c5 24 c8 12 49 24 81 92 49 24 09 0a 24 28 12 24 29 20 24 92 49 02 48 24 92 07 49 24 90 78 57 b2 00 db 1e a3 d7 43 46 3f 4d eb c7 30 21 7c 4a 5f c9 3f 38 5e c1 ec 84 36 da 0a 11 ff 00 b3 1f a6 f5 e5 5b 25 48 fa bc 4e ab 20 f3 23 24 fa c2 97 d0 e9 e9 5b a6 e5 d5 61 14 52 d7 16 43 03 0b de 47 a0 0e 65 61 61
                                            Data Ascii: $$J]uC@!WTHP$II$$hI$I$:I$$H$(;QH"ZtE:{I$KI$J]J%$II$II$E$II$$tSd$@$ 4$&WI$I$I$$($) $IH$I$xWCF?M0!|J_?8^6[%HN #$[aRCGeaa
                                            2025-01-12 23:39:45 UTC16384INData Raw: b1 1a 82 be 7f 35 bd da af a9 c3 8c b8 cb 22 f6 2f 0c 15 46 e2 06 5a dc b7 2c 29 30 d8 69 c6 72 c6 b1 a3 5d db 96 f4 12 31 8d 3d 69 c8 07 12 09 07 d5 aa c6 c6 31 10 eb 32 30 03 4f 64 bc e9 97 bd 72 f2 eb 31 8d ed 93 c8 28 ea 27 16 95 b1 e6 11 e9 6b db 7f 8d 88 58 95 f4 b4 f8 f6 19 0c d1 cc d7 ce db 3d c3 7e 6e 36 23 e8 50 e1 1b 51 43 87 51 b9 b0 3f 3c 31 12 d2 e3 a6 bc 77 aa 98 25 6c 22 bb 25 24 91 c9 14 9d b6 5a c3 b2 78 0f 0d ca cd cf 4c dc 67 da 0c 2b 63 29 db 2c c4 3e 56 4c e3 a3 9a 6c 47 87 f8 e2 ba b8 69 7d aa 8a 13 29 7c af 04 66 73 74 2e 1d fd e1 5c 8a 46 f5 0e 95 ad 70 b6 bb 95 06 d4 ba 6a 90 f9 4d da d1 7e ef fe 13 76 df 2c 7c 73 1f ea e6 3a 2d 64 75 7d 3e 3e 58 1e f7 c7 18 96 47 76 32 90 72 91 63 af 02 be a2 5e 2f d0 4e 04 f8 2a b1 1d a1 74 20
                                            Data Ascii: 5"/FZ,)0ir]1=i120Odr1('kX=~n6#PQCQ?<1w%l"%$ZxLg+c),>VLlGi})|fst.\FpjM~v,|s:-du}>>XGv2rc^/N*t
                                            2025-01-12 23:39:45 UTC16384INData Raw: f8 91 c9 7c f6 05 95 ec 56 b6 7c 4b 12 a9 ad ab 73 9f 3d 44 8e 91 e5 c6 e6 e4 df 7a a6 45 96 a2 35 68 29 8c d4 8f 75 af a6 8b 57 0a 68 8b a9 a8 f7 a0 96 3c 77 28 36 53 b4 d7 30 ef 00 9f 1e e5 7a 18 fa 99 aa 69 c7 bd 39 9a bc 5c d9 79 b1 f4 7a 79 e2 56 a4 b1 b2 0a dc d1 58 b6 46 5c 6b ea 55 31 6c 4a a6 8d f4 d5 74 55 32 c1 2b 9b 7c cc 79 06 e3 4d 54 92 bc 9a 1a 57 93 e6 38 c7 e3 7d 42 c4 da 19 7d ce 9d a3 cd ca 4d bb ee b3 c1 fd a2 f5 1f d6 bd 03 a3 9e 92 eb a1 da 3a 5a 6c 6e a1 f5 14 95 4f 6c 26 47 bc de 22 4d 83 bc 2f bf b9 7d 16 0e 8b e1 76 ca 58 f6 3b 91 05 7d b3 84 56 79 7e 15 47 59 a7 db 10 b2 5b 03 7b 5d a0 fd 2b e8 3e 65 7c a5 d3 09 bf 49 f8 f7 f0 cd fd 06 ad de 8d de 7d ac 98 5f 51 27 d0 b0 3a 60 ff 00 cc ec 77 f8 66 fe 83 56 cf 47 0e b6 1f 53 fc
                                            Data Ascii: |V|Ks=DzE5h)uWh<w(6S0zi9\yzyVXF\kU1lJtU2+|yMTW8}B}M:ZlnOl&G"M/}vX;}Vy~GY[{]+>e|I}_Q':`wfVGS
                                            2025-01-12 23:39:45 UTC16384INData Raw: 8a 6b e4 79 ec fe 2f 72 e1 ba 72 da 9f b1 bd 8d a9 10 3f 2d 6d 70 34 f0 91 bc 5f ce 77 a0 5f d2 42 ee a7 8d 8c 8f 3c 96 25 7c a3 d3 e6 d2 3f 1b db 13 44 d9 03 e9 f0 d6 f5 22 df 0f df 7a 47 9b e8 2a 48 5a f3 27 38 93 73 a9 48 14 c9 d6 98 31 29 93 94 04 f0 40 40 a3 0e 51 5e c9 c1 41 36 65 14 d6 23 bd 2c c8 1e 6e 82 34 93 39 38 40 88 b8 f0 42 15 8a 60 0c cd 07 71 36 2a 1a 98 8c 15 0f 8c 8d c7 4e f0 81 04 e8 01 46 81 8a 14 45 31 40 e1 22 99 22 81 ae 92 60 8c 6a 81 00 89 a9 92 40 89 43 74 c5 24 09 24 92 40 96 d6 c6 51 9a cc 7e 12 45 d9 0f ba bb d1 bb e5 b2 c4 2b d0 3a 3b a2 ea a8 a7 aa 70 d6 67 65 17 e4 3f 6a 95 63 b2 6a 20 81 ba 29 01 5c ab 5e 86 d4 6d 28 01 4e 11 65 4c d7 23 50 03 64 6d 3c ca a2 44 ae 86 e9 d0 d9 d3 dd 0a 7b a0 7b a5 74 d7 4a ea 25 24 93 26
                                            Data Ascii: ky/rr?-mp4_w_B<%|?D"zG*HZ'8sH1)@@Q^A6e#,n498@B`q6*NFE1@""`j@Ct$$@Q~E+:;pge?jcj )\^m(NeL#Pdm<D{{tJ%$&
                                            2025-01-12 23:39:45 UTC16384INData Raw: 28 97 16 90 03 e6 e8 88 c8 5d 9e 0d 17 f9 b2 9c 9f 83 f4 95 c6 2e e3 0a 3f e6 ba 6f c8 fa 54 1a 10 2b 4d 2a ac 0a cb 4a a2 4b a0 76 a9 5d 33 f8 22 a3 71 55 a6 76 fb 29 a4 36 55 a5 e2 88 a1 57 bd 55 b2 b3 36 ae 37 51 11 64 12 33 40 14 75 1a b0 8e 68 89 b2 07 1b 90 82 cd 0e 94 cc 1e 3f 3a 9e f7 55 e9 74 84 78 9f 9d 4e b8 65 ed a8 45 64 ed 0f ee 26 fe 58 f9 8a d6 2b 3b 1b 8b ac a0 7f 36 9b ab 8f b2 fa 73 21 7a e7 b1 c4 b0 6d 7d 64 6f 70 0f 96 91 c1 a0 f1 21 cd 2b c8 da 16 ee cc e2 f5 58 06 2b 4b 88 d0 3c 36 a2 07 87 0b ee 3c c1 ee 2b ab 2f b2 1d 0d 86 e5 c9 e2 c6 7a 4c 52 16 bd ce 91 92 3c e5 cd a8 1a 6e 56 76 37 a4 1c 0b 6b 21 89 90 d4 32 93 11 70 ed 52 4c eb 3a fc 9a 7d f7 cf dc b7 71 4c 38 4a c2 1e 35 e0 57 4f 6d 4a 6c 2a 46 98 da f7 12 6e 74 f0 5b b1 48
                                            Data Ascii: (].?oT+M*JKv]3"qUv)6UWU67Qd3@uh?:UtxNeEd&X+;6s!zm}dop!+X+K<6<+/zLR<nVv7k!2pRL:}qL8J5WOmJl*Fnt[H
                                            2025-01-12 23:39:45 UTC1914INData Raw: b4 38 30 dc b4 ee 3d c9 05 2c 3a 35 fe 09 8d f2 c6 53 c3 dd 70 09 b6 32 6a 5a 69 63 82 28 ea e5 17 73 66 ed 06 9e 37 d0 d9 75 2e 9e 99 f8 6c 95 34 ee a7 6d 34 0f 2c eb a2 70 e3 b8 12 be 71 a3 ad 30 65 36 24 9d 0a 9d d8 a4 de 4f 3d 2b 27 2c 81 ee 0e 73 2e 75 21 7a 27 23 cf 78 f7 f6 fa 67 0b a4 c2 6a 68 4e 20 e9 e1 6b e9 9c c7 99 5a e0 08 79 d0 38 77 ae 03 6f e8 70 b0 27 97 09 af 75 45 48 90 d4 1b e8 5a f7 0e 0f 3d a3 bb 72 f3 58 b1 c7 d3 53 53 36 19 08 20 d9 c2 fb c2 d8 c4 f1 e8 da f8 83 22 bb ac 1e eb ea 1c b5 f2 24 c2 c7 1c e7 51 99 1e ea 8a 43 24 8e 24 b9 c5 c6 f7 3b d3 5b 0e 3b a9 48 1e 2a 0a d9 b3 d5 3c b4 59 ae 37 01 42 0a f3 da eb a5 a9 29 e8 5c 7b 11 16 8e 57 51 ba 86 9d db 81 09 81 53 c6 49 0b 16 b5 22 b1 c3 22 3e fc 85 13 b0 d8 87 bf 25 69 5d 44
                                            Data Ascii: 80=,:5Sp2jZic(sf7u.l4m4,pq0e6$O=+',s.u!z'#xgjhN kZy8wop'uEHZ=rXSS6 "$QC$$;[;H*<Y7B)\{WQSI"">%i]D


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.44979938.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC368OUTGET /system/resource/js/openlink.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC326INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 648
                                            Last-Modified: Thu, 04 Apr 2024 20:29:19 GMT
                                            Connection: close
                                            ETag: "660f0d9f-288"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:45 UTC648INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 6f 70 65 6e 53 65 6c 65 63 74 4c 69 6e 6b 28 73 65 6c 65 63 74 6f 2c 20 6c 69 6e 6b 6e 61 6d 65 2c 20 61 64 64 63 6c 69 63 6b 74 69 6d 65 6e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 28 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 6b 6e 61 6d 65 20 3d 20 22 76 61 6c 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 73 65 6c 65 63 74 6f 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 20 3d 20 73 65 6c 65 63 74 6f 2e 6f 70 74 69 6f 6e 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 0d 0a
                                            Data Ascii: function _openSelectLink(selecto, linkname, addclicktimename){ if(linkname == undefined || linkname == "") linkname = "value"; var index = selecto.selectedIndex; var option = selecto.options[index];


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.449797122.10.26.2024433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC353OUTGET /wdzmr.php HTTP/1.1
                                            Host: vkg.hpdbfezgrqwn.vip
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:45 UTC339INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Request-ID: d520bf058e0b7fc9000201673cfd4539
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Headers: *
                                            Strict-Transport-Security: max-age=31536000
                                            2025-01-12 23:39:45 UTC620INData Raw: 32 36 30 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 75 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 70 72 65 73 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69
                                            Data Ascii: 260<html><head><script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script><meta name="vi


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.44980138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC351OUTGET /@public/js.js HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:46 UTC350INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1515
                                            Last-Modified: Mon, 04 Mar 2024 05:36:15 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "65e55dcf-5eb"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:46 UTC1515INData Raw: 2f 2f e5 85 a8 e9 83 a8 e6 b1 87 e6 80 bb 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 77 69 6e 64 6f 77 2c 65 3d 64 6f 63 75 6d 65 6e 74 2c 69 3d 70 2c 63 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 22 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 22 68 74 74 70 3a 2f 2f 22 2c 22 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74
                                            Data Ascii: //!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.44980238.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:45 UTC636OUTGET /__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:46 UTC305INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:45 GMT
                                            Content-Type: image/png
                                            Content-Length: 2236497
                                            Last-Modified: Fri, 05 Apr 2024 07:22:29 GMT
                                            Connection: close
                                            ETag: "660fa6b5-222051"
                                            Expires: Tue, 11 Feb 2025 23:39:45 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:46 UTC16079INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0f c0 0b d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                            2025-01-12 23:39:46 UTC16384INData Raw: 50 83 75 e3 bb bc b8 86 10 14 1a b9 e5 49 34 db 20 99 49 93 80 9e b8 aa 42 d3 95 09 c2 31 e4 0e f5 ad a5 c9 0d 85 c4 97 32 aa 70 98 50 4f 4c d0 03 61 b4 58 34 f9 a5 76 4d ed c0 53 db de b3 60 b4 2d 22 48 dd 41 c0 03 91 9a 9d d1 ee 6c 64 96 28 dd a2 24 ed cf ad 53 86 5b 84 d2 d6 dc c6 e8 4c 99 df dc 50 05 c9 9e e2 2d 42 78 e3 fb 81 47 ea 29 62 49 e1 f0 e9 85 06 5e 76 3f 87 3d 6a 34 89 c4 66 57 90 b0 cf cc 7d 6a 5b 29 e4 78 e4 3c 95 4f b9 9e 9c d0 01 67 1d dc 2c 80 ff 00 c0 b9 cd 4f 1c b3 34 d7 21 93 70 55 eb 4c 85 64 db e7 17 0b ce 0f b0 a7 4a cc 67 69 2d a6 5c 37 de 14 01 41 a5 08 7c cd 8e f8 3f 31 34 f3 2b 16 06 14 62 9d 85 4c 2e 31 1c c9 36 de 47 1e e6 91 65 76 50 b1 29 dd b7 e5 c5 00 5c 37 db ec a4 2f 6f d1 79 c8 ac b8 6e 19 64 0e 62 da 18 63 1d b1 4d
                                            Data Ascii: PuI4 IB12pPOLaX4vMS`-"HAld($S[LP-BxG)bI^v?=j4fW}j[)x<Og,O4!pULdJgi-\7A|?14+bL.16GevP)\7/oyndbcM
                                            2025-01-12 23:39:46 UTC16384INData Raw: 52 4a d3 2d bf 9c bf 77 38 da 6a 34 bb 20 99 9c 73 d0 50 05 6b cb d6 88 ec 70 e1 b3 d3 19 cd 5a b7 91 de d5 9b 7b 2a 9c 9c 63 83 ed 4a f2 2d cb 79 ad cb 0e bc 53 19 e5 99 8a a3 01 18 f6 a0 0b 30 4e 56 05 42 72 9d 3a 74 a8 da e9 ad ae 0a 37 39 5c e0 7a 53 a0 93 cb 80 87 c6 41 c8 5e e6 ab cb ba e2 e9 4b 48 17 8e 4e 39 c5 00 35 2f 0c 52 24 22 1f 9e 5c ed 00 75 a7 a5 c3 c4 ec 24 46 42 4f 39 ed 52 48 c6 2d 66 1b 82 8d e5 47 f2 e7 de a4 b8 67 b8 b9 91 e3 23 0c 73 cf a5 30 20 b7 49 dc 5d bc 4f f2 e4 12 71 da a6 86 69 1b ef 28 74 c6 0b 91 cd 4f 03 b8 89 ad e3 64 c3 8e 4f 7a a6 b3 49 14 92 da bb 0c 32 e0 7d 68 02 7b a9 1a 45 fd d6 ef bb d4 74 35 90 f2 12 54 b6 ed 84 e0 55 c4 92 e6 29 92 20 c0 a0 a4 99 09 bc 8b 23 f7 6b f3 63 b5 00 42 6e a4 b6 d5 2d a6 74 65 31 4c
                                            Data Ascii: RJ-w8j4 sPkpZ{*cJ-yS0NVBr:t79\zSA^KHN95/R$"\u$FBO9RH-fGg#s0 I]Oqi(tOdOzI2}h{Et5TU) #kcBn-te1L
                                            2025-01-12 23:39:46 UTC16384INData Raw: 55 2d 6d d6 c2 57 0c 49 8a 76 cf d2 96 e7 4b db fb cb 56 90 a7 53 f3 71 8a 00 91 e4 f2 de 21 18 4c 36 06 0f 14 d2 ec b3 96 7d a0 2b 75 eb 52 b4 36 52 e9 86 e8 31 79 00 18 23 b1 f4 a6 5a 95 9a 42 5d e3 7d ff 00 c2 79 a0 09 2e 65 65 86 47 8d d5 91 87 22 ab db 44 92 5b 17 90 a8 03 95 27 d6 a7 25 a6 49 96 05 44 11 8e 41 ee 2a bc 72 05 b3 f2 a4 5c 10 73 8c 75 a0 07 c8 c8 53 2f 30 3e c4 71 49 2c d8 bc ca cc 21 46 4c 70 3a d3 a4 65 b8 b7 ff 00 8f 7c 00 7a 8e f4 c7 8c c8 cb 12 c4 19 cf 6c f4 a0 0a ab 19 48 59 04 f1 b6 4e 73 d4 d6 a6 9a fb 74 5b b4 24 b3 6d 39 5c 71 8a af 0a 2c 59 8d e2 40 a0 1e 9d ea e5 94 e5 6d 6e 06 10 2b 2e 02 e3 af 14 01 87 04 cd 2e 91 82 fb 50 3e 10 63 a5 22 5a c0 d2 dd ed 92 55 9a 54 fb bb 78 61 8a b6 91 c9 64 91 c1 12 89 22 23 24 75 c1 a6
                                            Data Ascii: U-mWIvKVSq!L6}+uR6R1y#ZB]}y.eeG"D['%IDA*r\suS/0>qI,!FLp:e|zlHYNst[$m9\q,Y@mn+..P>c"ZUTxad"#$u
                                            2025-01-12 23:39:46 UTC16384INData Raw: 37 98 ac 46 e4 c6 4f 14 01 3e 96 b2 bc 92 cd f2 00 a3 6a e4 f7 f5 ac bb d0 16 fa 37 45 04 a0 cc 98 e9 52 7d ba 6b 7b 98 dc ae 50 83 85 1d 85 59 59 e1 6b 7b 9b 87 50 51 90 f1 8a 00 a9 a9 de c8 96 b1 cc b1 2e c7 61 91 de a1 24 23 44 c9 16 77 8c 95 3d aa a4 97 a9 73 67 14 66 06 da 1c 37 4e 95 76 ea 75 66 8e 44 56 4c 01 8f f0 a0 0b af 2a b4 62 49 e3 29 b0 00 32 29 b1 4a a9 2e 38 28 c7 a8 1d 05 4b 3d ec 72 5a 2c 77 11 97 c0 dc a5 7b 7d 6a 04 f3 21 89 ee 19 55 40 5e 87 d2 80 22 d4 93 f7 e8 55 97 67 43 83 50 4d 67 1c 05 5c 4e b8 6e 48 cd 4b e5 a5 c2 ab b3 80 ef ca a0 a8 a3 86 37 bd 4b 7b 85 52 3d 73 d3 da 80 2d 35 db 3c d1 43 e7 a0 84 f0 49 a6 ca ac d3 32 a4 ab f2 9c 83 56 2e b4 98 2d dd 24 df 18 04 e7 69 34 ba ad ad a1 d3 7c db 7f 96 e0 90 32 0f 18 f4 a0 0c 87
                                            Data Ascii: 7FO>j7ER}k{PYYk{PQ.a$#Dw=sgf7NvufDVL*bI)2)J.8(K=rZ,w{}j!U@^"UgCPMg\NnHK7K{R=s-5<CI2V.-$i4|2
                                            2025-01-12 23:39:46 UTC16384INData Raw: 49 09 51 fc 3e f5 62 d4 06 b3 69 7c b2 71 e9 48 06 cd 6a ab 74 d1 45 2e 52 35 04 93 eb 4e b7 f3 a6 56 01 81 39 ef de 9b 6d 17 9b 70 7c b2 57 8d cc 29 f1 5c 41 6d 26 3e 63 83 c8 34 01 31 4f 27 4b 96 47 03 78 3f 77 3d 45 0d 30 96 c1 24 d9 c2 f0 00 a5 11 ae a9 0d c3 04 3b 47 72 7a 54 6a de 4e 8c f0 af 25 4f 06 80 16 e2 0b 8f 35 3e 4d ca cb c8 cf 6f 7a 9f 4f b8 68 6c a7 8b c9 ce e0 42 a1 aa 36 97 72 bc c1 99 ba 2e df a8 ab 5e 67 99 70 19 71 85 e8 29 81 8e 86 40 a7 7a 3e e5 6c 9f ad 69 c9 25 dd f0 55 0e eb 19 18 34 e6 85 59 65 62 70 5b 9a 9b 77 ca 91 43 36 30 00 3f 85 20 2b 24 6f 0e ed ae ec 54 70 1b 9c d4 49 75 2a a4 98 0c 5d 89 22 b4 0b 6c 9d 03 31 db 8c d5 27 99 a6 bb 31 9c 46 49 3b 48 ee 28 01 c6 f4 ba 05 78 79 c7 cc 31 51 5f cb f6 8b 04 89 33 0a 2f a7 7a
                                            Data Ascii: IQ>bi|qHjtE.R5NV9mp|W)\Am&>c41O'KGx?w=E0$;GrzTjN%O5>MozOhlB6r.^gpq)@z>li%U4Yebp[wC60? +$oTpIu*]"l1'1FI;H(xy1Q_3/z
                                            2025-01-12 23:39:46 UTC16384INData Raw: ed 40 14 5a 57 1b 47 95 21 7c f7 1d 6a 5b 97 68 a4 df b5 83 6d e4 62 84 9e 71 28 3b fe 53 d2 ad dd a4 92 dc 20 13 6d 52 bc 9e b4 01 41 65 2f 6b b8 1f 98 9c 91 57 32 d0 a2 99 1d 70 c3 a9 5a 64 7e 74 71 34 63 ca 28 b9 39 c6 39 ab cf 71 24 9a 53 48 e8 8c fd 86 3a 8a 00 cb 33 6f 52 7c cc 2a 9e 56 93 50 0c 25 b4 66 3f 23 f4 15 50 4b 2c 92 c9 98 8a a1 18 ad 1b 8b d8 27 48 41 88 ee 8b 80 47 4c fa 50 03 2e f1 b8 38 60 42 f1 b6 a7 69 8b 5b 29 8f 62 ed fe 74 c9 64 96 5c 62 35 da dd 4e 3f 4a 94 ab 24 4d 14 71 a1 de 39 cd 00 57 73 f6 85 59 65 d8 ee bc 6e 34 3e 2d e1 5f 20 05 72 7f 86 9f 60 c9 e4 cb 0c aa b9 53 da 9d 35 c9 9a 48 c2 22 aa a0 38 f5 34 01 5e ee e5 1e d1 94 c7 b7 6e 32 58 70 4d 45 65 75 23 4d e5 87 c2 ed e9 d8 54 fa 94 eb 25 88 13 46 19 4f 61 da a4 b7 b8
                                            Data Ascii: @ZWG!|j[hmbq(;S mRAe/kW2pZd~tq4c(99q$SH:3oR|*VP%f?#PK,'HAGLP.8`Bi[)btd\b5N?J$Mq9WsYen4>-_ r`S5H"84^n2XpMEeu#MT%FOa
                                            2025-01-12 23:39:46 UTC16384INData Raw: 09 94 ef da bd 0f ad 41 76 8e d2 b4 cd 82 09 e7 dc 54 b6 fb 8a 32 2c 7b 57 ae 48 e2 80 26 96 ed 6d ed c6 13 28 78 35 0c 2e ad 23 3c 20 73 f9 d2 4d 21 58 fc 93 18 2a 46 6a de 89 19 f2 66 7f 2d 46 d1 c7 bd 00 52 86 78 a2 25 9c 65 c7 43 de a7 80 45 31 12 32 12 b9 e4 8e f5 4e 5b 83 66 ac a6 d8 48 58 9c 64 56 a5 94 77 13 e9 a5 a3 8d 63 2a 72 43 f4 a0 08 66 b8 8a f4 ac 4f 0e e4 5f ba 47 5a 8c bc b0 db ca 2d d0 61 47 73 4a 25 95 a7 58 96 35 56 6a 9d e4 78 16 58 fe 52 d8 c0 e2 80 29 da 20 bb da cd 95 63 c1 a8 30 61 bb 65 93 90 33 c5 5b d1 6c ee 8c 8c e5 86 de 7a d6 7c 90 5c be a4 ce 7e 44 0d f3 77 cd 00 5f b6 31 33 3b 79 4c 4e 39 3d 2a 0b 6d 42 2b a5 7b 57 8d 8f 27 24 72 05 58 96 1b 99 c1 5b 4d 8d 81 82 09 c5 55 55 b8 b2 7c 4b 6d 1a 06 1c 91 d4 d0 04 cc ab 0f ee
                                            Data Ascii: AvT2,{WH&m(x5.#< sM!X*Fjf-FRx%eCE12N[fHXdVwc*rCfO_GZ-aGsJ%X5VjxXR) c0ae3[lz|\~Dw_13;yLN9=*mB+{W'$rX[MUU|Km
                                            2025-01-12 23:39:46 UTC16384INData Raw: 16 5c f2 7e b5 61 8c b0 d9 9d d1 27 2e 39 f4 ab 2f 6e f3 04 bf 52 ab 22 70 4f f9 eb 40 15 2f 89 9f 56 55 23 11 31 e4 0a 5d 40 2d a3 84 0c c4 67 3c d4 33 cf 77 26 a3 1b 14 5d ad 8c 11 56 b5 3b 6b 8b 8b c7 11 9c 81 1e 71 40 0d 12 45 3b 21 30 b9 c7 5e 3b 55 7f b4 23 cc a8 b1 32 8c f2 a7 80 6a 4b 3f 32 e1 d6 dc 48 51 b1 c9 ee 29 b2 59 5c 42 fe 58 99 e4 5d ff 00 dd a0 0b 6c a9 34 e0 47 1a 28 c7 01 6a 28 a4 55 25 19 39 fa 52 5e 69 7f 67 68 9a 27 6f 31 87 20 9c 6d aa f6 69 3e 5b cf e4 67 bf b5 00 49 75 75 0c 24 08 d5 89 1d 40 a6 dd 3c a2 dd 65 5e 98 e4 11 9c 54 4c 82 5b d6 65 e8 dc 29 f7 ad 19 d1 ed f4 b4 37 20 33 1c f2 3b 0a 00 8a da 39 ae 63 8d 55 d1 03 8e 38 a7 18 d9 25 78 f7 65 90 63 38 a4 b6 8f 64 11 48 b2 ec 5e b8 a2 e9 d5 6e e3 30 be 72 30 5b 3c 50 05 18
                                            Data Ascii: \~a'.9/nR"pO@/VU#1]@-g<3w&]V;kq@E;!0^;U#2jK?2HQ)Y\BX]l4G(j(U%9R^igh'o1 mi>[gIuu$@<e^TL[e)7 3;9cU8%xec8dH^n0r0[<P
                                            2025-01-12 23:39:46 UTC16384INData Raw: 9e 3d 6b 35 22 98 4b 24 c5 f9 6e 7e b4 01 7e e6 30 f3 99 e5 84 b2 22 60 0f f6 aa b3 47 22 c3 d5 b6 0f 98 01 52 b4 d3 85 03 70 0b ea 47 14 23 5c c9 2a 86 ff 00 54 07 27 18 cd 00 47 1d c4 db 94 b4 79 19 ec 2a 70 d3 5d ca ca 64 1b 47 44 34 d9 b5 24 69 22 b3 48 1b 25 be 67 f5 ad 09 ad e0 b6 db 34 31 e1 b3 c8 cd 00 66 c8 c8 6d 1a 22 54 36 73 c5 09 05 d4 f1 c7 b8 e7 32 01 f8 0a 92 ed 3e 60 e3 6c 64 9e 98 eb 53 34 72 5b 47 13 09 8e d3 dc fe b4 01 04 f0 5c 5c 5d 4d 18 8f 74 71 9c 03 eb 52 71 69 06 d8 51 94 e7 e6 39 a5 59 5e 29 9b 63 02 8d 83 9f 5a 7b 18 36 fe fa 50 01 e4 d0 04 6d 11 71 bc 4a eb bb b0 3d 69 12 06 57 4d a1 b3 9f bd 8e 45 54 69 8a 4a cb 1c 8e f1 03 bb db 1d aa ef f6 92 79 2b e5 b9 2f fc 47 1c 0a 00 a7 a9 98 e7 d4 42 96 6d c9 83 8c 54 f3 dc 6c b7 58
                                            Data Ascii: =k5"K$n~~0"`G"RpG#\*T'Gy*p]dGD4$i"H%g41fm"T6s2>`ldS4r[G\\]MtqRqiQ9Y^)cZ{6PmqJ=iWMETiJy+/GBmTlX


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.449794122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:46 UTC684OUTGET /?id=1 HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: iframe
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:46 UTC297INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:46 GMT
                                            Content-Type: text/html
                                            Content-Length: 59450
                                            Last-Modified: Sat, 11 Jan 2025 18:37:47 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "6782ba7b-e83a"
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:46 UTC16087INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 3c 74 69 74 6c 65 20 69 64 3d 22 74 69 74 6c 65 6e 61 6d 65 22 3e e6 ac a2 e8 bf 8e e5 85 89 e4 b8 b4 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74
                                            Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no"><title id="titlename"></title><met
                                            2025-01-12 23:39:46 UTC16384INData Raw: 20 20 20 20 3c 68 36 3e 3c 73 74 72 6f 6e 67 3e e2 91 a1 20 e7 83 ad e9 97 a8 e4 bc 98 e6 83 a0 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 68 36 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e e2 9e a4 20 e5 85 85 55 53 44 54 ef bc 8c e5 a4 9a e5 85 85 e5 a4 9a e9 80 81 ef bc 8c e6 9c 80 e9 ab 98 e9 80 81 e4 bd a0 38 38 38 38 e5 85 83 e7 a4 bc e5 8c 85 e3 80 82 e6 af 8f e5 a4 a9 e5 85 85 e7 9a 84 e8 af 9d ef bc 8c e8 bf 98 e6 9c 89 e9 a2 9d e5 a4 96 e5 bd a9 e9 87 91 e7 ad 89 e7 9d 80 e4 bd a0 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e e2 9e a4 20 e6 96 b0 e7 94 a8 e6 88 b7 e6 b3 a8 e5 86 8c ef bc 8c e7 9b b4 e6 8e a5 e4 b8 8b e6 b3 a8 ef bc 8c e8 83 bd e6 8b bf e6 9c 80 e5 a4 9a 36 36 36 36 e5 85 83 e5 a4 a7 e7
                                            Data Ascii: <h6><strong> </strong></h6> <p> USDT8888</p> <p> 6666
                                            2025-01-12 23:39:46 UTC16384INData Raw: 6c 61 62 65 6c 6c 65 64 62 79 3d 22 79 6f 6e 67 4c 69 4d 6f 64 61 6c 4c 61 62 65 6c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 6c 67 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 79 6f 6e 67 6c 69 62 67 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 20
                                            Data Ascii: labelledby="yongLiModalLabel" aria-hidden="true"> <div class="modal-dialog modal-lg" role="document"> <div class="modal-content yonglibg"><div class="modal-header d-flex justify-content-center align-items-center"> <h4 class="modal-title"
                                            2025-01-12 23:39:46 UTC10595INData Raw: 69 6f 6e 2d 62 74 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 79 69 6e 48 65 4d 6f 64 61 6c 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 20 79 69 6e 68 65 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                            Data Ascii: ion-btn" data-toggle="modal" data-target="#yinHeModal" data-v-5371a066=""> <div class="btn" data-v-5371a066="" style="cursor: pointer;"> <div class="img yinhe" data-v-5371a066=""></div> <div data-v-5371a066=""> <div class="


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.44980438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:46 UTC400OUTGET /__local/2/BF/81/B8DDB536375DE7FD794E9EC8FC7_B2ADC98D_8550B.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:46 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:46 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 546059
                                            Last-Modified: Fri, 05 Apr 2024 07:22:25 GMT
                                            Connection: close
                                            ETag: "660fa6b1-8550b"
                                            Expires: Tue, 11 Feb 2025 23:39:46 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:46 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 05 00 06 aa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFCC"}!1AQa"q2
                                            2025-01-12 23:39:46 UTC16384INData Raw: b1 c0 a6 50 02 77 6f a5 31 c8 db 9f 6e 69 c7 ef 1f a5 47 2f fa b6 fa 1a cc 0a 6e 79 c5 36 95 fe f5 34 36 14 1c 50 03 29 af d7 f0 a7 53 5f af e1 41 d0 36 81 d4 51 4a bd 47 d6 82 da 56 12 89 ba fe 34 51 37 5f c6 83 95 ee 54 99 d9 71 b4 d3 5d 99 a3 1b 8f f9 e6 96 7e d4 d3 fe ac 7f 9f 5a 9f b2 0b 72 2f e0 fc 68 fe 0f c6 8f e0 fc 68 fe 0f c6 93 dc ea 49 11 ff 00 07 e3 47 f0 7e 34 7f 07 e3 47 f0 7e 35 44 89 45 14 53 10 51 45 14 00 51 45 14 00 51 45 14 00 53 95 b3 c1 a6 d1 49 ab 8d 3b 12 ee 61 de 9d 1b fc c0 1a 89 5b 3c 1a 70 e0 e6 a2 c3 69 34 5f 4f b8 3e 94 b5 5d 27 f9 71 bb a7 bd 3b ce f7 fd 6a ae 73 b4 ee 58 56 ec 69 d5 57 ce f7 fd 69 f1 dc 06 3b 4b 7d 39 a6 9d c3 de 45 ba 2a 3d ff 00 ed 7e b4 6f ff 00 6b f5 a6 69 ed 91 26 4f 4c d1 93 eb 51 ef ff 00 6b f5 a3
                                            Data Ascii: Pwo1niG/ny646P)S_A6QJGV4Q7_Tq]~Zr/hhIG~4G~5DESQEQEQESI;a[<pi4_O>]'q;jsXViWi;K}9E*=~oki&OLQk
                                            2025-01-12 23:39:46 UTC16384INData Raw: 50 01 81 e8 28 c0 f4 14 51 41 2d 06 07 a0 a3 03 d0 51 45 05 0d f2 fd ff 00 4a 3c bf 7a 75 15 a1 ce 37 cb f7 a3 67 bf e9 4e a2 80 14 85 e9 bb f4 a3 0b eb fa 52 94 3d 8d 34 82 38 34 00 9b 47 a0 fc a8 20 77 c7 e5 4b 48 50 13 9a 00 88 aa 13 92 17 f2 a3 64 7f dd 4f ca 8d a9 fd ef d6 8d a9 fd ef d6 80 19 b1 3f ba 3f 2a 36 27 f7 47 e5 4b 45 00 37 ca 8f fb 82 8f 2a 3f ee 0f ca 9d 45 01 64 53 2a b9 3c 0a 30 3d 05 2b 75 3f 5a 4a 00 6c 80 71 c0 a6 e0 7a 53 a4 ed 4d a8 94 7a a3 48 ca fa 31 8f f7 a9 29 5f ef 1a 4a 95 b0 de e4 74 37 43 f4 a2 83 c8 34 cb 2a cd f7 cd 42 c4 e0 f2 7a 54 d3 29 2e 70 3a 8a 85 ba 1a 87 b8 11 e0 7a 0a 30 07 41 45 15 66 82 e4 fa 9a 32 7d 4d 25 14 00 8d f7 69 b9 3e a6 9c ff 00 74 d3 2a 63 b1 8c b7 1a e4 e7 a9 e9 49 93 ea 69 5f af e1 4d aa 1a d8
                                            Data Ascii: P(QA-QEJ<zu7gNR=484G wKHPdO??*6'GKE7*?EdS*<0=+u?ZJlqzSMzH1)_Jt7C4*BzT).p:z0AEf2}M%i>t*cIi_M
                                            2025-01-12 23:39:46 UTC16384INData Raw: 10 f6 f7 0c 98 ea 33 c5 6b 41 e3 fb b8 ce e1 38 c8 3d 73 5d 51 c4 24 b5 46 2e 93 6f 46 7e 89 5c 7c 5b f0 15 b1 2c 3c 49 6e 47 fb 0f 9a e6 3c 65 fb 52 7c 3d f0 ad 9f 9f 6b 0d de a2 e4 90 23 b6 8f 68 1f 56 7c 0c 7d 33 5f 0f af c4 eb c5 5c 7d a4 f1 d3 e6 35 95 aa 78 ff 00 50 bd 99 8b dc 1e 4f f7 ab 45 5e 0f 64 44 a1 38 9e c5 fb 41 fe da 9e 33 f1 a5 8b f8 77 44 f2 b4 cd 36 52 cb 73 6f 1b 66 59 97 fb ac c0 f0 0f 70 3a d7 cd 1a fe a6 da 99 97 cc 1f 7b b5 59 d6 af da 79 9a 42 d9 67 3d 6b 1a f2 4c 26 07 1c 56 15 67 ce 3a 7c c9 99 8c bb 0e df 4a 69 50 4e 48 a7 37 53 f5 a4 ae 43 72 b9 ea 68 a5 6e a7 eb 49 5a 2d 8d 02 8a 28 a0 06 f9 7e f4 86 32 46 0e 0d 4c 42 1f 4a 42 a3 b3 0a 9d 18 ec 40 d0 af 74 fc a9 a6 05 ec 4d 4f 45 1c a1 76 54 36 a7 3c 1a 3e ca df de fd 2a d6
                                            Data Ascii: 3kA8=s]Q$F.oF~\|[,<InG<eR|=k#hV|}3_\}5xPOE^dD8A3wD6RsofYp:{YyBg=kL&Vg:|JiPNH7SCrhnIZ-(~2FLBJB@tMOEvT6<>*
                                            2025-01-12 23:39:46 UTC16384INData Raw: 44 74 64 3c 3e 05 1e cd f6 1e bd cc 2f b3 36 79 22 93 ec a0 f5 51 5b a7 45 b7 ec 7f 4a 89 b4 78 b8 c1 c7 e3 d6 a5 c1 ae 81 79 77 31 1a d8 03 9d a4 7d 0d 27 d9 db 3f 2c 87 f1 ad e7 d1 e5 3d 7a 54 0d a4 1c e0 9f d2 93 8d 8b e7 31 cc 53 0e 72 0f e1 49 b6 6e f1 67 e9 5a 8d a5 b2 0f 94 64 fa 0a 61 b3 b9 00 61 3e 99 14 b9 50 f9 d7 63 3f 69 23 94 fd 28 2b 8f e0 fd 2a ff 00 91 79 ef ff 00 7c 7f f5 a8 f2 2f 3d ff 00 ef 8f fe b5 2e 44 1e de 3d 8c e2 ac 7f e5 9f e9 49 b4 ff 00 73 f4 ad 13 05 e7 76 3f f7 c5 31 a0 ba e7 39 c7 fb 9f fd 6a 39 10 7b 78 f6 33 8c 31 9e aa 3f 2a 6f d9 ad fd 07 e7 57 9a d0 e7 e6 3f 98 a6 9b 65 ee 82 9f 2c 4a 55 91 4f ec d6 fe 83 f3 a6 fd 8a df d4 fe 75 77 ec d1 f7 41 4d fb 35 b0 39 10 81 f8 d2 e4 88 7b 48 77 2b 7d 96 db b6 69 0d 9c 3d 98 fe
                                            Data Ascii: Dtd<>/6y"Q[EJxyw1}'?,=zT1SrIngZdaa>Pc?i#(+*y|/=.D=Isv?19j9{x31?*oW?e,JUOuwAM59{Hw+}i=
                                            2025-01-12 23:39:46 UTC16384INData Raw: bb ff 00 c0 f9 7f c6 a6 48 6f 1b 93 ac 5d 11 ff 00 5f 92 9f eb 47 b6 61 f5 7f 33 f5 64 5b dd 29 fb c9 f8 ca b4 a6 1b a2 30 5d 3f ef e2 d7 e5 40 b5 4c 7c d7 d2 93 ff 00 5f 4d fe 34 a2 d2 3f e2 bc 9b 1f f5 f2 7f c6 97 b6 63 fa b3 ee 7e a9 fd 95 f3 9d c3 fe ff 00 25 06 da 40 0e 65 00 77 fd f2 7f 8d 7e 58 0b 1b 32 32 6e 64 ff 00 be db fc 69 1a ca c3 ee b5 cb fd 37 b7 f8 d2 f6 c1 f5 67 df f0 3f 52 5a da cf 3f 35 ec 19 ef 9b 88 a8 16 f6 63 91 7f 00 f7 fb 44 55 f9 66 74 8d 20 9c 98 73 ef 83 fe 34 8d a4 69 01 4e 21 1f f7 c9 ff 00 1a af 6c c1 61 b5 df f0 3f 52 9a 3b 4c f3 7f 6a 7d cd c4 74 8d 1d 9e 39 bf b4 1f f6 f1 1d 7e 59 1d 27 49 cf fa 98 ff 00 14 3f e3 49 fd 91 a4 1f f9 63 17 fd f0 7f c6 97 b6 67 42 c2 ab 6e 7e a4 ba d8 6e ff 00 90 a5 98 ff 00 b7 c8 ff 00 f8
                                            Data Ascii: Ho]_Ga3d[)0]?@L|_M4?c~%@ew~X22ndi7g?RZ?5cDUft s4iN!la?R;Lj}t9~Y'I?IcgBn~n
                                            2025-01-12 23:39:46 UTC16384INData Raw: 7f be 00 c7 19 1d 6b eb 7f f8 29 af ec d1 f0 9b e1 6f c1 ad 6b c6 9a 47 c6 9f 0f 5c 5c c1 a3 7f a1 c5 67 a2 c9 04 f3 c9 fc 03 e4 9d c0 3f 85 69 79 2d ca 74 74 ba 67 c0 af f6 79 18 aa ce 73 9e e7 a5 37 fb 36 69 48 22 50 79 f5 ac 18 5a f0 42 8e 92 93 95 07 39 eb c5 48 97 da d4 4c 19 5f 80 79 a6 b7 38 dd b6 3a 37 b2 0a f1 e4 e7 0b cf bd 47 a5 5b 93 24 cc b9 e0 63 8a a1 1e be e5 95 5c 9c 80 7a d6 9f 83 a5 37 36 17 32 b2 9c 86 61 9a d9 a4 68 7d 6d fb 09 f8 47 cd f8 3d 7b 78 ab cc de 21 95 73 fe e2 20 af 6b 1e 17 2f 2b 3b a7 f1 1c 7e 24 57 37 fb 06 78 54 c5 f0 22 23 22 73 26 a9 73 37 23 ae 59 45 7b 5a 78 5a 2d bb 48 e4 91 58 bb 58 1b 48 e0 23 f0 bd 9d b8 c0 42 4f 7c 53 25 d0 d4 f1 18 c6 7b 30 ae fe ef c2 0a 46 e4 38 fa 0a a1 27 86 2e 50 e6 3e 7e a2 b9 9d ee 63
                                            Data Ascii: k)okG\\g?iy-ttgys76iH"PyZB9HL_y8:7G[$c\z762ah}mG={x!s k/+;~$W7xT"#"s&s7#YE{ZxZ-HXXH#BO|S%{0F8'.P>~c
                                            2025-01-12 23:39:46 UTC16384INData Raw: 23 3f 5a d4 9e 12 fd 3a d5 57 84 9e d5 fb 45 39 ce da b3 f4 f9 2f 7f d4 a6 2d d0 1f f5 62 b7 fe 12 e9 4b 7d f1 67 c1 e8 17 07 fe 13 1d 2f 00 7f d7 dc 75 96 91 80 39 af 56 fd 8b bc 01 75 e3 af da 2b 42 31 43 9b 4d 1b cc d4 ee c9 19 5f dd 2e 23 5f a9 91 90 8f a1 af 07 8b 71 74 f0 9c 3b 88 ad 53 68 c5 fe 29 a3 c2 e2 a7 4b 09 91 d6 ab 27 f6 5e 9d ee ad fa 9f 64 7c 75 d0 ce a7 f0 83 c6 76 7a 78 c9 b9 f0 e5 f0 b7 1e bb ad dc 7f 5a fc c6 b3 85 7e cf 02 01 90 23 cf 15 fa cc f6 f1 4f 6f 36 9d 75 18 78 e6 05 59 18 64 18 d8 63 07 f5 15 f9 8f f1 23 c0 33 fc 33 f1 e6 b1 e0 4b a4 21 b4 eb d9 23 5e 3f 87 76 57 1e d8 22 bf 15 f0 3b 38 a4 aa 63 30 4e 36 6f 96 6b 5e 97 92 7d 3a 5d 1f 93 f8 65 8a a7 88 ad 89 a0 f4 7e ec 97 de ef f9 a3 8e 96 12 49 38 ef 50 3c 1c e4 ad 6b 0b
                                            Data Ascii: #?Z:WE9/-bK}g/u9Vu+B1CM_.#_qt;Sh)K'^d|uvzxZ~#Oo6uxYdc#33K!#^?vW";8c0N6ok^}:]e~I8P<k
                                            2025-01-12 23:39:46 UTC16384INData Raw: 55 ab c6 f2 b5 be e3 e8 3f 87 5f f0 50 1b ad 17 41 b5 d2 be 2c 78 28 ea 13 c1 18 8e 4d 5b 49 91 22 92 62 3f 89 a3 72 06 71 8c e1 b9 39 e0 56 eb ff 00 c1 42 7e 07 48 e7 6f 83 fc 69 93 fc 43 4e 83 f9 f9 b5 f2 c4 80 31 c3 0c 8f 43 50 b3 6c 5d de 95 e7 56 e0 1e 1c c4 54 75 25 06 9b de ce cb ee b1 e1 54 e0 5c 8a a5 bd d6 ad d9 d8 fa 92 5f db bb e0 a3 12 c3 c2 de 37 1b 8e 4e 2c 21 e7 ff 00 23 55 57 fd b9 fe 08 07 ca 78 4b c6 db 8f 4f f8 97 c3 cf fe 46 af 97 a5 d4 25 51 8a ac fa 8c dd 77 9f ae 6b 1f f8 87 5c 34 fe cc bf f0 2f f8 06 7f ea 16 47 de 5f 79 ea 3f b4 ff 00 c7 ff 00 0e fc 6b 8b 44 b0 f0 8e 83 ab d8 5b 69 ed 34 b7 8b ab 46 a8 d2 ca c1 42 e0 2b b6 42 80 d8 3c 67 77 b5 79 3d 48 f7 ad 27 32 1c fb 9a 8c 9c 9c d7 d7 60 70 54 b2 dc 32 a1 46 ea 28 fa 4c 0e 5d
                                            Data Ascii: U?_PA,x(M[I"b?rq9VB~HoiCN1CPl]VTu%T\_7N,!#UWxKOF%Qwk\4/G_y?kD[i4FB+B<gwy=H'2`pT2F(L]
                                            2025-01-12 23:39:46 UTC16384INData Raw: df 6b 1a 8e b7 78 f6 da 06 87 60 ea 8f 76 f1 ed 32 b3 48 dc 46 8a 19 72 70 4e 58 00 28 50 6d d9 1a cf 11 4e 8d 37 29 b3 d7 fa d4 0e 8a 5f e6 15 f0 90 ff 00 82 d5 78 b4 1d a3 f6 55 d3 30 3f ea 79 7f fe 46 af 77 fd 90 ff 00 e0 a0 bf 0d 7f 6b 3d 7e eb c0 30 f8 37 53 f0 d7 89 6d 2c 4d db e9 f7 92 a4 f0 5c 44 ac 15 da 19 93 1b b6 96 5c 86 55 38 6e f8 38 d6 58 79 28 dc c2 8e 65 83 af 2e 58 cb 53 de d4 aa 8c 66 94 3a 8e 86 a1 32 73 80 d4 a2 46 07 39 ae 46 ba 33 b9 25 b9 f3 07 ed 13 a1 78 f3 c2 3f 17 e4 b9 bc d3 ae b5 1d 37 c4 1a b3 5f e9 37 91 aa b4 d6 6e 22 28 d0 23 9c 10 a0 17 6c 12 c4 e7 0a 31 91 5f 21 7c 4e f8 8b e3 1f 86 9f 17 3c 3f fb 48 f8 6f 4f f1 1d a2 49 6d 2f 86 3f b1 75 b6 31 3e 9f 79 67 33 c9 87 8a 3c 47 7a c2 29 62 98 2b 17 51 2b 36 f2 78 15 fa 91
                                            Data Ascii: kx`v2HFrpNX(PmN7)_xU0?yFwk=~07Sm,M\D\U8n8Xy(e.XSf:2sF9F3%x?7_7n"(#l1_!|N<?HoOIm/?u1>yg3<Gz)b+Q+6x


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.44980638.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:46 UTC400OUTGET /__local/1/94/98/180E3175B3AB6E87655950A330F_4E51916C_AC062.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:47 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:46 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 704610
                                            Last-Modified: Fri, 05 Apr 2024 07:22:26 GMT
                                            Connection: close
                                            ETag: "660fa6b2-ac062"
                                            Expires: Tue, 11 Feb 2025 23:39:46 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:47 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0c 00 10 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                            2025-01-12 23:39:47 UTC16384INData Raw: e8 d9 8e c6 98 f8 55 c9 38 03 d6 81 15 2f af a4 83 68 8f 00 9a ce 7b cb 89 33 97 23 e9 4e bd 91 64 97 e4 20 85 aa df 9d 52 44 b6 38 b3 1f bc c4 fb 52 d2 0a 50 2a 84 28 fc 68 a5 a3 ad 02 0e f4 b4 50 28 18 52 52 e2 8a 04 21 a0 51 4b 40 84 a2 8a 28 18 b4 0e b4 62 8a 00 28 06 8c 66 97 14 08 4a 29 68 e8 29 a0 0e c2 96 8a 29 8c 3f 5a 50 28 c5 38 0f ca 80 10 0a 78 5e 69 54 71 4f 02 95 c0 68 5c d3 c0 c0 a5 c5 3b ad 00 20 18 a7 51 40 a6 03 c5 49 19 f9 aa 2c e2 9c a7 91 48 0b d0 b6 1b 9a d2 80 f4 ac 98 58 67 ad 69 c0 dd 3b 56 88 86 6a c6 dd 31 57 23 3c d6 7c 4d de ae c6 6b a2 06 52 2c 8a 99 70 7a 55 75 a9 d2 b5 32 24 02 82 29 c0 53 b1 4c 0a ee b5 5a 45 eb e9 57 58 71 50 48 b5 2c a4 67 c8 a0 73 55 dd 78 ab d2 2f a8 aa cc 39 35 8b 35 45 19 23 e2 a9 ca bc e7 8a d3 91
                                            Data Ascii: U8/h{3#Nd RD8RP*(hP(RR!QK@(b(fJ)h))?ZP(8x^iTqOh\; Q@I,HXgi;Vj1W#<|MkR,pzUu2$)SLZEWXqPH,gsUx/955E#
                                            2025-01-12 23:39:47 UTC16384INData Raw: 29 c6 90 f4 a0 06 d3 4d 3b b5 37 b5 00 32 94 0a 71 eb 45 00 37 14 e0 28 c5 2d 03 00 48 60 c0 e0 8a d5 b2 d4 37 62 29 71 9e c6 b2 87 d6 96 80 b9 d2 a9 cf 43 9a 75 61 d9 ea 0d 09 29 29 2c 87 a7 b5 6c a3 ac 88 19 4e 41 e8 6a 6c 32 4a 5a 68 a7 50 02 83 9a 5a 6d 3a 80 0e 82 94 53 7d 69 7f 9d 08 07 51 48 0d 2d 30 0c d2 ff 00 3a 31 8c d2 d0 01 4b 49 40 a0 07 52 d3 69 c3 a5 00 3b 34 e1 f5 a6 0a 70 3f 9d 00 3d 4e 69 ff 00 8d 30 75 14 e0 69 85 c7 0e 94 e1 4c 14 e1 f5 a0 43 87 4a 51 48 29 68 01 45 3a 90 7a d3 85 3b 80 a2 9c 29 07 4a 51 4c 43 85 28 eb 49 4e 14 c4 14 a2 92 9c 2a 84 c7 0e 94 a0 d2 0a 28 01 e2 94 1a 6f 4a 51 40 0f 06 9c 29 82 9e 29 00 e1 4f 14 da 91 68 01 c2 a4 1c 66 98 b5 22 d0 04 8b 52 2d 46 b5 2a 8a 00 9e 3a b7 11 23 15 51 3a d5 a8 e8 02 ea 1e 2a 75
                                            Data Ascii: )M;72qE7(-H`7b)qCua)),lNAjl2JZhPZm:S}iQH-0:1KI@Ri;4p?=Ni0uiLCJQH)hE:z;)JQLC(IN*(oJQ@))Ohf"R-F*:#Q:*u
                                            2025-01-12 23:39:47 UTC16384INData Raw: 03 eb 4e eb 49 4a a0 b7 03 ad 17 01 c2 9c a0 9e 95 2c 36 ae e7 91 c5 68 47 6c b1 f1 81 45 c0 a7 0d a9 7c 6e 15 7e 38 55 14 05 18 a9 00 00 71 4b 45 c2 c2 a8 c6 45 38 0a 40 3d e9 c2 8b 85 80 53 85 20 e9 4b 4c 42 d2 d2 0e b4 e1 40 07 6a 51 45 2f 34 00 01 4e 03 14 01 4e 14 20 01 4a 3a d0 05 2e dc d3 18 b9 e6 a5 56 22 a3 da 69 40 c5 04 96 16 4a 99 5f 35 50 54 8a d8 a6 22 d0 6a 70 35 02 b6 6a 40 d5 42 d4 94 52 d3 01 a7 03 4c 40 45 1b 69 c2 97 19 a6 00 83 06 ac 81 c5 42 a2 a7 5e 95 a4 4c e4 28 14 f0 28 02 a4 55 aa 24 40 b4 e0 b4 f0 b5 22 a5 4b 65 24 46 16 94 a6 6a 60 94 ed 95 9b 65 a2 93 c7 4c d9 57 9a 3a 67 93 59 b2 ca 9b 29 a5 2a d9 8a a3 78 e8 19 4c ad 34 ad 58 65 c5 30 8a 00 ae 45 34 d4 ac 2a 32 28 02 33 4d a7 1a 6d 00 30 d2 1a 75 21 a0 06 9a 4c 52 9a 28 01
                                            Data Ascii: NIJ,6hGlE|n~8UqKEE8@=S KLB@jQE/4NN J:.V"i@J_5PT"jp5j@BRL@EiB^L((U$@"Ke$Fj`eLW:gY)*xL4Xe0E4*2(3Mm0u!LR(
                                            2025-01-12 23:39:47 UTC16384INData Raw: 80 00 29 db 47 ad 02 9d 8a 57 01 a1 79 eb 46 da 76 28 c5 20 1b b4 50 45 3a 8a 00 6e 28 c0 a7 52 d0 03 76 fd 28 db ef 4f c6 29 40 a0 06 6d c5 38 2f ae 69 c0 66 9e 05 3b 80 cc 52 e0 53 b0 28 c5 30 12 97 14 b4 a0 7d 68 01 07 7a 5a 5c 52 81 cd 00 00 53 b6 d2 81 ed 4a 07 b5 02 68 4c 7b d3 80 cd 18 c5 3b a5 20 00 29 c2 90 0c d3 c0 a7 70 00 29 d4 01 4e 02 98 00 a9 13 8a 60 a7 ad 34 c9 b1 61 3a 54 a3 a5 40 87 9a 9d 4e 45 50 87 0a 29 71 46 29 80 94 52 d2 52 01 a6 a3 22 a6 22 a3 22 80 19 8a 3a 52 e2 8a 00 28 a2 8a 00 2a 44 eb 51 d3 94 d0 06 84 0d 8c 56 94 2d d2 b2 21 6e 95 a3 0b 74 e6 9a 25 9a 48 d5 30 aa b1 1a b0 2a 91 93 1e 29 69 05 2f 4a a1 09 41 e9 4a 69 0d 20 22 71 c5 53 99 7a d5 e6 15 5a 51 45 82 e6 45 c2 66 b2 e6 5c 13 5b 93 27 5a c9 b9 4f 9b 15 12 46 b1 65
                                            Data Ascii: )GWyFv( PE:n(Rv(O)@m8/if;RS(0}hzZ\RSJhL{; )p)N`4a:T@NEP)qF)RR""":R(*DQV-!nt%H0*)i/JAJi "qSzZQEEf\['ZOFe
                                            2025-01-12 23:39:47 UTC16384INData Raw: 4d fc 28 01 a4 52 11 4e a4 34 00 cc 51 4e fa 52 62 8b 8c 6e 28 c5 3b 14 94 80 6d 14 b8 a2 81 8d a4 c7 34 ec 52 62 80 10 8a 4c 1a 76 29 28 01 b4 94 ec 7f 2a 31 ef 40 0c c5 04 53 a9 28 01 b4 62 9d 8a 4c 52 01 b8 a4 22 9f 48 71 40 0d c5 37 14 fc 50 45 30 23 c7 d6 82 3f 1a 7e 3f 1a 4c 50 03 31 9a 31 4e c5 18 a0 06 62 90 8a 90 8a 42 28 02 3c 51 83 9a 7e 3f 1a 4e 68 01 bd 29 29 f4 98 a4 21 b4 53 88 a0 8a 60 36 8a 5d b4 b8 34 86 37 14 b4 b8 a3 06 80 01 e9 52 2f 5a 60 14 f5 eb 4c 09 94 f3 52 8a 85 4d 4c b4 c4 48 29 d8 a4 14 fa 00 8c ad 46 cb 53 91 4c 22 80 2b 32 e2 a1 71 8a b6 cb 50 3a f1 40 15 cd 26 29 e4 73 49 8c d0 03 31 46 3e b4 f2 3e b4 62 90 0c c5 18 f7 a7 63 eb 46 39 eb 40 0d c5 18 a7 62 8c 50 03 31 45 3f 1f 9d 1b 68 01 9f 85 14 fc 1a 31 4e c0 33 14 62 9f
                                            Data Ascii: M(RN4QNRbn(;m4RbLv)(*1@S(bLR"Hq@7PE0#?~?LP11NbB(<Q~?Nh))!S`6]47R/Z`LRMLH)FSL"+2qP:@&)sI1F>>bcF9@bP1E?h1N3b
                                            2025-01-12 23:39:47 UTC16384INData Raw: 3b 39 eb 40 72 9d 0f fc 25 fa d7 fd 04 5b fe f9 14 bf f0 98 eb 63 81 7f 9f f8 08 ae 77 8a 31 40 f9 4e 88 f8 c3 5d 07 02 f7 ff 00 1d 14 a3 c6 5a e7 7b cc 7f c0 05 73 a1 b1 ef 4b b8 9e b4 0f 91 1d 18 f1 9e b4 3f e5 ed 4f d5 2a 44 f1 9e b6 79 37 11 fe 29 5c c6 73 4e 19 14 ae 3e 44 75 23 c6 da c8 38 f3 62 3f 54 ff 00 eb d2 9f 1a 6b 59 fb f1 67 fd cf fe bd 72 ea 69 ff 00 53 9a 2e 1e cd 1d 47 fc 26 9a c7 77 87 fe f8 ff 00 eb d1 ff 00 09 ae af d9 e1 ff 00 be 3f fa f5 cc 0e 94 ee 28 b8 7b 34 75 03 c6 9a c7 73 07 fd f1 ff 00 d7 a7 af 8d 35 6e fe 46 3f dc ff 00 eb d7 2a 09 f5 a9 55 bd 69 5d 8f d9 23 a7 ff 00 84 cf 55 ff 00 a6 3f f7 cf ff 00 5e 97 fe 13 1d 5b fe 98 ff 00 df 1f fd 7a e6 d5 bf 3a 90 1f ce 9d c5 ec 91 bf ff 00 09 96 a9 9e 56 13 ff 00 01 ff 00 eb d2 ff
                                            Data Ascii: ;9@r%[cw1@N]Z{sK?O*Dy7)\sN>Du#8b?TkYgriS.G&w?({4us5nF?*Ui]#U?^[z:V
                                            2025-01-12 23:39:47 UTC16384INData Raw: 3c 67 ad 00 4f 9a 5c d5 7f 39 7d 69 0c ea 3b d0 05 b8 ee 9a dd f2 98 24 e0 1c d7 19 ad 5c ac 9a c5 cc ae c7 11 8c f1 de ba 53 30 dd da b8 cd 52 42 f7 b7 ae 07 b5 00 55 7d 55 99 70 b0 a8 fa 9a 84 df 5c 1e 85 53 e8 2a 01 82 29 71 c6 68 15 c5 79 65 93 ef b9 3e d5 1d 3f 6f 1e f4 d2 b8 38 34 02 dc 42 c4 a2 a1 e8 a7 22 97 cd 7d bb 49 c8 a4 c5 14 0f a8 a9 23 ab 02 a7 18 ae fb c3 77 a6 7d 23 e7 43 bb 24 66 bc fe bb 1f 0d be dd 19 79 fe 36 fe 74 82 c7 44 0f 7a 0b 01 55 d6 65 23 21 a9 93 5d 45 0c 2d 2c b2 04 55 ea 58 d0 32 cb 38 51 92 40 1d 49 ac ab 4d 7e 0b bd 41 ad d1 08 8f a2 c8 7f 88 8a c8 be d4 a7 d7 24 36 7a 78 2b 6c 3f d6 ce 47 5f a5 3b 50 85 74 fd 2e 26 b7 e3 ec ee 08 f7 f5 a0 56 3a b0 d4 64 55 78 e7 0f 12 3f f7 94 1a 78 94 1f ad 03 25 cd 19 a8 bc cf a5 27
                                            Data Ascii: <gO\9}i;$\S0RBU}Up\S*)qhye>?o84B"}I#w}#C$fy6tDzUe#!]E-,UX28Q@IM~A$6zx+l?G_;Pt.&V:dUx?x%'
                                            2025-01-12 23:39:47 UTC16384INData Raw: 98 c0 db 17 fd f3 5a 56 fe 32 d4 78 06 28 4d 5a 64 b4 7a 67 db 65 3f dd fc 45 45 35 e4 a0 70 16 b8 98 fc 5d 78 cb 83 6f 16 7d 8d 39 bc 57 79 b3 1f 67 8c d6 96 b8 8e 8a 6b eb 8c 93 f2 7e 55 55 b5 09 81 e5 52 b9 7b 8f 16 dd f4 fb 34 75 46 5f 16 dd 67 fe 3d a3 fc ea 24 86 8e d0 ea 32 ff 00 71 69 0e a3 27 42 82 b8 8f f8 4b ae 7b db 46 7f 1a 07 8b a6 3f 7a d5 7f 03 59 94 76 ff 00 da 0d ff 00 3c 87 e7 49 f6 f3 ff 00 3c c7 e7 5c 5f fc 25 cf de d4 7e 74 7f c2 5c ff 00 f3 ea 3f 3a 00 ec cd f1 c7 fa a1 f9 d3 0d f7 fd 33 1f 9d 71 ff 00 f0 98 1e f6 a7 f3 a6 1f 17 ff 00 d3 a9 fc e8 03 af 37 9e ab f9 54 6d 7c 3b 21 ae 4c f8 bd 71 ff 00 1e ad f9 d4 47 c5 c3 fe 7d 4f e7 48 0e c7 ed fc 7f aa fd 69 8d 78 08 fb 98 fc 6b 8f 3e 2e 1d ed 8f e7 47 fc 25 cb de d5 bf 31 4c 0e bf
                                            Data Ascii: ZV2x(MZdzge?EE5p]xo}9Wygk~UUR{4uF_g=$2qi'BK{F?zYv<I<\_%~t\?:3q7Tm|;!LqG}OHixk>.G%1L
                                            2025-01-12 23:39:47 UTC16384INData Raw: 99 3d da a4 68 5a 4c 53 b1 46 29 31 8c c5 21 14 fc 52 11 40 0c c5 34 8a 93 14 98 a0 08 f1 48 45 49 8a 4c 52 19 11 14 d2 b5 2e 29 31 40 11 62 93 15 2e 31 48 45 20 22 c5 26 2a 5d b4 84 50 17 22 23 8a 4d b5 26 28 c5 03 21 db 49 b7 22 a6 22 93 14 80 80 af 14 9b 78 a9 f1 49 b6 81 95 f6 d1 b3 da a7 db c5 26 28 02 1d b4 05 a9 76 d1 b7 8a 42 22 c5 26 da 9b 68 a3 6d 03 22 db 46 da 9b 14 85 68 15 c8 b6 d1 b6 a5 c7 b5 18 f6 a4 04 38 e3 a5 2e df 6a 97 14 b8 a6 04 41 73 4b b6 a4 db 4a 05 20 23 db 4b b6 a4 c7 b5 2e da 60 47 b6 80 b8 ed 52 6d a3 6f 6a 00 8f 14 63 da a4 c0 a3 14 01 16 28 c7 bd 4a 56 93 6d 02 b9 1e da 5c 54 81 68 c5 00 33 6d 3b 14 ec 52 e2 9a 01 b8 a7 01 4e 0b 4e 0b 4c 06 81 4f 0b 4a 17 da 9e 05 02 10 2d 3c 2d 28 5a 78 14 00 81 69 e1 69 40 a7 81 40 08 05
                                            Data Ascii: =hZLSF)1!R@4HEILR.)1@b.1HE "&*]P"#M&(!I""xI&(vB"&hm"Fh8.jAsKJ #K.`GRmojc(JVm\Th3m;RNNLOJ-<-(Zxii@@


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.44980538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:46 UTC400OUTGET /__local/F/9D/9C/4FB50423BD3BFFC30FFF5985953_2B833638_3AD78.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:47 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:47 GMT
                                            Content-Type: image/png
                                            Content-Length: 241016
                                            Last-Modified: Fri, 05 Apr 2024 07:22:27 GMT
                                            Connection: close
                                            ETag: "660fa6b3-3ad78"
                                            Expires: Tue, 11 Feb 2025 23:39:47 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:47 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9f 00 00 01 0c 08 06 00 00 00 1b 10 bb 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e 8c fd f5 57 1f cb ff fd 0b 9e 7f 67 e6 bb 3e 6f 3d 12 59 f1 90 00 c9 c4 5d 26 ee c9 0d 51 e2 2b 1e 9c 0b 84 20 41 06 77 b9 b8 cb e0 4e 06 88 12 22 2b ee e7 64 1d 7b cb d9 b3 77 75 17 bc 92 f7 fb ce dc 1f f6 7a 56 55 57 f7 4b e8 d7 f3 51 bb aa bb f9 e6 cf 93 7c f1 a7 1f 7c f0 97 ef 7c f0 d7 1f 16 50 be 2c 7b e3 af df fb 3a e2 b6 bf 7e ef cd b6 f9 a6 fc e7 1f bc d9 df 1b 7f fe ce 0b 7f f9 7e 1e db bc f1 b7 49 f3 29 6f fc 7d b2 8e e1 c5 f2 3c 7c 3b c5 07 df 4d f5 c5 f7 d3 16 60 d2 8c
                                            Data Ascii: PNGIHDRysRGBgAMAapHYsIDATx^Wg>o=Y]&Q+ AwN"+d{wuzVUWKQ|||P,{:~~I)o}<|;M`
                                            2025-01-12 23:39:47 UTC16384INData Raw: 04 13 4f e7 62 e4 d1 e6 09 24 2b bb 80 af 75 16 cf f5 19 e9 ac b9 47 c6 5d cb 61 f4 84 8e 40 63 1d cf 84 93 21 78 58 b6 8e c6 80 46 d0 70 a3 05 88 20 63 00 44 60 58 87 23 60 08 26 06 30 66 7d 66 02 30 02 8b b9 01 d3 80 c5 29 9b ba 20 a4 cb 95 05 19 89 90 71 ee 99 71 60 13 4c d8 18 c0 d0 c5 84 d1 bd 68 ed 25 22 f2 06 b4 d0 af a8 ff 3d a2 f5 16 39 97 28 e3 58 18 8d 5b 91 08 14 42 25 e6 66 12 a1 21 90 24 21 8e 20 10 88 ae 13 42 71 49 a9 06 2e 71 49 29 88 27 04 e2 13 53 11 67 44 b7 c1 b6 84 e4 34 57 7a dc 09 a1 62 e4 c2 c3 85 82 24 68 24 9b 4b 7e 75 e3 a1 2e 01 76 a0 61 80 c2 ba 13 75 07 3c fb aa 6e 2f 17 d6 7d 26 19 ce 5d ed 2a ab 4d 97 00 0b 74 29 02 8e 16 e4 e9 40 a4 14 d3 37 8b a0 e1 be 94 b3 28 af c5 79 c7 95 a4 13 34 69 aa f3 87 6a d6 4d 08 00 c1 42 40
                                            Data Ascii: Ob$+uG]a@c!xXFp cD`X#`&0f}f0) qq`Lh%"=9(X[B%f!$! BqI.qI)'SgD4Wzb$h$K~u.vau<n/}&]*Mt)@7(y4ijMB@
                                            2025-01-12 23:39:47 UTC16384INData Raw: 59 dc 3d a7 69 d9 39 18 5e e9 4d a8 fb e0 2e dd d2 5d c2 67 68 f5 1c 3c 4c d8 88 37 c3 7e f8 30 7a 0c 4f 32 b6 61 68 c3 5c 0c 2f 99 83 db 2b f8 77 5b 46 2d 9f 87 91 e5 5e 18 5e c6 f6 c5 5e 18 e1 df 72 68 c1 1c f4 7b 13 36 01 6b f0 e6 ff 43 97 d7 72 00 8f 92 77 e3 de 0e 9e 87 ab 78 ce b3 5f ff 82 b9 1c 5c cd 45 b7 cf dc 3f be b9 4e b8 c4 ce f2 42 8c 2e 04 20 48 a2 09 94 08 3a 97 28 96 a5 e8 59 dc 4e e8 c4 ce 9e 67 74 83 40 89 61 1f 29 8e ed f1 6c 8b a1 73 b9 31 93 fd d8 a6 e9 b2 78 33 65 36 1f 89 9a 36 53 5d fd 09 98 18 02 2a 86 b0 b9 c1 78 83 b0 89 25 7c 62 09 a1 38 ba 1f 03 1f 03 a0 99 46 37 e9 42 34 85 96 44 60 68 cd 26 95 70 48 23 00 d2 99 fc 33 19 05 9a 1c 1f 2f e4 32 c9 e6 49 f3 bd 90 c3 a4 ab e9 b1 2c 26 56 2d ee 67 33 b9 ea 82 80 9c 39 73 90 cd e3
                                            Data Ascii: Y=i9^M.]gh<L7~0zO2ah\/+w[F-^^^rh{6kCrwx_\E?NB. H:(YNgt@a)ls1x3e66S]*x%|b8F7B4D`h&pH#3/2I,&V-g39s
                                            2025-01-12 23:39:47 UTC16384INData Raw: 37 3e 3f fd 5f 6e 64 50 ca 7b 3d 75 00 03 9f 54 3a ef f3 5c 5a 85 be 2b e5 e8 79 7e 25 12 ed 54 2a 09 fa a5 d4 61 c4 3e a9 45 df fa 79 e8 23 70 3c 0c 9a 3d bc 57 14 98 78 4f ac 45 fa d6 7e e4 5a 19 8c dc d8 8b 34 15 7e f2 eb 2d 08 7e b1 0e b9 fe 5d 48 33 30 0b bf 43 3f fa 7c 25 7c 97 d7 c0 cb fd 1d e0 71 f7 1c 9d 8f e4 5d 2a d5 88 14 11 e1 7f 73 0f 15 3c 83 88 aa 39 e8 5e fd 24 3a 97 3c 41 65 c5 6b cc 40 b8 5f c3 2f 31 c8 ee 5e 38 13 ed f3 9e 18 ff cb 37 73 d4 33 ad 38 a0 26 f3 df cc 9d 8d 6f 16 cd c5 97 8c f4 3f a1 94 6d bd be d5 54 b9 fd fa da 5a bc cb 13 f3 d1 a3 0f e1 4d 12 f5 9b 63 8b e1 19 a8 33 6d 35 df 31 aa f8 a2 9e 0f 67 ef 76 74 de d9 84 9f 1a 96 e0 93 07 1f c0 a7 0f 3c 80 4f fe fe 37 7c fc b7 7f a7 fd 15 1f ff f5 af f8 f0 af ff 86 2f 36 12 10
                                            Data Ascii: 7>?_ndP{=uT:\Z+y~%T*a>Ey#p<=WxOE~Z4~-~]H30C?|%|q]*s<9^$:<Aek@_/1^87s38&o?mTZMc3m51gvt<O7|/6
                                            2025-01-12 23:39:47 UTC16384INData Raw: e8 48 f9 18 15 b4 d6 69 0b 32 30 12 f4 b8 3f 9b 09 1e ee 6f ae 96 79 1e 7b b6 b1 12 23 5d fa 9c b7 ba 76 4b 65 11 66 bf 1e 41 7a 3f a1 bb 91 50 e6 f9 4d 48 e5 f0 d9 90 ca 89 11 38 ca 27 a8 84 9c f2 85 88 d2 41 0a 2c 83 d7 8e 63 f0 26 ef e3 0f 77 20 ce 7b 2f 46 1f 11 a3 03 8d 32 a8 88 32 8d d1 c9 c6 19 f0 25 f8 dc c5 f9 8c c7 f9 9c c5 08 98 28 fd 47 94 f3 22 4a 09 9d 28 e7 09 3e 61 9a 22 f7 e0 0a a6 82 10 97 15 80 14 a4 f8 55 8d a4 67 bd 9a 51 3d cd cf 80 d9 cf e7 3a 40 df e4 5b 44 a5 23 b5 23 e8 50 f1 c8 54 2d e5 65 f4 ef a3 5a 18 a0 df f4 12 0c 7a ef 45 a3 0a 68 bc b5 3e 41 89 a0 30 63 a3 a9 fa 8d e0 51 15 9c 60 d3 b3 50 f0 e1 7d 4f c5 e3 80 87 c1 17 e1 d3 4d 87 df b3 48 03 85 52 c5 13 72 6a 63 f1 2e e1 fa 09 2a 6d 5b f7 32 95 86 d3 93 8d db 0f 71 fb 82
                                            Data Ascii: Hi20?oy{#]vKefAz?PMH8'A,c&w {/F22%(G"J(>a"UgQ=:@[D##PT-eZzEh>A0cQ`P}OMHRrjc.*m[2q
                                            2025-01-12 23:39:47 UTC16384INData Raw: 71 83 c6 0d 1c b7 dd 0f 3e 16 3a 6e f0 58 f8 e4 b2 b6 ba ad 54 fd 28 ef 4c 5b f5 23 b3 2a c7 81 cf a4 ea b1 d5 6a 76 cc b7 89 4e 06 82 8e e6 11 2c ee f6 9e 3c d3 82 52 55 bd 4d c0 48 65 04 89 0b 36 0e 54 26 95 4f 69 b9 b5 df 95 1b f0 58 05 e4 e4 ad 09 3a 2a 9f 00 8e e0 93 2e 42 88 69 4e 6d 3e 82 c8 fd e0 63 c1 63 2d 41 c5 23 53 5e f3 ad 33 32 00 a2 d9 69 81 c6 a6 d3 c1 c7 0d 1e 99 05 8d 3b 6f ad d4 a1 5a 2b 75 bc d6 31 db f5 8c 08 00 a4 81 2d b7 0e dd 29 77 6c 6a 99 52 01 c3 81 d0 c4 3c 42 69 62 79 95 33 b5 e0 99 9a ea c1 92 ea 11 80 9c 72 b5 fb d8 f5 c8 a4 7a f2 74 50 ce fe 94 82 c6 31 bb af ee fd b6 79 6b ee e3 76 9f 0b 9b b7 e7 68 e2 fc 15 c1 63 4c 51 bf 1c b4 1c 36 1d b4 71 dc c5 34 1c 73 94 4f aa a8 60 0d 7c 5c d7 d3 5e 53 cd 77 96 99 46 f5 b8 2c 5b
                                            Data Ascii: q>:nXT(L[#*jvN,<RUMHe6T&OiX:*.BiNm>cc-A#S^32i;oZ+u1-)wljR<Biby3rztP1ykvhcLQ6q4sO`|\^SwF,[
                                            2025-01-12 23:39:47 UTC16384INData Raw: 38 75 14 91 6a bd dc 96 4d ed b4 d9 ea 03 8e be f1 3e f8 b7 10 e3 11 fc 1d e9 37 ee 3f a8 af 98 14 76 f1 f4 b1 d8 93 bd 10 67 4a 62 71 87 e0 f3 fa 58 31 3e 9d ab 22 f8 6c 27 f8 1c c0 9f f7 4f e0 ef a7 97 80 57 37 c8 ae e3 cf 87 27 f0 ed 72 35 de 9d 58 8f b7 c7 f3 f1 b2 36 0f 47 8b e3 d1 a7 8b 2f fa 0f e8 ff af e3 3e f5 99 fe 77 94 6d b2 9d 8d 8f 9b cb 1f fd 77 ba b6 ba f0 51 9c bb ac 2b e3 2f 5f e8 fc f8 8b 00 cf ce 7e 65 72 12 8c 49 e5 f0 0d ec de 7e 01 70 f7 f2 11 33 a1 58 58 59 a3 69 f3 56 68 d4 b4 19 5a b5 6d 03 07 17 37 74 e8 d8 19 de be 01 64 fe f0 f5 eb 08 67 57 77 84 86 85 e1 c9 93 27 e2 fb 4a b8 f1 e7 c8 cf fc 37 d3 87 8f 80 16 97 9a f1 1e 06 8c ae 2e 01 54 3f 74 fe d1 ae 0d bb 31 64 54 61 37 36 da 9f 02 1f 0e c1 69 94 0f 83 45 c0 87 81 a2 29 05
                                            Data Ascii: 8ujM>7?vgJbqX1>"l'OW7'r5X6G/>wmwQ+/_~erI~p3XXYiVhZm7tdgWw'J7.T?t1dTa76iE)
                                            2025-01-12 23:39:47 UTC16384INData Raw: 80 78 de 3a 99 cd c6 63 3a 0c 1e 1e df e1 b0 24 83 e7 c4 69 fa cf 8f 1e a1 ef 7f 0e bd fb f6 a1 8e d6 2f 64 4a d8 ed d7 86 8d 04 28 5a 19 18 11 84 9a a1 8d 41 6b 8c e8 ee 27 22 06 33 09 9e 8b a6 0c c0 86 f8 08 d4 92 42 3b 5a 92 86 e3 a4 c6 8f 97 ad 46 59 ca 3c c4 87 0e c3 bc 89 bd 31 7b 6c 1f 44 8d e9 4d 9d bc b1 58 10 3a 0e ab d7 14 a2 15 29 1c 0e 65 1b 92 43 b6 20 f5 63 43 00 32 36 31 47 53 ea b4 f0 23 08 6c ec 1c 08 84 23 f1 fa d5 6b cd bd 30 3a e0 b0 31 84 14 c8 72 b8 4a 01 10 ab 9d 77 1f a8 37 af 01 8f da 24 80 18 3e af de 68 d4 0e 81 87 7f 83 5b 77 6e 51 c7 f0 1a ae 5d bf 8a 3b 04 63 0e f9 4d 99 3a 59 dc 10 6d 62 62 82 96 a4 b2 2d cd 4c 11 36 ba 0f b6 66 2e c0 a9 8a 55 b8 73 78 23 75 92 f6 e3 69 6d 15 6e 56 e5 e3 6e 4d 3e 9e 1f 2c c5 f7 9b 87 f1 d7
                                            Data Ascii: x:c:$i/dJ(ZAk'"3B;ZFY<1{lDMX:)eC cC261GS#l#k0:1rJw7$>h[wnQ];cM:Ymbb-L6f.Usx#uimnVnM>,
                                            2025-01-12 23:39:47 UTC16384INData Raw: 82 51 41 49 b5 81 51 1c 15 59 18 c1 16 ca e7 0e 21 80 c2 a3 13 11 c9 e7 09 0e 8f 81 d6 12 92 22 d3 bc 22 45 dd 69 f6 b9 fc f1 52 44 5a 4c 4d a9 50 46 d3 bc d8 23 0d e6 f3 68 80 56 8d 74 64 1c 41 16 16 6e 7a b0 72 a5 c5 52 01 fa b1 e7 29 17 85 40 a4 5e a7 dd 73 54 c5 77 a5 f2 51 af 58 8d cd 88 31 82 b0 56 b3 1c 6c dc 69 e1 04 b8 dc 6b 4a 97 23 f8 78 51 95 85 27 f0 ef 47 45 63 4d 28 4d 43 64 4a 26 4d f3 7c d8 a1 48 e3 df 95 bf 7b 54 5a 36 5f cf 31 ef 77 63 ef 74 b4 49 f2 ea 8e a1 a3 bc d8 ab 76 c7 e0 e1 2e fc 0e 54 5e 4e 6a 0c 15 b2 1e 88 40 82 33 92 8a 32 31 25 8d ca 26 0b 25 c5 39 a8 af 2b c3 d4 69 b5 58 be 7c 26 b6 6d 6b c7 f1 a3 dd 78 fc 91 5b f8 e0 ed d7 f0 c5 47 6f e3 eb 4f df c7 d7 9f 7d 88 6f be fc 14 df 7e fd 05 3e 7c ef 25 3c 70 6d 2f 55 45 27 de
                                            Data Ascii: QAIQY!""EiRDZLMPF#hVtdAnzrR)@^sTwQX1VlikJ#xQ'GEcM(MCdJ&M|H{TZ6_1wctIv.T^Nj@321%&%9+iX|&mkx[GoO}o~>|%<pm/UE'
                                            2025-01-12 23:39:47 UTC16384INData Raw: 26 d5 63 e0 e3 a4 08 3b 0d 72 7a b2 97 16 6c 5c 85 ca 72 ad 7c 6f 66 b6 37 0b 83 42 c1 15 3d 33 88 e6 e1 13 8c f0 18 b9 c4 72 91 98 5e 80 88 d8 64 6b 52 29 0b 8f 02 27 d4 53 94 6a 71 f5 90 fb c0 c3 00 49 85 48 71 fc 1e 54 7d 9e 7e ea b9 11 82 54 73 0a 92 d0 b2 de a9 b4 f4 dc 62 13 90 a0 45 e8 b4 24 83 b2 1b 14 95 d7 a1 b8 bc 1e 65 d5 13 4d 26 6c 1f ff 60 03 a0 e0 c8 48 36 20 6c 38 fc 7c a9 e4 22 90 27 d5 53 a9 39 42 79 48 20 88 3c 7d ad 81 db 84 b8 30 d4 14 06 e1 ec 81 05 54 3c 6b 71 f1 c8 6c dc 7b 61 19 16 cc 2a 42 82 1a e9 78 3f a4 a4 86 20 4d 13 32 13 03 11 17 eb 8b f0 30 4f aa 06 77 04 05 ba c0 d7 77 0c aa aa 12 71 4e f0 71 28 9f b3 07 a7 e2 fa e9 b9 54 3d f3 b0 6f c7 24 d4 d6 26 a1 b2 32 09 e3 6b 52 30 61 82 c0 93 45 25 94 81 fa fa 34 6e d3 31 b1 29
                                            Data Ascii: &c;rzl\r|of7B=3r^dkR)'SjqIHqT}~TsbE$eM&l`H6 l8|"'S9ByH <}0T<kql{a*Bx? M20OwwqNq(T=o$&2kR0aE%4n1)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.44981438.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:47 UTC400OUTGET /__local/6/79/1F/76AFF96BFBEFA10B6509D1D0EF8_8D3387C5_3AAE3.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC304INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 240355
                                            Last-Modified: Fri, 05 Apr 2024 07:22:28 GMT
                                            Connection: close
                                            ETag: "660fa6b4-3aae3"
                                            Expires: Tue, 11 Feb 2025 23:39:48 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                            Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                            2025-01-12 23:39:48 UTC16384INData Raw: 81 ce 69 0f 2e b4 d4 40 8f b8 c1 24 b1 de bd dc 28 e6 5b d6 9f f1 a4 cd 3d a8 28 68 89 31 d4 e0 78 d7 8c 68 00 1c 23 1e 74 bd 0d 35 8d 14 80 6f 02 8f ba bf 0a f3 2a 9c 64 0c 0f 2a 51 b9 cd 20 d8 6f 4e 80 4e 15 df d9 18 a6 60 00 76 14 e6 34 c2 68 a1 9e 20 73 eb 4c 6c 1d b9 9a 52 7f 3d a9 3a 8c e3 d6 8a 43 39 19 8e 6b 49 47 11 92 17 1e 20 a9 f8 d5 9d a7 68 b5 08 57 82 47 5b 88 ff 00 0c cb c5 f3 a8 62 ed 05 d0 05 2f 22 8a e2 3e a0 e3 35 20 b8 d1 af 18 09 16 5b 39 3a 1e 9f a8 ae 3b 5f 27 43 f4 0a 3a a6 97 72 73 79 65 25 a4 84 ef 25 b9 ca ff 00 bf 75 4b f5 08 ee 33 fc 99 7d 05 c6 39 23 9e 16 a0 9f 46 67 5e 3b 3b 98 a7 53 cb 07 04 d5 65 cd 9c b6 f2 7f 16 27 8d 81 fb 40 7e b4 24 83 92 c2 ee da e2 d9 8a dc 5a b0 03 a8 dc 54 76 f3 cf 09 0d 6d 23 a7 a1 c8 f8 53 2d
                                            Data Ascii: i.@$([=(h1xh#t5o*d*Q oNN`v4h sLlR=:C9kIG hWG[b/">5 [9:;_'C:rsye%%uK3}9#Fg^;;Se'@~$ZTvm#S-
                                            2025-01-12 23:39:48 UTC16384INData Raw: 1b 1e 87 ad 21 7f 0a 00 7e 77 a4 ce f4 c0 db f4 f7 d3 78 b7 c5 02 1c 5b 73 48 4e db ef 4d 2c 36 a6 96 f1 de a2 03 b8 a9 0b 0a 8c b9 e5 4d cf 9d 0c 07 96 f0 a4 2d 9c 72 e7 4c 26 98 5b 23 14 86 48 c7 07 98 f7 53 0b 60 74 a6 33 72 de 98 58 d0 06 16 3d 5e e8 af f1 8c 77 11 91 ff 00 35 41 cf be 95 6e ac 24 fe 9a cd e1 6e ad 0b e4 7c 0d 5e f6 8e d9 22 b1 fa d5 94 30 2c d1 1c 95 11 8e 16 07 63 c4 3a d6 72 3b bb 4b 91 c3 73 64 11 fa bd bb e3 e4 73 f9 d7 2e 50 a3 5a 95 93 1b 7b 79 8f f3 5b b8 d8 13 f6 65 1c 06 9c 23 d4 ed 07 12 34 aa 9d 38 1b 23 f6 a1 5a da d9 f2 61 b9 2a 7a 2c eb c2 7e 23 22 9d f5 7b cb 75 06 02 fc 3c f3 11 c8 3f 0a 89 22 47 bd 57 da e6 d2 09 3c 48 5e 06 cf a8 a4 11 d9 bf f4 72 4b 03 7e 17 1c 63 e2 29 bf 5f 94 10 2e 22 86 62 39 f1 2e 0f c4 57 83
                                            Data Ascii: !~wx[sHNM,6M-rL&[#HS`t3rX=^w5An$n|^"0,c:r;Ksds.PZ{y[e#48#Za*z,~#"{u<?"GW<H^rK~c)_."b9.W
                                            2025-01-12 23:39:48 UTC16384INData Raw: 55 f2 39 d4 fa 65 e7 d5 2f 52 42 71 19 f6 5f cc 1a 6d 10 8c a9 93 df c0 60 b9 78 fa 73 53 e5 42 91 5a 0d 6a 11 35 b0 95 37 29 bf a8 ac dc 9c e8 4c 26 a9 96 3a 25 e7 d5 ef 7b b2 7d 99 76 f7 d5 86 bb 0f 1a ac c9 e8 7f 7a ce 71 10 41 1c c1 cd 69 ed a6 5b cd 3c 71 73 65 c1 f5 a8 be 1d 92 8b b5 b4 ce c8 4a b6 d4 d2 c4 f5 a9 2e 10 a4 84 11 b8 38 a8 45 4d 72 54 f8 34 d6 13 7d 67 4f 50 48 3b 70 b6 6a 86 e9 0c 73 3a 9f ba 71 45 e8 93 70 49 24 79 e7 ed 01 49 aa ae 26 e2 1c 98 54 17 0e 8b 1b dd 1b 2b b3 56 3a 24 9c 37 2e 99 d9 c6 de a2 ab 7a d4 96 d2 18 a7 47 07 91 a9 32 11 74 ce a8 b3 69 02 42 d1 b6 ab a7 5c 0d c7 09 49 b1 f0 e0 34 5b 5d cf 2a f0 a6 b1 6b 7c 30 70 b7 8b 86 ff 00 ee 83 1f 06 a8 8e a1 3c b1 05 1a c5 b5 ea ff 00 d3 be 5c 9f fe e8 08 f8 1a 82 44 77 19
                                            Data Ascii: U9e/RBq_m`xsSBZj57)L&:%{}vzqAi[<qseJ.8EMrT4}gOPH;pjs:qEpI$yI&T+V:$7.zG2tiB\I4[]*k|0p<\Dw
                                            2025-01-12 23:39:48 UTC16384INData Raw: fe 14 e6 d7 f5 3b 71 f5 4d 6e d9 2f e3 5d 84 77 a9 89 14 79 37 31 f3 a1 46 95 05 cc 8a fa 3e a1 1c d2 03 ec c3 2f f0 26 07 df b1 f5 06 9f 71 ab ea d6 0b f5 7d 56 0f ad 44 36 ee ef 53 27 1e 2a fc fd f9 34 85 74 48 63 d0 f5 01 9b 5b 89 74 e9 8f fc ab af 6e 2f 73 8e 5e fa 89 ad 35 7d 0e 41 71 03 4d 0a 1d c4 d6 ef c5 1b 7a 91 b6 3d 6a 03 26 8f 7a d8 06 5d 3a 53 f7 5f f8 b1 67 d4 6e 3d f4 b1 45 aa e9 23 bf d3 a6 76 87 f1 db 49 de 46 de a3 f7 14 c5 7e 42 a5 d7 ad af 8a ae b7 60 93 31 1f f9 ab 50 23 90 f9 91 c9 aa 36 d2 20 bd c9 d1 ef 63 ba 3c fb 89 7f 87 2f c0 f3 f5 14 3b ea 96 97 80 b6 a9 a7 a2 c9 d6 7b 43 dd b7 a9 43 ec 9a 84 e9 d1 dc fb 5a 65 d4 37 07 39 e0 27 bb 90 7b 8f 3f 71 a0 8d d9 3c 1a 86 a7 a3 bb 41 c7 20 8c 6c 6d ee 54 95 c7 a1 e5 ee a7 35 ce 8f 7f
                                            Data Ascii: ;qMn/]wy71F>/&q}VD6S'*4tHc[tn/s^5}AqMz=j&z]:S_gn=E#vIF~B`1P#6 c</;{CCZe79'{?q<A lmT5
                                            2025-01-12 23:39:48 UTC16384INData Raw: cd 58 ed de 5e 49 2d cb 90 76 3b 96 51 d4 f4 eb 51 f6 b4 59 e8 9d a8 bc b6 82 13 1c 60 86 02 21 80 b9 1c 87 0b 29 f9 d4 a2 ac b7 72 19 6f 2c a2 41 f5 7e e8 9f 18 4a 33 fc 44 8e 7e 55 64 25 ba 58 c9 bf b3 b9 95 3a b5 c8 9e 45 03 fb 2d 1a 2f ce a8 46 ab 6b 26 cf 34 e4 78 48 1f 1f e6 92 4f ca 8c b5 bc d3 d6 40 52 e2 d9 1f fb 0a ac 3d eb 6f 1f fd f5 38 ae 45 b9 16 f6 57 da 23 11 1b c5 08 7e 88 8f 6b 6a 3e 2a ec e7 f3 a3 6e f4 e4 66 55 d0 04 31 c9 90 c2 43 0d cc 8d 8e a3 db 47 43 bf 50 c3 dd 9a 8e 0b e6 70 42 df 2c 8b cb 84 de 92 08 fe c9 bc 61 fe 4f 75 1b 6b 60 92 b1 7f a8 23 b1 ff 00 98 b6 21 b9 ff 00 58 58 9f ff 00 59 ef a9 a4 45 b4 54 ea 76 da a3 24 17 5a 86 a9 67 71 75 1a 34 2b 6f 3b 5b a7 b2 48 e6 05 ca 37 b8 2f 3e 95 9d 1a 7d ff 00 77 24 ae 74 e5 00 16
                                            Data Ascii: X^I-v;QQY`!)ro,A~J3D~Ud%X:E-/Fk&4xHO@R=o8EW#~kj>*nfU1CGCPpB,aOuk`#!XXYETv$Zgqu4+o;[H7/>}w$t
                                            2025-01-12 23:39:48 UTC16384INData Raw: 78 46 09 e7 b5 59 4b 1b 40 57 38 3b d7 8c 7c 4d b8 1f 0a 35 09 c7 14 32 0f 04 23 39 64 c6 8a 21 85 66 1d 45 06 c7 bb b8 e2 60 70 3c aa f2 f6 d8 2b 64 72 35 55 3a 64 e7 c2 b7 7d 36 69 65 70 7d 48 e2 65 4d c5 3f 80 b7 52 e1 4b 7d 96 03 19 a1 6d 01 8e 7e ec 8d b3 b5 1d 6f ed c0 9e d6 70 3a 50 b7 51 f0 3a ba fb e9 e9 f1 28 e6 9e 9a 5e 7a 37 6a a2 a5 1c 7a 88 83 6a 01 a3 3c 63 ee 9c 54 ec 44 b6 d9 01 72 46 31 9a 9a e5 15 e1 00 6f 91 42 40 ac 83 84 67 1e 94 a2 d3 c3 5f e6 8b 2a cb b3 16 49 35 d4 91 eb 28 de 30 55 8e c2 ad 2d ad 54 46 1b 24 16 c8 07 ce 9b 1c 68 d6 a4 a8 1c 7c b3 8a 7e 97 29 72 62 61 86 53 ce a9 cd 92 59 54 b2 c3 c7 68 8e 0c 49 ca 31 c9 f6 b5 c3 0e 8e 37 9a 00 4b 63 87 d9 3e 98 a2 20 8c 46 88 04 b9 c1 1b 1e 82 8e ef 63 81 16 16 8d 78 a4 c9 d8 0f
                                            Data Ascii: xFYK@W8;|M52#9d!fE`p<+dr5U:d}6iep}HeM?RK}m~op:PQ:(^z7jzj<cTDrF1oB@g_*I5(0U-TF$h|~)rbaSYThI17Kc> Fcx
                                            2025-01-12 23:39:48 UTC16384INData Raw: 19 23 15 54 75 11 93 da 5b 2c 4d 2b 01 82 f2 41 80 a9 6b e8 6d 62 3f 9a d5 be 8b ad 2d 8d db 4b 73 1c 6d 95 01 7b 88 23 8c 83 91 b9 e1 02 b3 ea ad 1c 48 41 5e 29 17 88 00 77 02 b4 1a 3f 67 b5 2b 8d 34 5c af 0a 47 70 c6 24 5e 1c 96 3c f2 7c aa 52 c8 a3 c9 15 0d dc 16 77 fd ae 82 79 e2 58 63 92 38 55 b2 e7 03 db 1b 13 51 eb 7a f6 9f 2e 8f 75 05 bc ca 0b c0 ea a0 82 5b 24 72 ce 2b 23 2d a4 b0 cb 32 4c a5 1d 18 ab 03 e2 2a 19 4a 21 1d e0 05 4e de 9e 75 35 3b 76 57 e9 24 6d 74 1d 45 22 ed 2d be a1 67 27 17 0d b4 c2 26 c1 1e d8 8b 84 73 f3 ad fe 89 04 5a 7e 9c 0c 8c 11 71 96 66 e7 e6 4d 73 9e c0 d9 43 74 b7 62 7c f7 90 c4 cd 1f 0e e7 72 01 23 c7 9a f3 ae 9d a7 c7 25 d5 80 87 d9 2c aa 32 48 c8 f8 56 1d 6e 45 3a 8f c1 bf 4b 0d 8a d1 63 a7 ea 16 17 c8 62 b7 9d 25
                                            Data Ascii: #Tu[,M+Akmb?-Ksm{#HA^)w?g+4\Gp$^<|RwyXc8UQz.u[$r+#-2L*J!Nu5;vW$mtE"-g'&sZ~qfMsCtb|r#%,2HVnE:Kcb%
                                            2025-01-12 23:39:48 UTC16384INData Raw: 1d 08 c5 53 8a b5 2c ef 12 f0 2f 17 b3 92 7c 2a a9 8e e7 6c 1a 75 44 58 8d cb 3d 45 7d 35 d9 0b 9b cb fe c4 69 53 c3 70 d1 c8 60 55 70 77 0c 57 6c fa ed f3 af 99 ca 9e 01 e7 5f 41 fd 10 ea 96 cd a0 45 a6 9b b8 1c c3 9e 11 c6 38 b0 4f 81 df 9f e7 59 b5 31 dd 1e 0d 5a 49 53 67 b5 7b 49 9e 7e 29 d8 b9 27 27 ce 81 d3 ef a1 b4 8d e0 b8 60 b2 46 c4 ae 79 32 9d ff 00 5a df ea 9a 64 92 5b 91 0a 13 cb 2d 8e 95 9a be ec ac d2 97 96 df 04 e3 ec b9 c7 c2 b3 c1 d2 34 4e 36 07 2d b9 69 12 ea 14 06 29 17 07 1f 10 69 40 65 f6 c7 da 5d cf 9d 07 71 a7 b6 99 6e 6e 2f 98 d8 42 3e d3 92 54 1f 2c f5 3e 95 90 d7 bb 64 cb dd 41 a1 4f 22 c6 9b b4 f2 a8 26 4e 47 0a a7 7c 67 af 3f 4e b7 c3 1c a7 d1 9e 72 50 ec d6 ea b6 c6 39 62 9e 1f e8 9c f2 c7 d8 63 cb fb a4 fc 29 b6 3a 75 95 dd
                                            Data Ascii: S,/|*luDX=E}5iSp`UpwWl_AE8OY1ZISg{I~)''`Fy2Zd[-4N6-i)i@e]qnn/B>T,>dAO"&NG|g?NrP9bc):u
                                            2025-01-12 23:39:48 UTC16384INData Raw: 46 71 83 9e 9b d4 67 c4 92 e4 84 1d 86 5a e9 5a 36 91 db 3e cf c9 65 a8 5a ea 2b 24 c5 65 48 c0 21 1b 92 9d 89 1c cf ca b7 ba 4a 34 5a 24 e7 1c 25 ef 6e 58 63 96 3b d6 ae 45 ab 5c 2d a5 f5 ba c1 6f 6d 13 28 5b 94 92 38 c2 13 83 b0 db a6 d5 d8 b4 d6 69 7b 27 a7 cc c0 06 9e 11 33 01 cb 2f 96 3f 9d 67 cc bd a8 d5 82 ac ce 5c bf 75 39 3b e3 ce 89 fa 2f b7 ec ed ce a1 ac ea 1d a2 96 d5 a6 13 2a c3 14 be d9 e1 19 c9 08 37 6e 83 91 a1 6f 87 0b b3 37 4c d6 97 e8 6a f1 2c 34 09 8a 69 fa ad cc b7 37 2c dc 76 f6 c4 a7 08 00 60 39 c2 f3 07 ad 18 6e f8 25 9a b6 bb 37 ba 76 ad a5 33 33 d9 d8 6a 0c 83 d9 8e 3b 5d 32 45 50 07 99 50 28 e3 da 49 47 b3 6d d9 ed 69 ff 00 b4 91 27 e7 26 d4 b2 6b 3a bc c9 dd 59 f6 7a f5 51 46 ef 2d cc 31 e7 fc c7 f2 a6 c5 7b da 06 c0 b7 d0 2d
                                            Data Ascii: FqgZZ6>eZ+$eH!J4Z$%nXc;E\-om([8i{'3/?g\u9;/*7no7Lj,4i7,v`9n%7v33j;]2EPP(IGmi'&k:YzQF-1{-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.44981338.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:47 UTC400OUTGET /__local/0/22/5C/D4D9D66DEF3FED908E742A9505F_C369F663_1864B.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC303INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 99915
                                            Last-Modified: Fri, 05 Apr 2024 07:22:27 GMT
                                            Connection: close
                                            ETag: "660fa6b3-1864b"
                                            Expires: Tue, 11 Feb 2025 23:39:48 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                            Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                            2025-01-12 23:39:48 UTC16384INData Raw: 04 90 24 8c 8d 24 d7 4a e8 15 d1 5d 0a 75 43 dd 12 04 f7 40 91 21 ba 57 54 12 48 12 50 24 92 49 02 49 24 90 24 68 11 a0 49 24 92 07 49 24 90 3a 49 24 81 24 92 48 12 24 28 90 3b 51 04 08 94 04 13 a6 48 22 5a 74 e9 92 45 3a 7b a6 49 03 84 ae 99 24 4b 49 24 ae 95 d0 90 92 4a e9 5d 14 92 4a e9 91 25 24 92 49 14 92 49 24 49 49 24 92 45 24 92 49 02 49 24 90 24 e9 93 a0 74 e8 53 84 04 92 64 e8 1d a8 90 24 80 d2 40 9e e8 09 24 09 20 34 09 24 81 26 ba 57 49 03 14 c5 24 c8 12 49 24 81 92 49 24 09 0a 24 28 12 24 29 20 24 92 49 02 48 24 92 07 49 24 90 78 57 b2 00 db 1e a3 d7 43 46 3f 4d eb c7 30 21 7c 4a 5f c9 3f 38 5e c1 ec 84 36 da 0a 11 ff 00 b3 1f a6 f5 e5 5b 25 48 fa bc 4e ab 20 f3 23 24 fa c2 97 d0 e9 e9 5b a6 e5 d5 61 14 52 d7 16 43 03 0b de 47 a0 0e 65 61 61
                                            Data Ascii: $$J]uC@!WTHP$II$$hI$I$:I$$H$(;QH"ZtE:{I$KI$J]J%$II$II$E$II$$tSd$@$ 4$&WI$I$I$$($) $IH$I$xWCF?M0!|J_?8^6[%HN #$[aRCGeaa
                                            2025-01-12 23:39:48 UTC16384INData Raw: b1 1a 82 be 7f 35 bd da af a9 c3 8c b8 cb 22 f6 2f 0c 15 46 e2 06 5a dc b7 2c 29 30 d8 69 c6 72 c6 b1 a3 5d db 96 f4 12 31 8d 3d 69 c8 07 12 09 07 d5 aa c6 c6 31 10 eb 32 30 03 4f 64 bc e9 97 bd 72 f2 eb 31 8d ed 93 c8 28 ea 27 16 95 b1 e6 11 e9 6b db 7f 8d 88 58 95 f4 b4 f8 f6 19 0c d1 cc d7 ce db 3d c3 7e 6e 36 23 e8 50 e1 1b 51 43 87 51 b9 b0 3f 3c 31 12 d2 e3 a6 bc 77 aa 98 25 6c 22 bb 25 24 91 c9 14 9d b6 5a c3 b2 78 0f 0d ca cd cf 4c dc 67 da 0c 2b 63 29 db 2c c4 3e 56 4c e3 a3 9a 6c 47 87 f8 e2 ba b8 69 7d aa 8a 13 29 7c af 04 66 73 74 2e 1d fd e1 5c 8a 46 f5 0e 95 ad 70 b6 bb 95 06 d4 ba 6a 90 f9 4d da d1 7e ef fe 13 76 df 2c 7c 73 1f ea e6 3a 2d 64 75 7d 3e 3e 58 1e f7 c7 18 96 47 76 32 90 72 91 63 af 02 be a2 5e 2f d0 4e 04 f8 2a b1 1d a1 74 20
                                            Data Ascii: 5"/FZ,)0ir]1=i120Odr1('kX=~n6#PQCQ?<1w%l"%$ZxLg+c),>VLlGi})|fst.\FpjM~v,|s:-du}>>XGv2rc^/N*t
                                            2025-01-12 23:39:48 UTC16384INData Raw: f8 91 c9 7c f6 05 95 ec 56 b6 7c 4b 12 a9 ad ab 73 9f 3d 44 8e 91 e5 c6 e6 e4 df 7a a6 45 96 a2 35 68 29 8c d4 8f 75 af a6 8b 57 0a 68 8b a9 a8 f7 a0 96 3c 77 28 36 53 b4 d7 30 ef 00 9f 1e e5 7a 18 fa 99 aa 69 c7 bd 39 9a bc 5c d9 79 b1 f4 7a 79 e2 56 a4 b1 b2 0a dc d1 58 b6 46 5c 6b ea 55 31 6c 4a a6 8d f4 d5 74 55 32 c1 2b 9b 7c cc 79 06 e3 4d 54 92 bc 9a 1a 57 93 e6 38 c7 e3 7d 42 c4 da 19 7d ce 9d a3 cd ca 4d bb ee b3 c1 fd a2 f5 1f d6 bd 03 a3 9e 92 eb a1 da 3a 5a 6c 6e a1 f5 14 95 4f 6c 26 47 bc de 22 4d 83 bc 2f bf b9 7d 16 0e 8b e1 76 ca 58 f6 3b 91 05 7d b3 84 56 79 7e 15 47 59 a7 db 10 b2 5b 03 7b 5d a0 fd 2b e8 3e 65 7c a5 d3 09 bf 49 f8 f7 f0 cd fd 06 ad de 8d de 7d ac 98 5f 51 27 d0 b0 3a 60 ff 00 cc ec 77 f8 66 fe 83 56 cf 47 0e b6 1f 53 fc
                                            Data Ascii: |V|Ks=DzE5h)uWh<w(6S0zi9\yzyVXF\kU1lJtU2+|yMTW8}B}M:ZlnOl&G"M/}vX;}Vy~GY[{]+>e|I}_Q':`wfVGS
                                            2025-01-12 23:39:48 UTC16384INData Raw: 8a 6b e4 79 ec fe 2f 72 e1 ba 72 da 9f b1 bd 8d a9 10 3f 2d 6d 70 34 f0 91 bc 5f ce 77 a0 5f d2 42 ee a7 8d 8c 8f 3c 96 25 7c a3 d3 e6 d2 3f 1b db 13 44 d9 03 e9 f0 d6 f5 22 df 0f df 7a 47 9b e8 2a 48 5a f3 27 38 93 73 a9 48 14 c9 d6 98 31 29 93 94 04 f0 40 40 a3 0e 51 5e c9 c1 41 36 65 14 d6 23 bd 2c c8 1e 6e 82 34 93 39 38 40 88 b8 f0 42 15 8a 60 0c cd 07 71 36 2a 1a 98 8c 15 0f 8c 8d c7 4e f0 81 04 e8 01 46 81 8a 14 45 31 40 e1 22 99 22 81 ae 92 60 8c 6a 81 00 89 a9 92 40 89 43 74 c5 24 09 24 92 40 96 d6 c6 51 9a cc 7e 12 45 d9 0f ba bb d1 bb e5 b2 c4 2b d0 3a 3b a2 ea a8 a7 aa 70 d6 67 65 17 e4 3f 6a 95 63 b2 6a 20 81 ba 29 01 5c ab 5e 86 d4 6d 28 01 4e 11 65 4c d7 23 50 03 64 6d 3c ca a2 44 ae 86 e9 d0 d9 d3 dd 0a 7b a0 7b a5 74 d7 4a ea 25 24 93 26
                                            Data Ascii: ky/rr?-mp4_w_B<%|?D"zG*HZ'8sH1)@@Q^A6e#,n498@B`q6*NFE1@""`j@Ct$$@Q~E+:;pge?jcj )\^m(NeL#Pdm<D{{tJ%$&
                                            2025-01-12 23:39:48 UTC16384INData Raw: 28 97 16 90 03 e6 e8 88 c8 5d 9e 0d 17 f9 b2 9c 9f 83 f4 95 c6 2e e3 0a 3f e6 ba 6f c8 fa 54 1a 10 2b 4d 2a ac 0a cb 4a a2 4b a0 76 a9 5d 33 f8 22 a3 71 55 a6 76 fb 29 a4 36 55 a5 e2 88 a1 57 bd 55 b2 b3 36 ae 37 51 11 64 12 33 40 14 75 1a b0 8e 68 89 b2 07 1b 90 82 cd 0e 94 cc 1e 3f 3a 9e f7 55 e9 74 84 78 9f 9d 4e b8 65 ed a8 45 64 ed 0f ee 26 fe 58 f9 8a d6 2b 3b 1b 8b ac a0 7f 36 9b ab 8f b2 fa 73 21 7a e7 b1 c4 b0 6d 7d 64 6f 70 0f 96 91 c1 a0 f1 21 cd 2b c8 da 16 ee cc e2 f5 58 06 2b 4b 88 d0 3c 36 a2 07 87 0b ee 3c c1 ee 2b ab 2f b2 1d 0d 86 e5 c9 e2 c6 7a 4c 52 16 bd ce 91 92 3c e5 cd a8 1a 6e 56 76 37 a4 1c 0b 6b 21 89 90 d4 32 93 11 70 ed 52 4c eb 3a fc 9a 7d f7 cf dc b7 71 4c 38 4a c2 1e 35 e0 57 4f 6d 4a 6c 2a 46 98 da f7 12 6e 74 f0 5b b1 48
                                            Data Ascii: (].?oT+M*JKv]3"qUv)6UWU67Qd3@uh?:UtxNeEd&X+;6s!zm}dop!+X+K<6<+/zLR<nVv7k!2pRL:}qL8J5WOmJl*Fnt[H
                                            2025-01-12 23:39:48 UTC1914INData Raw: b4 38 30 dc b4 ee 3d c9 05 2c 3a 35 fe 09 8d f2 c6 53 c3 dd 70 09 b6 32 6a 5a 69 63 82 28 ea e5 17 73 66 ed 06 9e 37 d0 d9 75 2e 9e 99 f8 6c 95 34 ee a7 6d 34 0f 2c eb a2 70 e3 b8 12 be 71 a3 ad 30 65 36 24 9d 0a 9d d8 a4 de 4f 3d 2b 27 2c 81 ee 0e 73 2e 75 21 7a 27 23 cf 78 f7 f6 fa 67 0b a4 c2 6a 68 4e 20 e9 e1 6b e9 9c c7 99 5a e0 08 79 d0 38 77 ae 03 6f e8 70 b0 27 97 09 af 75 45 48 90 d4 1b e8 5a f7 0e 0f 3d a3 bb 72 f3 58 b1 c7 d3 53 53 36 19 08 20 d9 c2 fb c2 d8 c4 f1 e8 da f8 83 22 bb ac 1e eb ea 1c b5 f2 24 c2 c7 1c e7 51 99 1e ea 8a 43 24 8e 24 b9 c5 c6 f7 3b d3 5b 0e 3b a9 48 1e 2a 0a d9 b3 d5 3c b4 59 ae 37 01 42 0a f3 da eb a5 a9 29 e8 5c 7b 11 16 8e 57 51 ba 86 9d db 81 09 81 53 c6 49 0b 16 b5 22 b1 c3 22 3e fc 85 13 b0 d8 87 bf 25 69 5d 44
                                            Data Ascii: 80=,:5Sp2jZic(sf7u.l4m4,pq0e6$O=+',s.u!z'#xgjhN kZy8wop'uEHZ=rXSS6 "$QC$$;[;H*<Y7B)\{WQSI"">%i]D


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.44981538.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC401OUTGET /__local/1/12/63/9F1A1B72788525C76E285856BA9_7A0E9A9C_1B297C.jpg HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC306INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 1780092
                                            Last-Modified: Fri, 05 Apr 2024 07:22:28 GMT
                                            Connection: close
                                            ETag: "660fa6b4-1b297c"
                                            Expires: Tue, 11 Feb 2025 23:39:48 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16078INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0c 56 12 81 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"}!1AQa"q2
                                            2025-01-12 23:39:48 UTC16384INData Raw: 08 27 9a 51 82 bd 7f 1c d2 ba 14 ae de a3 94 9c 9e 68 cf 27 14 d0 49 ea 69 37 6d cf 14 af d8 7b 12 2b 03 df 9a 7e 76 74 39 cd 40 5b 04 0c f5 a5 2d b4 8c 76 f5 a7 b0 7a 12 b6 18 83 8e 69 c2 62 30 b8 ce 6a 15 62 33 b8 72 69 41 24 60 7e 74 c5 ca 5a 32 00 c0 29 24 54 d1 3b 31 e5 06 3d 45 57 8a 26 61 90 41 f5 c9 c5 5a 53 8e 3a 53 42 d3 a0 f2 49 3e c6 90 2f 26 9a 0f 27 af 14 9b d9 5f be 29 a2 6e 4a ab 9c 71 4f c1 c1 18 c5 44 65 09 ce 69 3c c3 26 76 83 9a 76 15 f5 24 39 5c 73 4a cc 3d 6a 2c fc a3 2d f8 9a 82 e2 70 80 ed 23 da 93 92 41 6b ec 25 e5 c6 c1 85 6c fd 2b 38 20 72 cc 72 0f b9 a9 19 cb 80 71 8f ad 23 30 50 73 c9 f6 a9 6a e6 b1 56 10 2a 01 c8 e6 a3 6e 57 01 87 5a 71 25 94 b0 1d 05 32 ca 27 d4 af 04 11 29 c7 f1 38 1c 0a 2d 70 93 4b 63 7f c3 7a 70 92 47 ba
                                            Data Ascii: 'Qh'Ii7m{+~vt9@[-vzib0jb3riA$`~tZ2)$T;1=EW&aAZS:SBI>/&'_)nJqODei<&vv$9\sJ=j,-p#Ak%l+8 rrq#0PsjV*nWZq%2')8-pKczpG
                                            2025-01-12 23:39:48 UTC16384INData Raw: b6 f4 3c 50 f9 60 3a f1 da 9d f6 9e 7e ee 7e 94 34 c3 27 e4 04 91 de 9a 29 2f 21 80 64 f5 20 50 72 01 1c f3 48 5d b1 b7 1d 39 c5 2a 4b d4 62 93 63 76 ea 34 31 e7 07 a7 b5 23 6e 27 18 ed 52 a4 a8 01 1b 78 f5 a6 97 eb f2 f1 4a e8 5b 0d c3 60 75 cd 38 21 51 d0 f3 48 d2 10 46 57 1f 5a 78 9c 63 05 45 3b b0 e6 ec 01 5b 18 c7 5e e6 9a 51 80 04 0e 45 3d 6e b6 ae 30 3f 11 43 ce 72 30 bc 9e de b4 b5 1f 33 44 4c ae 7a 02 73 e9 4a 10 e4 f0 73 4a 6e 1b fb a1 71 48 b7 44 12 70 0f e1 4d 5c 2e d8 a2 37 38 38 38 1e 9d e9 e1 18 83 80 05 37 ed 4f 9e a0 0f 41 42 dc 9c e3 8a 2c 2b b4 49 e5 b6 79 1d 2a 3c 30 6c 01 9c d2 8b bd a7 25 41 18 a6 2d ca 60 9c 8c 1a 5a a0 e6 64 c1 1c f6 38 a5 39 5e f8 a8 1a f4 2a e7 20 7a 53 4d df 4c af 07 f5 a1 5e e2 e6 bf 42 7d a4 b7 50 48 e9 4f d8
                                            Data Ascii: <P`:~~4')/!d PrH]9*Kbcv41#n'RxJ[`u8!QHFWZxcE;[^QE=n0?Cr03DLzsJsJnqHDpM\.78887OAB,+Iy*<0l%A-`Zd89^* zSML^B}PHO
                                            2025-01-12 23:39:48 UTC16384INData Raw: d4 0e 06 e2 4f 5c 9a bf a5 4a 90 c5 2a ba 96 07 b6 71 8a ab 8e e6 73 21 27 dc 53 be ce 7c a6 93 19 5a 26 dd bc e3 1d 4f 15 35 bc 99 80 a9 3d 69 14 55 8d 72 0a 9c fd 0d 30 e0 13 83 f8 54 98 c3 e3 22 a3 c6 1c 83 c7 bd 00 95 98 de 87 b9 a7 6d 3b 81 c1 14 99 e4 81 f9 9a 55 23 90 d9 3c 51 a8 5d 21 08 cf 3d c5 20 c1 38 e7 3e d4 fc 0e 33 c5 34 e0 60 8e 4d 03 e6 10 82 00 c6 4d 19 3d f8 a7 16 ed d0 d3 3b 1c 8e b4 21 5c 43 82 45 38 60 1e 73 40 03 00 d2 90 38 cf 7f 4a 18 3d 46 b0 e7 03 ae 29 42 02 07 27 34 a0 60 e4 73 4a 33 9c 52 0e 82 05 2a a4 e0 e2 82 3e 5c 80 69 d9 f7 e7 34 dc 1c 9d b9 1d c9 a1 21 6a 23 64 81 83 40 dd 9e 71 f8 d3 81 03 39 fc e8 c8 a6 ca 5e 62 60 30 00 10 4d 05 70 b8 39 cf b5 38 0e e0 62 94 f4 c6 7e 94 b4 34 56 68 8c 82 71 c5 38 2b 75 27 02 97 9e
                                            Data Ascii: O\J*qs!'S|Z&O5=iUr0T"m;U#<Q]!= 8>34`MM=;!\CE8`s@8J=F)B'4`sJ3R*>\i4!j#d@q9^b`0Mp98b~4Vhq8+u'
                                            2025-01-12 23:39:48 UTC16384INData Raw: 7d a9 ca 5b 24 0f 5e 69 00 73 9e 30 28 40 d0 2e 15 48 c6 69 4f cc 81 70 00 ce 68 e4 82 71 c0 ee 29 18 b6 c1 f2 8c 1e f4 59 80 b9 ca e7 8a 69 ce 71 8e 28 05 b0 09 18 a5 0c c0 e4 0f ce 9a 4c a5 71 98 da 7e b4 64 83 4f 19 c7 20 72 69 0f 23 81 4d b1 3b 88 09 c6 71 d6 95 88 0b ef 4a 43 05 fb bc 1e f8 a0 96 61 f7 46 07 b5 2d 04 20 39 51 f2 80 69 e4 e5 81 38 18 ed eb 4d 61 84 1c 1c 0e d4 ed c5 b9 20 74 00 71 49 8e dd 46 93 f3 76 fa 51 d7 3f 2d 3c 6e 2d f3 2e 3d 38 a4 05 cb 90 14 9c 77 f4 a1 79 0e d6 1a 30 09 24 12 69 39 db c8 eb 4f 05 8e 7e 5e 69 39 0a 41 00 83 41 36 42 16 52 81 40 e7 d6 9a 06 54 1d bd fb d0 19 82 1f 97 81 df 14 fd c4 a8 07 18 1c e3 14 f5 10 d6 39 23 72 f1 ed 46 41 6c ed e3 d2 86 62 70 48 e2 82 8c a7 81 cf 5c 50 26 bc 84 c2 8c 80 3f 0a 51 81 ce
                                            Data Ascii: }[$^is0(@.HiOphq)Yiq(Lq~dO ri#M;qJCaF- 9Qi8Ma tqIFvQ?-<n-.=8wy0$i9O~^i9AA6BR@T9#rFAlbpH\P&?Q
                                            2025-01-12 23:39:48 UTC16384INData Raw: 15 2c a7 2f 21 ee 14 6d dc 0e df 4f 5a 52 55 ba 02 3d 05 44 cf b9 c1 c7 4e c6 9a ee 49 c7 20 d0 87 76 c5 0c 37 9c fd e1 eb 4c 8f 22 43 ef 40 04 39 c8 27 3d c5 2e 72 08 c1 c8 e9 49 b2 d4 47 46 49 dc 01 ef cd 46 5f 6e 7d 3d c5 3d 37 76 e3 d4 d3 0e 18 30 db d3 b9 a5 a9 4a 2c 43 b8 a0 6c f1 43 93 bd 4b 00 01 1f 2f 14 8c 0f 96 06 0e 3d a9 0b 39 db c9 c0 a4 c6 38 ab 17 c9 cf 4e 29 39 df 9e 87 b6 69 41 e7 a1 cd 19 2c d8 1d 69 5d 17 1b 80 27 92 3e f1 eb 48 87 2a d8 1d b9 a5 55 2c 48 5c 96 1e 94 a2 36 2a 7a f1 d6 8b a3 44 98 c1 96 8f 00 70 3b d2 64 82 38 38 ef 4f 3b 84 67 1d 3d a9 ad 9c 0c 9e b5 25 24 d8 d6 07 1b 88 00 67 8a 46 52 5c 37 e8 69 fb 1b 78 ce 00 fa d0 41 df c9 c9 1d cd 17 b0 72 3b 87 22 4e f9 1e d4 e0 18 93 81 d6 94 82 cc 46 46 ec 52 c5 1b 36 40 24 60
                                            Data Ascii: ,/!mOZRU=DNI v7L"C@9'=.rIGFIF_n}==7v0J,ClCK/=98N)9iA,i]'>H*U,H\6*zDp;d88O;g=%$gFR\7ixAr;"NFFR6@$`
                                            2025-01-12 23:39:48 UTC16384INData Raw: 31 46 06 38 a0 64 74 18 34 9b 0b 5c 52 c3 8e 46 0d 67 6b 7b be c0 46 76 86 3e 9c 55 f2 37 71 83 c5 67 6b 48 5f 4f 2a d9 c2 9c e0 52 7e 40 a2 88 fc 32 15 61 9b 20 f2 78 39 e9 5b 64 fc de a2 b1 7c 36 43 43 36 ce 54 91 c9 ad a2 40 38 a4 95 c6 d5 84 20 83 cf 14 d6 20 64 67 38 ed 4a 4f 39 63 c5 21 00 f3 e9 55 61 26 34 30 1d 05 26 e2 4f bd 38 8c 72 28 55 19 e4 70 7a 9a 2c 81 6a 47 9e 4f 3c d2 b3 1e f8 1c 51 b4 1e 41 e3 3d e9 ac 84 29 c9 06 81 b4 18 1b 37 13 c1 a6 80 00 24 67 1e a6 95 06 78 ce 3e b4 1d a3 2a 08 fa d0 34 95 86 92 06 08 ce 69 84 92 33 c7 5e f4 f3 8f 5a 69 e4 74 a9 b0 ec 1c 15 eb 49 9e 7d a8 c6 0d 28 c0 cf 42 29 5a db 94 a4 34 90 73 49 c0 18 26 95 b1 b8 67 81 ed 4c 25 58 91 9e 6a b7 d8 8b ab 91 64 ee 3e dd 05 53 b3 5c dc 75 00 96 e6 ae 38 55 07 fb
                                            Data Ascii: 1F8dt4\RFgk{Fv>U7qgkH_O*R~@2a x9[d|6CC6T@8 dg8JO9c!Ua&40&O8r(Upz,jGO<QA=)7$gx>*4i3^ZitI}(B)Z4sI&gL%Xjd>S\u8U
                                            2025-01-12 23:39:48 UTC16384INData Raw: bb b2 2f 6c 80 8c 60 7a f3 58 7e 22 b6 d5 35 0d 51 12 68 17 71 5e 00 ed 5d 0e a5 6d ac 49 a8 db 6f 99 4b 63 e5 c0 e0 56 5d f4 7a c4 7a e8 1e 72 b4 b8 eb 81 c5 5a 69 be 87 5e 12 7c ad 38 b8 de cc c1 d3 fc 2b 7d 77 7b 24 0b 12 87 5e a4 d4 d0 f8 46 ff 00 cf 9e 24 88 66 3c e5 89 fe 55 d1 f8 7d 35 76 d4 ae 8a 4a 9b c6 77 12 05 5c b0 b4 d5 a4 7b c6 17 08 09 27 71 c5 3f 69 ad a5 63 6a b9 85 58 cd fb d1 d1 23 81 8b 44 bb 29 2e d8 f8 4f bc dd ea ea 78 4f 50 97 4c 37 60 62 3f 63 cd 74 36 ba 36 a2 fa 7d d3 8b 85 03 71 cf 1d 6a e1 83 57 5f 0d 85 33 20 41 8e 31 4b da 2b ee 8a a9 98 cf 68 49 6e 8e 39 fc 33 7c 9a 7a cc d1 1d 8d 8c 73 52 dc 78 57 50 86 d2 29 1e 3c ab 91 81 9a e9 ae ad b5 68 b4 58 66 79 54 c6 b8 20 01 50 dd dc 6b 17 c9 67 09 74 55 24 6d e2 9f 33 7b 58 16
                                            Data Ascii: /l`zX~"5Qhq^]mIoKcV]zzrZi^|8+}w{$^F$f<U}5vJw\{'q?icjX#D).OxOPL7`b?ct66}qjW_3 A1K+hIn93|zsRxWP)<hXfyT PkgtU$m3{X
                                            2025-01-12 23:39:48 UTC16384INData Raw: ef 5c 05 00 7d 29 12 14 01 57 6e 4f 73 e9 43 68 39 0a bf 6a 0c a0 80 49 f7 1d 29 04 ff 00 30 27 3f 4a ba d0 ae 00 20 0f a0 a8 de cd 0b 0f 97 22 92 92 0e 52 9b dc 8d fd c7 d2 9e 2e d0 a8 c6 46 7a e6 a4 ba b5 44 8c 95 07 3d 80 a8 6c ad cc b2 6d da 4e c1 93 47 35 cc 9a 93 1e 27 1e 99 1d 8d 4d e6 80 38 c7 3d aa 78 ed 50 37 08 07 3d 3d 69 cd 6a a0 e0 8c 53 e6 88 d4 5a dc a8 ce 4e 09 ce 3d 31 41 97 2a 30 bd 6a d3 42 31 82 0f b1 a0 5b aa fc c3 9c fa d1 cc 90 e5 05 bd ca 3b d5 49 1d e9 49 cf 43 c7 7a b4 f0 47 9d c6 30 4f bd 46 15 43 63 18 a6 a7 71 a8 90 31 c8 f9 69 04 ad 11 f9 86 2a c9 54 dd 82 07 d3 d6 a4 f2 63 65 dc 47 b6 28 72 41 ca ba 95 fc e5 38 72 3f 2a 89 ae 72 a5 42 e0 67 d3 9a b8 d6 e8 14 00 30 29 a2 28 b7 74 07 de 9a 9d 85 ca 9b dc a4 25 61 c8 07 db 8a
                                            Data Ascii: \})WnOsCh9jI)0'?J "R.FzD=lmNG5'M8=xP7==ijSZN=1A*0jB1[;IICzG0OFCcq1i*TceG(rA8r?*rBg0)(t%a
                                            2025-01-12 23:39:48 UTC16384INData Raw: a1 42 03 8c 1e 7f ad 49 37 84 af 46 9d 15 d1 55 da c4 0c 7d 6b 21 3c 4d a8 25 a3 c0 25 3e 51 39 e7 ff 00 d7 52 b7 8b 35 39 2c 22 81 e4 fd d2 9f 94 01 e9 52 dc ad 60 94 b1 37 dd 6f f8 1a 97 9e 0e bc 82 3b 79 0a 2f ef 71 81 9a 86 e7 c1 f7 d1 de c3 09 55 2d 20 e3 18 e2 a9 dd 78 bf 51 9e 38 55 a5 24 45 8d bc 52 bf 8b b5 17 bb 8a 73 37 ef 10 71 e9 4f 5b 68 44 5e 26 da b8 f5 ff 00 80 5d 87 c1 37 eb ab b5 b0 55 dc 39 cf 6a 92 db c1 b7 d2 5e cf 6e b1 26 e8 f2 4b 67 8a ab 1f 8c b5 25 d4 7e d6 24 06 46 18 ad 8d 1b 59 d5 6f 6e ae 65 8a 60 85 94 96 24 0a 51 72 6f a1 32 96 2e 31 e6 bc 76 fc 47 69 1a 36 ad 15 9d da 45 1c 61 06 43 67 e9 5a b6 bf da e9 e1 97 44 8e 31 12 9e 69 fa 25 ae a9 73 a6 dd c8 2e 82 a9 ce e1 eb c5 4d 1e 9f aa 0f 0f c9 8b 91 b3 3d 28 72 bb d6 cc f3
                                            Data Ascii: BI7FU}k!<M%%>Q9R59,"R`7o;y/qU- xQ8U$ERs7qO[hD^&]7U9j^n&Kg%~$FYone`$Qro2.1vGi6EaCgZD1i%s.M=(r


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.449811122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC553OUTGET /css/style.css HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC368INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: text/css
                                            Content-Length: 332080
                                            Last-Modified: Mon, 30 Dec 2024 07:51:09 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "677250ed-51130"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16016INData Raw: 23 61 70 70 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 64 69 73 70 6c 61 79 2d 66 6c 65 78 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 0a 7d 0a 0a 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 0a 7d 0a 0a 61 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 0a 7d
                                            Data Ascii: #app {text-align: center}.display-flex {display: flex}html[data-v-5371a066] {-ms-text-size-adjust: 100%;-webkit-text-size-adjust: 100%;font-size: 62.5%}[data-v-5371a066] {margin: 0;padding: 0}a[data-v-5371a066] {outline: none}
                                            2025-01-12 23:39:48 UTC16384INData Raw: 33 76 45 39 6a 37 51 6d 4b 44 32 56 38 6a 6e 52 31 53 6f 73 71 38 57 65 61 45 59 55 56 48 52 33 48 4b 46 5a 55 78 73 44 51 75 31 5a 61 34 73 46 31 6a 79 39 79 32 75 41 39 39 66 5a 59 51 6e 56 74 6a 6d 57 4f 4d 6e 4c 46 46 35 63 67 46 4e 53 73 65 4f 61 34 4a 38 4b 53 4d 68 42 68 4d 74 4a 59 63 32 31 78 64 44 47 68 4f 59 69 65 4b 67 53 71 41 43 34 79 31 5a 59 69 66 6d 47 74 38 33 78 71 6d 45 6c 67 38 2b 6c 31 51 4a 56 4c 44 45 43 34 78 2f 45 75 45 72 74 70 45 71 37 49 74 69 50 47 76 32 2f 78 32 4c 73 36 30 54 33 42 52 2f 73 67 46 6f 53 37 51 6e 44 52 37 58 6c 4e 43 65 79 32 4a 75 6e 57 74 4f 69 73 30 6e 42 45 44 34 68 67 52 77 48 2b 58 59 46 2f 6e 70 4d 35 6d 39 58 6e 6d 4b 76 43 6d 59 59 36 32 46 6b 49 44 2f 70 39 6a 2b 31 4b 41 62 68 62 6a 36 75 4d 62 70
                                            Data Ascii: 3vE9j7QmKD2V8jnR1Sosq8WeaEYUVHR3HKFZUxsDQu1Za4sF1jy9y2uA99fZYQnVtjmWOMnLFF5cgFNSseOa4J8KSMhBhMtJYc21xdDGhOYieKgSqAC4y1ZYifmGt83xqmElg8+l1QJVLDEC4x/EuErtpEq7ItiPGv2/x2Ls60T3BR/sgFoS7QnDR7XlNCey2JunWtOis0nBED4hgRwH+XYF/npM5m9XnmKvCmYY62FkID/p9j+1KAbhbj6uMbp
                                            2025-01-12 23:39:49 UTC16384INData Raw: 74 69 76 65 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 4d 6f 76 65 55 70 4f 75 74 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 4d 6f 76 65 55 70 4f 75 74 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 6d 6f 76 65 2d 75 70 2d 61 70 70 65 61 72 2c 0a 2e 6d 6f 76 65 2d 75 70 2d 65 6e 74 65 72 20 7b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e
                                            Data Ascii: tive {-webkit-animation-name: antMoveUpOut;animation-name: antMoveUpOut;-webkit-animation-play-state: running;animation-play-state: running;pointer-events: none}.move-up-appear,.move-up-enter {opacity: 0;-webkit-animation-timing-function
                                            2025-01-12 23:39:49 UTC16384INData Raw: 5a 6f 6f 6d 4f 75 74 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 5a 6f 6f 6d 4f 75 74 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 7a 6f 6f 6d 2d 61 70 70 65 61 72 2c 0a 2e 7a 6f 6f 6d 2d 65 6e 74 65 72 20 7b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 20 2e 38 32
                                            Data Ascii: ZoomOut;animation-name: antZoomOut;-webkit-animation-play-state: running;animation-play-state: running;pointer-events: none}.zoom-appear,.zoom-enter {transform: scale(0);opacity: 0;-webkit-animation-timing-function: cubic-bezier(.08, .82
                                            2025-01-12 23:39:49 UTC16384INData Raw: 61 72 79 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 20 7b 0a 09 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72
                                            Data Ascii: ary:active>a:only-child {color: currentColor}.ant-btn-primary.active>a:only-child:after,.ant-btn-primary:active>a:only-child:after {position: absolute;top: 0;right: 0;bottom: 0;left: 0;background: transparent;content: ""}.ant-btn-pr
                                            2025-01-12 23:39:49 UTC16384INData Raw: 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c
                                            Data Ascii: .ant-btn-link.disabled>a:only-child:after,.ant-btn-link[disabled].active>a:only-child:after,.ant-btn-link[disabled]:active>a:only-child:after,.ant-btn-link[disabled]:focus>a:only-child:after,.ant-btn-link[disabled]:hover>a:only-child:after,.ant-btn-l
                                            2025-01-12 23:39:49 UTC16384INData Raw: 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69
                                            Data Ascii: .ant-btn-background-ghost.ant-btn-link:hover>a:only-child:after {position: absolute;top: 0;right: 0;bottom: 0;left: 0;background: transparent;content: ""}.ant-btn-background-ghost.ant-btn-link.active,.ant-btn-background-ghost.ant-btn-li
                                            2025-01-12 23:39:49 UTC16384INData Raw: 69 6e 70 75 74 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 20 7b 0a 09 62 6f 72 64 65
                                            Data Ascii: input,-has-error .ant-input-affix-wrapper,-has-error .ant-input-affix-wrapper:hover,-has-error .ant-input:hover,.has-error .ant-input,.has-error .ant-input-affix-wrapper,.has-error .ant-input-affix-wrapper:hover,.has-error .ant-input:hover {borde
                                            2025-01-12 23:39:49 UTC16384INData Raw: 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6c 65 66 74 3a 20 34 35 2e 38 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 6f 66 66 73 65 74 2d 31 31 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 35 2e 38 33 33 33 33 33 33 33 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 70 75 73 68 2d 31 32 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 70 75 6c 6c 2d 31 32 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6c 65 66 74 3a 20 35 30 25 0a 7d 0a 0a 2e 61 6e 74
                                            Data Ascii: .ant-col-rtl {right: auto;left: 45.83333333%}.ant-col-offset-11.ant-col-rtl {margin-right: 45.83333333%;margin-left: 0}.ant-col-push-12.ant-col-rtl {right: 50%;left: auto}.ant-col-pull-12.ant-col-rtl {right: auto;left: 50%}.ant
                                            2025-01-12 23:39:49 UTC16384INData Raw: 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 38 20 7b 0a 09 09 72 69 67 68 74 3a 20 37 35 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 38 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 6f 72 64 65 72 2d 31 38 20 7b 0a 09 09 6f 72 64 65 72 3a 20 31 38 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 31 37 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 66 6c 65 78 3a 20 30 20 30 20 37 30 2e 38 33 33 33 33 33 33 33 25 3b 0a 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 2e 38 33 33 33 33 33 33 33 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 37 20 7b 0a 09 09 6c 65 66 74 3a 20
                                            Data Ascii: }.ant-col-sm-pull-18 {right: 75%}.ant-col-sm-offset-18 {margin-left: 75%}.ant-col-sm-order-18 {order: 18}.ant-col-sm-17 {display: block;flex: 0 0 70.83333333%;max-width: 70.83333333%}.ant-col-sm-push-17 {left:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.449810122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC559OUTGET /css/modalStyles.css HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC365INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: text/css
                                            Content-Length: 9140
                                            Last-Modified: Mon, 30 Dec 2024 07:48:18 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "67725042-23b4"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC9140INData Raw: 2f 2a 20 2d 2d 2d 20 e6 a8 a1 e6 80 81 e7 aa 97 e5 8f a3 e5 9f ba e6 9c ac e6 a0 b7 e5 bc 8f 20 2d 2d 2d 20 2a 2f 0a 0a 2f 2a 20 e8 83 8c e6 99 af e6 a8 a1 e7 b3 8a e6 95 88 e6 9e 9c 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 73 68 6f 77 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 36 3b 0a 20 20 20 20 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 33 70 78 29 3b 0a 7d 0a 0a 2f 2a 20 e6 a8 a1 e6 80 81 e6 a1 86 e4 b8 bb e4 bd 93 e6 a0 b7 e5 bc 8f 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 35 70 78 20 31
                                            Data Ascii: /* --- --- *//* */.modal-backdrop.show { opacity: 0.6; backdrop-filter: blur(3px);}/* */.modal-content { border-radius: 8px; overflow: hidden; box-shadow: 0 5px 1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.449809122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC561OUTGET /css/bootstrap.min.css HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC368INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: text/css
                                            Content-Length: 160257
                                            Last-Modified: Tue, 26 Dec 2023 13:01:53 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658acec1-27201"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16016INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                            Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                            2025-01-12 23:39:48 UTC16384INData Raw: 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f
                                            Data Ascii: l-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex-order:-1;order:-1}.order-lg-last{-ms-flex-order:13;order:13}.order-lg-0{-ms-flex-order:0;order:0}.o
                                            2025-01-12 23:39:49 UTC16384INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67
                                            Data Ascii: form-control:invalid:focus{border-color:#dc3545;box-shadow:0 0 0 .2rem rgba(220,53,69,.25)}.was-validated textarea.form-control:invalid,textarea.form-control.is-invalid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375em + .1875rem) rig
                                            2025-01-12 23:39:49 UTC16384INData Raw: 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e
                                            Data Ascii: {box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-outline-dark.disabled,.btn-outline-dark:disabled{color:#343a40;background-color:transparent}.btn-outline-dark:not(:disabled):not(.disabled).active,.btn-outline-dark:not(:disabled):not(.disabled):active,.show>
                                            2025-01-12 23:39:49 UTC16384INData Raw: 25 33 65 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d
                                            Data Ascii: %3e") no-repeat right .75rem center/8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appearance:none;appearance:none}.custom-select:focus{border-color:#80bdff;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-
                                            2025-01-12 23:39:49 UTC16384INData Raw: 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 30 20 30 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67
                                            Data Ascii: .25rem}.card-header{padding:.75rem 1.25rem;margin-bottom:0;background-color:rgba(0,0,0,.03);border-bottom:1px solid rgba(0,0,0,.125)}.card-header:first-child{border-radius:calc(.25rem - 1px) calc(.25rem - 1px) 0 0}.card-footer{padding:.75rem 1.25rem;backg
                                            2025-01-12 23:39:49 UTC16384INData Raw: 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72
                                            Data Ascii: ction:focus,.list-group-item-light.list-group-item-action:hover{color:#818182;background-color:#ececf6}.list-group-item-light.list-group-item-action.active{color:#fff;background-color:#818182;border-color:#818182}.list-group-item-dark{color:#1b1e21;backgr
                                            2025-01-12 23:39:49 UTC16384INData Raw: 66 39 66 61 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 61 65 30 65 35 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e
                                            Data Ascii: f9fa!important}a.bg-light:focus,a.bg-light:hover,button.bg-light:focus,button.bg-light:hover{background-color:#dae0e5!important}.bg-dark{background-color:#343a40!important}a.bg-dark:focus,a.bg-dark:hover,button.bg-dark:focus,button.bg-dark:hover{backgroun
                                            2025-01-12 23:39:49 UTC16384INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67
                                            Data Ascii: n-content:stretch!important}.align-self-lg-auto{-ms-flex-item-align:auto!important;align-self:auto!important}.align-self-lg-start{-ms-flex-item-align:start!important;align-self:flex-start!important}.align-self-lg-end{-ms-flex-item-align:end!important;alig
                                            2025-01-12 23:39:49 UTC13169INData Raw: 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 6e 31 2c 2e 6d 79 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 6e 31 2c 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 6e 32 2c 2e 6d 79 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 6e 32 2c 2e 6d 78 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68
                                            Data Ascii: .mx-md-n1{margin-right:-.25rem!important}.mb-md-n1,.my-md-n1{margin-bottom:-.25rem!important}.ml-md-n1,.mx-md-n1{margin-left:-.25rem!important}.m-md-n2{margin:-.5rem!important}.mt-md-n2,.my-md-n2{margin-top:-.5rem!important}.mr-md-n2,.mx-md-n2{margin-righ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.449807122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC539OUTGET /jquery.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC381INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 89475
                                            Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb7-15d83"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2025-01-12 23:39:48 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                                            Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                                            2025-01-12 23:39:49 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                                            Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                                            2025-01-12 23:39:49 UTC16384INData Raw: 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                            Data Ascii: (r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||
                                            2025-01-12 23:39:49 UTC16384INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                            Data Ascii: appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){ret
                                            2025-01-12 23:39:49 UTC7936INData Raw: 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72
                                            Data Ascii: getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.cr


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.449812122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC542OUTGET /bootstrap.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 60003
                                            Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb7-ea63"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16004INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                            Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                            2025-01-12 23:39:48 UTC16384INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 6e 75 6c 6c 29 2c 21 28 6e 26 26 28 69 3d 65 28 6e 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 73 3d 65 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 65 28 74
                                            Data Ascii: n"string"==typeof o._config.parent?t.getAttribute("data-parent")===o._config.parent:t.classList.contains("collapse")}))).length&&(n=null),!(n&&(i=e(n).not(this._selector).data("bs.collapse"))&&i._isTransitioning))){var s=e.Event("show.bs.collapse");if(e(t
                                            2025-01-12 23:39:49 UTC16384INData Raw: 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 3b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 74 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 74 26 26 74 28 29 7d 3b 69 66 28 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43
                                            Data Ascii: sitionDurationFromElement(this._backdrop);e(this._backdrop).one(a.TRANSITION_END,t).emulateTransitionEnd(o)}else if(!this._isShown&&this._backdrop){e(this._backdrop).removeClass("show");var s=function(){n._removeBackdrop(),t&&t()};if(e(this._element).hasC
                                            2025-01-12 23:39:49 UTC11231INData Raw: 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 72 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 74 29 7d 2c 72 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e
                                            Data Ascii: ototype;return r.isWithContent=function(){return this.getTitle()||this._getContent()},r.addAttachmentClass=function(t){e(this.getTipElement()).addClass("bs-popover-"+t)},r.getTipElement=function(){return this.tip=this.tip||e(this.config.template)[0],this.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.449808122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC539OUTGET /popper.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21218
                                            Last-Modified: Tue, 26 Dec 2023 13:01:44 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb8-52e2"
                                            Expires: Mon, 13 Jan 2025 11:39:48 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16004INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                            Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                            2025-01-12 23:39:48 UTC5214INData Raw: 69 67 68 74 29 29 29 2c 61 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 6c 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 7d 2c 6b 65 65 70 54 6f 67 65 74 68 65 72 3a 7b 6f 72 64 65
                                            Data Ascii: ight))),ae({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=le({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','right','top','bottom'],padding:5,boundariesElement:'scrollParent'},keepTogether:{orde


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.44981738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:48 UTC401OUTGET /__local/D/67/DE/2AD8FA8D14404AFA06F1EB031CB_FE875D70_222051.png HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:48 UTC305INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:48 GMT
                                            Content-Type: image/png
                                            Content-Length: 2236497
                                            Last-Modified: Fri, 05 Apr 2024 07:22:29 GMT
                                            Connection: close
                                            ETag: "660fa6b5-222051"
                                            Expires: Tue, 11 Feb 2025 23:39:48 GMT
                                            Cache-Control: max-age=2592000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:48 UTC16079INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 0f c0 0b d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                            2025-01-12 23:39:48 UTC16384INData Raw: 50 83 75 e3 bb bc b8 86 10 14 1a b9 e5 49 34 db 20 99 49 93 80 9e b8 aa 42 d3 95 09 c2 31 e4 0e f5 ad a5 c9 0d 85 c4 97 32 aa 70 98 50 4f 4c d0 03 61 b4 58 34 f9 a5 76 4d ed c0 53 db de b3 60 b4 2d 22 48 dd 41 c0 03 91 9a 9d d1 ee 6c 64 96 28 dd a2 24 ed cf ad 53 86 5b 84 d2 d6 dc c6 e8 4c 99 df dc 50 05 c9 9e e2 2d 42 78 e3 fb 81 47 ea 29 62 49 e1 f0 e9 85 06 5e 76 3f 87 3d 6a 34 89 c4 66 57 90 b0 cf cc 7d 6a 5b 29 e4 78 e4 3c 95 4f b9 9e 9c d0 01 67 1d dc 2c 80 ff 00 c0 b9 cd 4f 1c b3 34 d7 21 93 70 55 eb 4c 85 64 db e7 17 0b ce 0f b0 a7 4a cc 67 69 2d a6 5c 37 de 14 01 41 a5 08 7c cd 8e f8 3f 31 34 f3 2b 16 06 14 62 9d 85 4c 2e 31 1c c9 36 de 47 1e e6 91 65 76 50 b1 29 dd b7 e5 c5 00 5c 37 db ec a4 2f 6f d1 79 c8 ac b8 6e 19 64 0e 62 da 18 63 1d b1 4d
                                            Data Ascii: PuI4 IB12pPOLaX4vMS`-"HAld($S[LP-BxG)bI^v?=j4fW}j[)x<Og,O4!pULdJgi-\7A|?14+bL.16GevP)\7/oyndbcM
                                            2025-01-12 23:39:48 UTC16384INData Raw: 52 4a d3 2d bf 9c bf 77 38 da 6a 34 bb 20 99 9c 73 d0 50 05 6b cb d6 88 ec 70 e1 b3 d3 19 cd 5a b7 91 de d5 9b 7b 2a 9c 9c 63 83 ed 4a f2 2d cb 79 ad cb 0e bc 53 19 e5 99 8a a3 01 18 f6 a0 0b 30 4e 56 05 42 72 9d 3a 74 a8 da e9 ad ae 0a 37 39 5c e0 7a 53 a0 93 cb 80 87 c6 41 c8 5e e6 ab cb ba e2 e9 4b 48 17 8e 4e 39 c5 00 35 2f 0c 52 24 22 1f 9e 5c ed 00 75 a7 a5 c3 c4 ec 24 46 42 4f 39 ed 52 48 c6 2d 66 1b 82 8d e5 47 f2 e7 de a4 b8 67 b8 b9 91 e3 23 0c 73 cf a5 30 20 b7 49 dc 5d bc 4f f2 e4 12 71 da a6 86 69 1b ef 28 74 c6 0b 91 cd 4f 03 b8 89 ad e3 64 c3 8e 4f 7a a6 b3 49 14 92 da bb 0c 32 e0 7d 68 02 7b a9 1a 45 fd d6 ef bb d4 74 35 90 f2 12 54 b6 ed 84 e0 55 c4 92 e6 29 92 20 c0 a0 a4 99 09 bc 8b 23 f7 6b f3 63 b5 00 42 6e a4 b6 d5 2d a6 74 65 31 4c
                                            Data Ascii: RJ-w8j4 sPkpZ{*cJ-yS0NVBr:t79\zSA^KHN95/R$"\u$FBO9RH-fGg#s0 I]Oqi(tOdOzI2}h{Et5TU) #kcBn-te1L
                                            2025-01-12 23:39:48 UTC16384INData Raw: 55 2d 6d d6 c2 57 0c 49 8a 76 cf d2 96 e7 4b db fb cb 56 90 a7 53 f3 71 8a 00 91 e4 f2 de 21 18 4c 36 06 0f 14 d2 ec b3 96 7d a0 2b 75 eb 52 b4 36 52 e9 86 e8 31 79 00 18 23 b1 f4 a6 5a 95 9a 42 5d e3 7d ff 00 c2 79 a0 09 2e 65 65 86 47 8d d5 91 87 22 ab db 44 92 5b 17 90 a8 03 95 27 d6 a7 25 a6 49 96 05 44 11 8e 41 ee 2a bc 72 05 b3 f2 a4 5c 10 73 8c 75 a0 07 c8 c8 53 2f 30 3e c4 71 49 2c d8 bc ca cc 21 46 4c 70 3a d3 a4 65 b8 b7 ff 00 8f 7c 00 7a 8e f4 c7 8c c8 cb 12 c4 19 cf 6c f4 a0 0a ab 19 48 59 04 f1 b6 4e 73 d4 d6 a6 9a fb 74 5b b4 24 b3 6d 39 5c 71 8a af 0a 2c 59 8d e2 40 a0 1e 9d ea e5 94 e5 6d 6e 06 10 2b 2e 02 e3 af 14 01 87 04 cd 2e 91 82 fb 50 3e 10 63 a5 22 5a c0 d2 dd ed 92 55 9a 54 fb bb 78 61 8a b6 91 c9 64 91 c1 12 89 22 23 24 75 c1 a6
                                            Data Ascii: U-mWIvKVSq!L6}+uR6R1y#ZB]}y.eeG"D['%IDA*r\suS/0>qI,!FLp:e|zlHYNst[$m9\q,Y@mn+..P>c"ZUTxad"#$u
                                            2025-01-12 23:39:48 UTC16384INData Raw: 37 98 ac 46 e4 c6 4f 14 01 3e 96 b2 bc 92 cd f2 00 a3 6a e4 f7 f5 ac bb d0 16 fa 37 45 04 a0 cc 98 e9 52 7d ba 6b 7b 98 dc ae 50 83 85 1d 85 59 59 e1 6b 7b 9b 87 50 51 90 f1 8a 00 a9 a9 de c8 96 b1 cc b1 2e c7 61 91 de a1 24 23 44 c9 16 77 8c 95 3d aa a4 97 a9 73 67 14 66 06 da 1c 37 4e 95 76 ea 75 66 8e 44 56 4c 01 8f f0 a0 0b af 2a b4 62 49 e3 29 b0 00 32 29 b1 4a a9 2e 38 28 c7 a8 1d 05 4b 3d ec 72 5a 2c 77 11 97 c0 dc a5 7b 7d 6a 04 f3 21 89 ee 19 55 40 5e 87 d2 80 22 d4 93 f7 e8 55 97 67 43 83 50 4d 67 1c 05 5c 4e b8 6e 48 cd 4b e5 a5 c2 ab b3 80 ef ca a0 a8 a3 86 37 bd 4b 7b 85 52 3d 73 d3 da 80 2d 35 db 3c d1 43 e7 a0 84 f0 49 a6 ca ac d3 32 a4 ab f2 9c 83 56 2e b4 98 2d dd 24 df 18 04 e7 69 34 ba ad ad a1 d3 7c db 7f 96 e0 90 32 0f 18 f4 a0 0c 87
                                            Data Ascii: 7FO>j7ER}k{PYYk{PQ.a$#Dw=sgf7NvufDVL*bI)2)J.8(K=rZ,w{}j!U@^"UgCPMg\NnHK7K{R=s-5<CI2V.-$i4|2
                                            2025-01-12 23:39:48 UTC16384INData Raw: 49 09 51 fc 3e f5 62 d4 06 b3 69 7c b2 71 e9 48 06 cd 6a ab 74 d1 45 2e 52 35 04 93 eb 4e b7 f3 a6 56 01 81 39 ef de 9b 6d 17 9b 70 7c b2 57 8d cc 29 f1 5c 41 6d 26 3e 63 83 c8 34 01 31 4f 27 4b 96 47 03 78 3f 77 3d 45 0d 30 96 c1 24 d9 c2 f0 00 a5 11 ae a9 0d c3 04 3b 47 72 7a 54 6a de 4e 8c f0 af 25 4f 06 80 16 e2 0b 8f 35 3e 4d ca cb c8 cf 6f 7a 9f 4f b8 68 6c a7 8b c9 ce e0 42 a1 aa 36 97 72 bc c1 99 ba 2e df a8 ab 5e 67 99 70 19 71 85 e8 29 81 8e 86 40 a7 7a 3e e5 6c 9f ad 69 c9 25 dd f0 55 0e eb 19 18 34 e6 85 59 65 62 70 5b 9a 9b 77 ca 91 43 36 30 00 3f 85 20 2b 24 6f 0e ed ae ec 54 70 1b 9c d4 49 75 2a a4 98 0c 5d 89 22 b4 0b 6c 9d 03 31 db 8c d5 27 99 a6 bb 31 9c 46 49 3b 48 ee 28 01 c6 f4 ba 05 78 79 c7 cc 31 51 5f cb f6 8b 04 89 33 0a 2f a7 7a
                                            Data Ascii: IQ>bi|qHjtE.R5NV9mp|W)\Am&>c41O'KGx?w=E0$;GrzTjN%O5>MozOhlB6r.^gpq)@z>li%U4Yebp[wC60? +$oTpIu*]"l1'1FI;H(xy1Q_3/z
                                            2025-01-12 23:39:48 UTC16384INData Raw: ed 40 14 5a 57 1b 47 95 21 7c f7 1d 6a 5b 97 68 a4 df b5 83 6d e4 62 84 9e 71 28 3b fe 53 d2 ad dd a4 92 dc 20 13 6d 52 bc 9e b4 01 41 65 2f 6b b8 1f 98 9c 91 57 32 d0 a2 99 1d 70 c3 a9 5a 64 7e 74 71 34 63 ca 28 b9 39 c6 39 ab cf 71 24 9a 53 48 e8 8c fd 86 3a 8a 00 cb 33 6f 52 7c cc 2a 9e 56 93 50 0c 25 b4 66 3f 23 f4 15 50 4b 2c 92 c9 98 8a a1 18 ad 1b 8b d8 27 48 41 88 ee 8b 80 47 4c fa 50 03 2e f1 b8 38 60 42 f1 b6 a7 69 8b 5b 29 8f 62 ed fe 74 c9 64 96 5c 62 35 da dd 4e 3f 4a 94 ab 24 4d 14 71 a1 de 39 cd 00 57 73 f6 85 59 65 d8 ee bc 6e 34 3e 2d e1 5f 20 05 72 7f 86 9f 60 c9 e4 cb 0c aa b9 53 da 9d 35 c9 9a 48 c2 22 aa a0 38 f5 34 01 5e ee e5 1e d1 94 c7 b7 6e 32 58 70 4d 45 65 75 23 4d e5 87 c2 ed e9 d8 54 fa 94 eb 25 88 13 46 19 4f 61 da a4 b7 b8
                                            Data Ascii: @ZWG!|j[hmbq(;S mRAe/kW2pZd~tq4c(99q$SH:3oR|*VP%f?#PK,'HAGLP.8`Bi[)btd\b5N?J$Mq9WsYen4>-_ r`S5H"84^n2XpMEeu#MT%FOa
                                            2025-01-12 23:39:48 UTC16384INData Raw: 09 94 ef da bd 0f ad 41 76 8e d2 b4 cd 82 09 e7 dc 54 b6 fb 8a 32 2c 7b 57 ae 48 e2 80 26 96 ed 6d ed c6 13 28 78 35 0c 2e ad 23 3c 20 73 f9 d2 4d 21 58 fc 93 18 2a 46 6a de 89 19 f2 66 7f 2d 46 d1 c7 bd 00 52 86 78 a2 25 9c 65 c7 43 de a7 80 45 31 12 32 12 b9 e4 8e f5 4e 5b 83 66 ac a6 d8 48 58 9c 64 56 a5 94 77 13 e9 a5 a3 8d 63 2a 72 43 f4 a0 08 66 b8 8a f4 ac 4f 0e e4 5f ba 47 5a 8c bc b0 db ca 2d d0 61 47 73 4a 25 95 a7 58 96 35 56 6a 9d e4 78 16 58 fe 52 d8 c0 e2 80 29 da 20 bb da cd 95 63 c1 a8 30 61 bb 65 93 90 33 c5 5b d1 6c ee 8c 8c e5 86 de 7a d6 7c 90 5c be a4 ce 7e 44 0d f3 77 cd 00 5f b6 31 33 3b 79 4c 4e 39 3d 2a 0b 6d 42 2b a5 7b 57 8d 8f 27 24 72 05 58 96 1b 99 c1 5b 4d 8d 81 82 09 c5 55 55 b8 b2 7c 4b 6d 1a 06 1c 91 d4 d0 04 cc ab 0f ee
                                            Data Ascii: AvT2,{WH&m(x5.#< sM!X*Fjf-FRx%eCE12N[fHXdVwc*rCfO_GZ-aGsJ%X5VjxXR) c0ae3[lz|\~Dw_13;yLN9=*mB+{W'$rX[MUU|Km
                                            2025-01-12 23:39:48 UTC16384INData Raw: 16 5c f2 7e b5 61 8c b0 d9 9d d1 27 2e 39 f4 ab 2f 6e f3 04 bf 52 ab 22 70 4f f9 eb 40 15 2f 89 9f 56 55 23 11 31 e4 0a 5d 40 2d a3 84 0c c4 67 3c d4 33 cf 77 26 a3 1b 14 5d ad 8c 11 56 b5 3b 6b 8b 8b c7 11 9c 81 1e 71 40 0d 12 45 3b 21 30 b9 c7 5e 3b 55 7f b4 23 cc a8 b1 32 8c f2 a7 80 6a 4b 3f 32 e1 d6 dc 48 51 b1 c9 ee 29 b2 59 5c 42 fe 58 99 e4 5d ff 00 dd a0 0b 6c a9 34 e0 47 1a 28 c7 01 6a 28 a4 55 25 19 39 fa 52 5e 69 7f 67 68 9a 27 6f 31 87 20 9c 6d aa f6 69 3e 5b cf e4 67 bf b5 00 49 75 75 0c 24 08 d5 89 1d 40 a6 dd 3c a2 dd 65 5e 98 e4 11 9c 54 4c 82 5b d6 65 e8 dc 29 f7 ad 19 d1 ed f4 b4 37 20 33 1c f2 3b 0a 00 8a da 39 ae 63 8d 55 d1 03 8e 38 a7 18 d9 25 78 f7 65 90 63 38 a4 b6 8f 64 11 48 b2 ec 5e b8 a2 e9 d5 6e e3 30 be 72 30 5b 3c 50 05 18
                                            Data Ascii: \~a'.9/nR"pO@/VU#1]@-g<3w&]V;kq@E;!0^;U#2jK?2HQ)Y\BX]l4G(j(U%9R^igh'o1 mi>[gIuu$@<e^TL[e)7 3;9cU8%xec8dH^n0r0[<P
                                            2025-01-12 23:39:48 UTC16384INData Raw: 9e 3d 6b 35 22 98 4b 24 c5 f9 6e 7e b4 01 7e e6 30 f3 99 e5 84 b2 22 60 0f f6 aa b3 47 22 c3 d5 b6 0f 98 01 52 b4 d3 85 03 70 0b ea 47 14 23 5c c9 2a 86 ff 00 54 07 27 18 cd 00 47 1d c4 db 94 b4 79 19 ec 2a 70 d3 5d ca ca 64 1b 47 44 34 d9 b5 24 69 22 b3 48 1b 25 be 67 f5 ad 09 ad e0 b6 db 34 31 e1 b3 c8 cd 00 66 c8 c8 6d 1a 22 54 36 73 c5 09 05 d4 f1 c7 b8 e7 32 01 f8 0a 92 ed 3e 60 e3 6c 64 9e 98 eb 53 34 72 5b 47 13 09 8e d3 dc fe b4 01 04 f0 5c 5c 5d 4d 18 8f 74 71 9c 03 eb 52 71 69 06 d8 51 94 e7 e6 39 a5 59 5e 29 9b 63 02 8d 83 9f 5a 7b 18 36 fe fa 50 01 e4 d0 04 6d 11 71 bc 4a eb bb b0 3d 69 12 06 57 4d a1 b3 9f bd 8e 45 54 69 8a 4a cb 1c 8e f1 03 bb db 1d aa ef f6 92 79 2b e5 b9 2f fc 47 1c 0a 00 a7 a9 98 e7 d4 42 96 6d c9 83 8c 54 f3 dc 6c b7 58
                                            Data Ascii: =k5"K$n~~0"`G"RpG#\*T'Gy*p]dGD4$i"H%g41fm"T6s2>`ldS4r[G\\]MtqRqiQ9Y^)cZ{6PmqJ=iWMETiJy+/GBmTlX


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.449818122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:49 UTC535OUTGET /banner.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:50 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:49 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 2558
                                            Last-Modified: Fri, 10 Jan 2025 09:48:28 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "6780ecec-9fe"
                                            Expires: Mon, 13 Jan 2025 11:39:49 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:50 UTC2558INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 74 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 4d 61 74 63 68 20 3d 20 73 74 72 2e 6d 61 74 63 68 28 2f 5c 3f 69 64 3d 28 5c 64 2b 29 2f 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 20 3d 20 69 64 4d 61 74 63 68 20 3f 20 70 61 72 73 65 49 6e 74 28 69 64 4d 61 74 63 68 5b 31 5d 2c 20 31 30 29 20 3a 20 30 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 6f 62 6a 5f 73 6c 69 64 65 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 20 69 64 3a 20 31 2c 20 74 69 74 6c 65 3a 20 22 42 45 54 33 36 35 22 2c 20 75 72 6c 3a 20 22 68 74 74 70 73 3a 2f 2f 35 35 31 30 30 30 6c 2e 63 63 22 2c 20 73 72 63 3a 20 22 69 6d 67 73 2f 62 61 6e 6e
                                            Data Ascii: $(function() { const str = window.location.href; const idMatch = str.match(/\?id=(\d+)/); const id = idMatch ? parseInt(idMatch[1], 10) : 0; const obj_slides = [ { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/bann


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.449820122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:50 UTC606OUTGET /imgs/gf.fc8d6758.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:50 GMT
                                            Content-Type: image/png
                                            Content-Length: 40362
                                            Last-Modified: Tue, 01 Oct 2024 15:31:14 GMT
                                            Connection: close
                                            ETag: "66fc15c2-9daa"
                                            Expires: Tue, 11 Feb 2025 23:39:50 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 90 08 03 00 00 00 89 6b 69 6c 00 00 02 19 50 4c 54 45 00 00 00 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 0f 75 62 0d 74 62 0f 75 62 0c 72 61 0f 75 62 0e 75 62 0e 76 63 0f 75 61 0c 69 5a 0e 73 5f 0f 75 62 0e 76 62 0e 75 63 0e 75 62 0f 76 63 0e 74 61 0e 75 63 0c 75 63 0e 70 5e 0e 73 61 0d 72 60 0f 7c 68 0c 5e 4e 0a 4f 42 0f 83 6f 11 91 79 ff ff ff 02 2a 7c 0f 75 62 00 6b 57 00 5e 48 f1 f7 f6 1d 7d 6b ff de 23 00 5a 43 10 77 64 0f 76 63 00 61 4b 00 64 4f 0c 74 61 02 6d 59 04 6f 5b 08 71 5e 00 66 51 00 68 53 0a 73 5f 00 69 54 fa fd fc ee f6 f5 e1 ee ec 5f a3 96 3a 8e 7e 12 79 66 00 55 3e 82 b7 ad 17 78 66 33
                                            Data Ascii: PNGIHDRkilPLTE*|*|*|*|*|*|*|*|*|*|*|*|*|*|ubtbubraububvcuaiZs_ubvbucubvctaucucp^sar`|h^NOBoy*|ubkW^H}k#ZCwdvcaKdOtamYo[q^fQhSs_iT_:~yfU>xf3
                                            2025-01-12 23:39:51 UTC16384INData Raw: b9 24 57 e8 59 1f 7d 0e 6d 1e 42 d6 4e cd 5d 1e 67 3f 37 ac eb 24 65 b1 63 02 d5 3d a7 46 29 48 45 48 9f df e7 17 68 7e 37 00 3d 37 bb d0 69 6d 48 ca bc 5a e0 e0 e0 60 9a d7 55 ef a3 78 5e 2f 6c a9 a3 c5 48 18 1e cb 34 8d 62 66 01 61 51 e8 bd d6 db 9b 88 a5 06 d3 4b 3a b6 24 af f3 c7 36 04 2b c4 7f 9d a1 98 52 19 8b 0d 92 bb 80 01 bb c8 20 4b 92 42 66 51 e9 6b 3e 64 43 b0 1e cb ca bb 14 1b 24 85 c1 54 2c d1 9b 26 7d ab f8 c5 b6 02 c4 d5 a3 cd 47 78 18 f0 93 22 07 fd 94 28 42 fe 57 b9 a6 85 7e e6 b2 a8 9a 42 9c 1e 33 0e 0e e6 f9 88 94 91 16 94 0a b6 09 57 7d 8c 82 2c 03 a9 cc a4 a7 0d af 0b c5 e6 97 6e dd 9b 9c bb 3b 41 ce 26 7a ef cc 27 67 a4 75 6e a7 ea ae 9d e0 73 2a 20 90 24 6d c2 2b f6 23 4d 92 42 40 e3 d5 6a e2 73 af b9 c7 1e 49 ca 3b 93 9c bf d3 7b
                                            Data Ascii: $WY}mBN]g?7$ec=F)HEHh~7=7imHZ`Ux^/lH4bfaQK:$6+R KBfQk>dC$T,&}Gx"(BW~B3W},n;A&z'guns* $m+#MB@jsI;{
                                            2025-01-12 23:39:51 UTC7940INData Raw: f1 ec eb 74 fe 8a 70 b9 39 b0 54 3b 03 55 2b eb 3f 02 58 08 c0 f6 31 56 c8 0c 8b 98 08 0b fe e4 12 e0 45 52 31 b0 64 56 ff 36 b0 94 72 db 18 df cd 42 60 c1 2a fc 5e 1a a7 5f cd f2 33 ac a0 f4 23 a1 f4 ce a0 cf b0 d4 c2 32 53 ac 5d 3b 2b 08 14 78 7a e5 d1 db cb e7 3f dc 79 f7 f1 fd d4 f6 0e f6 d4 94 dc e1 b3 7d ea fd 99 77 77 3e 9c bf fc f6 d1 95 a7 55 94 73 57 99 09 d6 42 65 08 2c 2c bb 3b bd 7f 3c 09 2c 3f ff ce 96 2b d7 91 44 0d 37 91 70 e2 2f 99 5a e8 d4 12 58 24 2b ab c0 92 55 58 5b 01 b0 20 bf 97 03 8a 26 cf b4 40 c3 d7 60 2f 14 99 ac 61 71 27 69 00 8b 7b 87 27 13 91 36 b6 aa e5 79 2c d6 8b 58 5f 2f 26 d6 97 d6 f4 f4 54 32 39 36 13 ee 3e b1 35 dd 96 54 a6 6d e9 d6 99 34 37 8d 4d 26 53 d3 d3 e5 cb 39 61 d2 40 37 30 c1 32 04 16 a8 d0 ca b6 15 ca de 11
                                            Data Ascii: tp9T;U+?X1VER1dV6rB`*^_3#2S];+xz?y}ww>UsWBe,,;<,?+D7p/ZX$+UX[ &@`/aq'i{'6y,X_/&T296>5Tm47M&S9a@702


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.449819122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:50 UTC612OUTGET /imgs/banner/banner.365.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:50 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:50 GMT
                                            Content-Type: image/png
                                            Content-Length: 16171
                                            Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                            Connection: close
                                            ETag: "66fc15c6-3f2b"
                                            Expires: Tue, 11 Feb 2025 23:39:50 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:50 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 c8 08 03 00 00 00 4c 39 3b 7d 00 00 02 82 50 4c 54 45 00 00 00 16 94 6c f9 dc 1c ff ff ff ff 35 39 fa fe fe f7 fa fa 72 b6 9a d2 e6 de a2 ca ba fa ba 26 fe 9e 2a fe 72 32 fe 56 36 fe 46 36 fb d6 1e ae d2 c2 fb c2 22 fa a6 2a fe 02 02 fa ca 22 fe 86 2e 5c aa 54 da d3 27 35 9f 7c 02 1c d3 c1 de e8 d4 e4 ec 03 29 d6 fe 62 36 4a a7 87 08 31 db fe cc 02 cb e4 ed 1c 96 6c 16 3e dc fb ea 74 f9 fe fa f6 fa f6 c7 cc 2e fa b2 26 1c 21 2a ae c5 37 34 9e 60 fe 7e 32 02 b9 5b 20 98 75 10 39 df de ee e6 92 c2 b2 28 9a 66 dd ed f3 ea f2 ee 36 81 a9 eb d8 22 42 99 9e 10 36 d3 8b ba 44 b5 d8 e6 3a a0 8a 2b 97 83 f5 da 1e 62 ae 92 2f 58 d3 ba da ce d5 ea f1 db ea ef 33 68 c4 46 a4 5c fe f1 a6 27 9a 7b c2
                                            Data Ascii: PNGIHDRL9;}PLTEl59r&*r2V6F6"*".\T'5|)b6J1l>t.&!*74`~2[ u9(f6"B6D:+b/X3hF\'{
                                            2025-01-12 23:39:50 UTC133INData Raw: dc 5c 9d df dd 0d 2b dd ba d2 fb bf ed f9 d5 cd cd e3 af b3 fb 4b d2 aa 06 d0 07 0d fa 16 1a 40 1f 34 e8 1b e8 ff f6 e9 98 00 00 18 06 82 d0 f9 57 dd bd 12 3e e0 01 d1 e1 80 4c 87 79 89 0e fb 44 87 03 44 87 03 32 1d e6 25 3a ec cb 74 98 57 a6 c3 ba 44 87 7d 99 0e f3 ca 74 58 57 a6 c3 ba 4a 75 d8 56 99 0e e3 2a d5 61 5b 55 c9 0e b3 fa 3c 4a ee 75 80 6d 4a ff e7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: \+K@4W>LyDD2%:tWD}tXWJuV*a[U<JumJIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.449823122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:50 UTC355OUTGET /popper.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:50 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21218
                                            Last-Modified: Tue, 26 Dec 2023 13:01:44 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb8-52e2"
                                            Expires: Mon, 13 Jan 2025 11:39:50 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16004INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                            Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                            2025-01-12 23:39:51 UTC5214INData Raw: 69 67 68 74 29 29 29 2c 61 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 6c 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 7d 2c 6b 65 65 70 54 6f 67 65 74 68 65 72 3a 7b 6f 72 64 65
                                            Data Ascii: ight))),ae({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=le({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','right','top','bottom'],padding:5,boundariesElement:'scrollParent'},keepTogether:{orde


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.449822122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:50 UTC358OUTGET /bootstrap.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:50 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 60003
                                            Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb7-ea63"
                                            Expires: Mon, 13 Jan 2025 11:39:50 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16004INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                            Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                            2025-01-12 23:39:51 UTC16384INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 6e 75 6c 6c 29 2c 21 28 6e 26 26 28 69 3d 65 28 6e 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 73 3d 65 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 65 28 74
                                            Data Ascii: n"string"==typeof o._config.parent?t.getAttribute("data-parent")===o._config.parent:t.classList.contains("collapse")}))).length&&(n=null),!(n&&(i=e(n).not(this._selector).data("bs.collapse"))&&i._isTransitioning))){var s=e.Event("show.bs.collapse");if(e(t
                                            2025-01-12 23:39:51 UTC16384INData Raw: 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 3b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 74 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 74 26 26 74 28 29 7d 3b 69 66 28 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43
                                            Data Ascii: sitionDurationFromElement(this._backdrop);e(this._backdrop).one(a.TRANSITION_END,t).emulateTransitionEnd(o)}else if(!this._isShown&&this._backdrop){e(this._backdrop).removeClass("show");var s=function(){n._removeBackdrop(),t&&t()};if(e(this._element).hasC
                                            2025-01-12 23:39:51 UTC11231INData Raw: 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 72 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 74 29 7d 2c 72 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e
                                            Data Ascii: ototype;return r.isWithContent=function(){return this.getTitle()||this._getContent()},r.addAttachmentClass=function(t){e(this.getTipElement()).addClass("bs-popover-"+t)},r.getTipElement=function(){return this.tip=this.tip||e(this.config.template)[0],this.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.449821122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:50 UTC355OUTGET /jquery.min.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC381INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:50 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 89475
                                            Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "658aceb7-15d83"
                                            Expires: Mon, 13 Jan 2025 11:39:50 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2025-01-12 23:39:51 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                                            Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                                            2025-01-12 23:39:51 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                                            Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                                            2025-01-12 23:39:51 UTC16384INData Raw: 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                            Data Ascii: (r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||
                                            2025-01-12 23:39:51 UTC16384INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                            Data Ascii: appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){ret
                                            2025-01-12 23:39:51 UTC7936INData Raw: 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72
                                            Data Ascii: getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.cr


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.449825122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC604OUTGET /imgs/2025fajia.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:51 GMT
                                            Content-Type: image/png
                                            Content-Length: 32644
                                            Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                            Connection: close
                                            ETag: "66fc3812-7f84"
                                            Expires: Tue, 11 Feb 2025 23:39:51 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 f4 00 00 08 cb 08 03 00 00 00 b5 87 ca 90 00 00 00 84 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc aa 6e b0 00 00 00 2b 74 52 4e 53 00 32 5f e0 43 8d b1 10 f9 85 54 9a 4e 05 0a 70 ef 1a c3 d4 67 cd aa a4 bc 21 77 f4 93 ea 48 38 3d e5 2b 7f 26 14 da 58 c9 b7 7a 8f 1d 2f 83 00 00 7e 84 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9
                                            Data Ascii: PNGIHDRPLTEn+tRNS2_CTNpg!wH8=+&Xz/~IDATx
                                            2025-01-12 23:39:51 UTC16384INData Raw: 58 6c 82 bb a7 60 3d bd 7a 19 07 a7 5d 30 5b 5e 75 27 c1 7d 3f 78 eb 04 c7 ed d5 7c 18 08 19 d0 0a dd 73 ef d0 34 f9 cf 3d 37 b7 7a df 58 dd d8 fc 90 8a 68 30 8e 76 d1 32 ea 4e a2 7e d4 89 b6 7a 01 f0 9f 3c 0c 2f b6 37 86 65 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38
                                            Data Ascii: Xl`=z]0[^u'}?x|s4=7zXh0v2N~z</7eT> FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8
                                            2025-01-12 23:39:51 UTC222INData Raw: 00 00 7c 65 0f 0e 04 00 00 00 00 80 fc 5f 1b 41 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 f6 e0 90 00 00 00 00 40 d0 ff d7 6e b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 12 a5 b2 8e 82 97 89 8c db 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: |e_AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@nIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.449826122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC608OUTGET /imgs/2025shiyunhui.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:51 GMT
                                            Content-Type: image/png
                                            Content-Length: 27838
                                            Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                            Connection: close
                                            ETag: "66fc3812-6cbe"
                                            Expires: Tue, 11 Feb 2025 23:39:51 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 35 00 00 01 f1 08 03 00 00 00 3b b8 db 94 00 00 02 9d 50 4c 54 45 ff ff ff fe fe fa 33 2a 29 fa fa f8 35 2c 2c 36 30 2f fe fa fd 2b 24 23 f1 31 64 84 58 b6 24 1f 1e f6 f5 f4 7c 51 b6 f5 ff fd fb 41 79 f4 38 6a 21 19 19 f6 3c 70 2e 2a 27 e7 e6 19 01 01 01 68 41 a5 77 49 b4 4d af e6 63 bd 93 57 ae e2 8c 5d b4 70 45 b1 5c 5a 59 3c b0 e7 44 af e9 3a 35 35 eb 2b 5d e0 23 56 ec e6 12 35 b1 ec 60 af 1e bc 10 3d fc ea 05 d4 19 4a 6e ac dd 1d 17 17 69 45 af 74 70 6f 60 ba 9a da 1f 50 fe ff f0 9f 09 2e f4 e7 13 70 9a d6 f5 e9 08 4f 58 b5 5f ae e2 7a bc 39 a7 0c 32 e4 2b 5d 75 a8 dd 28 b3 eb ec e5 1b b6 0f 3a c5 c4 c3 94 92 91 40 3c 3b e5 e3 2a ae 0c 35 8b 88 87 62 81 c7 47 44 43 67 ab e2 87 62 b5 e2 e1 e0 54
                                            Data Ascii: PNGIHDR5;PLTE3*)5,,60/+$#1dX$|QAy8j!<p.*'hAwIMcW]pE\ZY<D:55+]#V5`=JniEtpo`P.pOX_z92+]u(:@<;*5bGDCgbT
                                            2025-01-12 23:39:51 UTC11800INData Raw: 6a 64 da 54 e6 63 a6 3f b6 4f 29 bd 1d 7b d3 0a a5 58 a4 53 dd 68 b7 98 ba 2c c4 00 e5 10 64 43 6e bb 8a 3d b8 0d 72 40 01 1e fc dd 4a 46 0d 9b 77 7b ed c4 91 02 9c 67 43 bb d3 f6 ea a8 b3 12 8b 96 e0 e0 69 3e b6 f9 3c 37 f8 96 25 0c d4 ad 46 c7 7d a6 01 2f c7 80 52 8d 38 cc 47 4c 6e 16 da 53 fe 41 b1 fd f1 90 ed 33 27 bf dd aa e1 3b c0 0e 8d 7d 13 b6 8a c4 96 33 64 d9 e3 c5 78 3f 3a 57 41 77 36 1e d5 6f 3a 9a 5d 1c f8 cf a3 f6 ea 7d 11 7e 71 ff 6b 3b d5 53 b6 6f 04 35 88 79 cf a2 d7 44 49 4c 1e 1a e8 ed 93 38 3a 76 21 fb a3 85 ba 18 83 ed 37 a0 d1 be 23 bb c3 f1 3a 04 60 8a b9 36 37 a3 8e e4 8c 0d 60 2b 7e d4 07 5d f2 b4 48 84 5a e2 1a ae f5 a1 87 11 34 70 5b 8d 7c f7 34 24 1e 37 e2 2b f3 4c 57 1d c8 31 40 79 d6 36 67 d4 72 6f 5f 32 15 cd da 14 6a 1b 6f
                                            Data Ascii: jdTc?O){XSh,dCn=r@JFw{gCi><7%F}/R8GLnSA3';}3dx?:WAw6o:]}~qk;So5yDIL8:v!7#:`67`+~]HZ4p[|4$7+LW1@y6gro_2jo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.449824122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC608OUTGET /imgs/2026shijiebei.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:51 GMT
                                            Content-Type: image/png
                                            Content-Length: 16719
                                            Last-Modified: Tue, 01 Oct 2024 17:57:40 GMT
                                            Connection: close
                                            ETag: "66fc3814-414f"
                                            Expires: Tue, 11 Feb 2025 23:39:51 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 01 9b 08 03 00 00 00 06 31 5e 5a 00 00 02 b8 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 9b 5b 00 00 00 ff ff ff 1f 0f 0a 2d 1c 0e bb 95 45 6e 4a 1d 7d 54 21 66 3e 17 94 67 28 10 0d 0c 9c 6c 29 50 2e 11 a3 75 2c aa 79 2c 05 31 1d 55 35 13 40 26 10 ab 80 31 08 26 17 b5 85 33 a3 7d 36 85 5a 23 5c 3a 15 9d 72 2b 2a 14 0b 76 4d 1f 39 23 11 ee df a7 b2 8d 43 76 47 1c 8e 63 27 d7 b9 77 87 5f 26 46 2b 12 0a 1c 12 3b 1b 0d c7 a5 58 01 43 27 b9 8e 41 8c 5d 24 61 41 18 02 53 35 93 60 26 84 53 21 23 17 0b f1 e7 bb 03 3c 23 75 54 22 dc c3 75 c3 9a 44 d5 b5 64 ca aa 61 9a
                                            Data Ascii: PNGIHDR1^ZPLTE[-EnJ}T!f>g(l)P.u,y,1U5@&1&3}6Z#\:r+*vM9#CvGc'w_&F+;XC'A]$aAS5`&S!#<#uT"uDda
                                            2025-01-12 23:39:51 UTC681INData Raw: c5 e9 d9 38 70 a6 8f 25 d1 ad b9 e3 0f 5d 07 bf 0c f7 83 b5 e9 9c 9c f1 d7 5e 2c ff 75 8b 29 fb 65 bc 06 c9 a0 28 ce 47 be c9 45 f2 85 6e 69 54 bf 0c 1b 22 a3 e0 a7 84 43 f8 49 2c 92 ff 53 2d 46 ef 97 51 60 88 8c f6 72 99 86 5e ac a4 46 24 92 3f ab 56 10 f6 cb 68 43 64 34 96 a3 38 df 7d 45 bb 31 92 0d dc cc 1a 63 b1 3d b7 17 22 a3 a6 28 ce 26 bb df 6c 15 c6 b1 06 a5 d4 e5 91 71 c8 cf 64 37 e5 8c 26 bf 70 fc 76 15 4b 67 8a 44 f2 44 b5 49 96 4a e8 e2 ed a5 bd 90 75 7e 18 89 61 a1 d4 56 4f 53 46 b9 75 90 f9 74 7d 04 a5 ea a8 4a 32 28 57 f4 93 63 0c 0f 40 c8 7e 9d e8 c9 d8 f5 59 90 88 e4 89 52 67 3d 4d 19 a7 3e 09 12 91 7c a1 d4 ea 45 51 46 e5 1a 10 5a 4d 5a 42 18 06 03 d0 91 51 bb 06 64 56 93 8c 4e 73 3d 4d 19 b6 a1 41 50 31 b5 c0 6a d2 13 04 92 62 00 2a 32
                                            Data Ascii: 8p%]^,u)e(GEniT"CI,S-FQ`r^F$?VhCd48}E1c="(&lqd7&pvKgDDIJu~aVOSFut}J2(Wc@~YRg=M>|EQFZMZBQdVNs=MAP1jb*2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.449827122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC542OUTGET /quicklink.umd.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:51 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 3711
                                            Last-Modified: Sun, 28 Jul 2024 08:53:58 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "66a60726-e7f"
                                            Expires: Mon, 13 Jan 2025 11:39:51 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC3711INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 65 2e 71 75 69 63 6b 6c 69 6e 6b 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 28 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 22 47 45
                                            Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GE


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            78192.168.2.449828122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC351OUTGET /banner.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:51 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:51 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 2558
                                            Last-Modified: Fri, 10 Jan 2025 09:48:28 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "6780ecec-9fe"
                                            Expires: Mon, 13 Jan 2025 11:39:51 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:51 UTC2558INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 74 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 4d 61 74 63 68 20 3d 20 73 74 72 2e 6d 61 74 63 68 28 2f 5c 3f 69 64 3d 28 5c 64 2b 29 2f 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 20 3d 20 69 64 4d 61 74 63 68 20 3f 20 70 61 72 73 65 49 6e 74 28 69 64 4d 61 74 63 68 5b 31 5d 2c 20 31 30 29 20 3a 20 30 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 6f 62 6a 5f 73 6c 69 64 65 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 20 69 64 3a 20 31 2c 20 74 69 74 6c 65 3a 20 22 42 45 54 33 36 35 22 2c 20 75 72 6c 3a 20 22 68 74 74 70 73 3a 2f 2f 35 35 31 30 30 30 6c 2e 63 63 22 2c 20 73 72 63 3a 20 22 69 6d 67 73 2f 62 61 6e 6e
                                            Data Ascii: $(function() { const str = window.location.href; const idMatch = str.match(/\?id=(\d+)/); const id = idMatch ? parseInt(idMatch[1], 10) : 0; const obj_slides = [ { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/bann


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            79192.168.2.449829122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC368OUTGET /imgs/banner/banner.365.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:52 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:52 GMT
                                            Content-Type: image/png
                                            Content-Length: 16171
                                            Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                            Connection: close
                                            ETag: "66fc15c6-3f2b"
                                            Expires: Tue, 11 Feb 2025 23:39:52 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:52 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 c8 08 03 00 00 00 4c 39 3b 7d 00 00 02 82 50 4c 54 45 00 00 00 16 94 6c f9 dc 1c ff ff ff ff 35 39 fa fe fe f7 fa fa 72 b6 9a d2 e6 de a2 ca ba fa ba 26 fe 9e 2a fe 72 32 fe 56 36 fe 46 36 fb d6 1e ae d2 c2 fb c2 22 fa a6 2a fe 02 02 fa ca 22 fe 86 2e 5c aa 54 da d3 27 35 9f 7c 02 1c d3 c1 de e8 d4 e4 ec 03 29 d6 fe 62 36 4a a7 87 08 31 db fe cc 02 cb e4 ed 1c 96 6c 16 3e dc fb ea 74 f9 fe fa f6 fa f6 c7 cc 2e fa b2 26 1c 21 2a ae c5 37 34 9e 60 fe 7e 32 02 b9 5b 20 98 75 10 39 df de ee e6 92 c2 b2 28 9a 66 dd ed f3 ea f2 ee 36 81 a9 eb d8 22 42 99 9e 10 36 d3 8b ba 44 b5 d8 e6 3a a0 8a 2b 97 83 f5 da 1e 62 ae 92 2f 58 d3 ba da ce d5 ea f1 db ea ef 33 68 c4 46 a4 5c fe f1 a6 27 9a 7b c2
                                            Data Ascii: PNGIHDRL9;}PLTEl59r&*r2V6F6"*".\T'5|)b6J1l>t.&!*74`~2[ u9(f6"B6D:+b/X3hF\'{
                                            2025-01-12 23:39:52 UTC133INData Raw: dc 5c 9d df dd 0d 2b dd ba d2 fb bf ed f9 d5 cd cd e3 af b3 fb 4b d2 aa 06 d0 07 0d fa 16 1a 40 1f 34 e8 1b e8 ff f6 e9 98 00 00 18 06 82 d0 f9 57 dd bd 12 3e e0 01 d1 e1 80 4c 87 79 89 0e fb 44 87 03 44 87 03 32 1d e6 25 3a ec cb 74 98 57 a6 c3 ba 44 87 7d 99 0e f3 ca 74 58 57 a6 c3 ba 4a 75 d8 56 99 0e e3 2a d5 61 5b 55 c9 0e b3 fa 3c 4a ee 75 80 6d 4a ff e7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: \+K@4W>LyDD2%:tWD}tXWJuV*a[U<JumJIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            80192.168.2.449830122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:51 UTC362OUTGET /imgs/gf.fc8d6758.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:52 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:52 GMT
                                            Content-Type: image/png
                                            Content-Length: 40362
                                            Last-Modified: Tue, 01 Oct 2024 15:31:14 GMT
                                            Connection: close
                                            ETag: "66fc15c2-9daa"
                                            Expires: Tue, 11 Feb 2025 23:39:52 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:52 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 90 08 03 00 00 00 89 6b 69 6c 00 00 02 19 50 4c 54 45 00 00 00 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 0f 75 62 0d 74 62 0f 75 62 0c 72 61 0f 75 62 0e 75 62 0e 76 63 0f 75 61 0c 69 5a 0e 73 5f 0f 75 62 0e 76 62 0e 75 63 0e 75 62 0f 76 63 0e 74 61 0e 75 63 0c 75 63 0e 70 5e 0e 73 61 0d 72 60 0f 7c 68 0c 5e 4e 0a 4f 42 0f 83 6f 11 91 79 ff ff ff 02 2a 7c 0f 75 62 00 6b 57 00 5e 48 f1 f7 f6 1d 7d 6b ff de 23 00 5a 43 10 77 64 0f 76 63 00 61 4b 00 64 4f 0c 74 61 02 6d 59 04 6f 5b 08 71 5e 00 66 51 00 68 53 0a 73 5f 00 69 54 fa fd fc ee f6 f5 e1 ee ec 5f a3 96 3a 8e 7e 12 79 66 00 55 3e 82 b7 ad 17 78 66 33
                                            Data Ascii: PNGIHDRkilPLTE*|*|*|*|*|*|*|*|*|*|*|*|*|*|ubtbubraububvcuaiZs_ubvbucubvctaucucp^sar`|h^NOBoy*|ubkW^H}k#ZCwdvcaKdOtamYo[q^fQhSs_iT_:~yfU>xf3
                                            2025-01-12 23:39:52 UTC16384INData Raw: b9 24 57 e8 59 1f 7d 0e 6d 1e 42 d6 4e cd 5d 1e 67 3f 37 ac eb 24 65 b1 63 02 d5 3d a7 46 29 48 45 48 9f df e7 17 68 7e 37 00 3d 37 bb d0 69 6d 48 ca bc 5a e0 e0 e0 60 9a d7 55 ef a3 78 5e 2f 6c a9 a3 c5 48 18 1e cb 34 8d 62 66 01 61 51 e8 bd d6 db 9b 88 a5 06 d3 4b 3a b6 24 af f3 c7 36 04 2b c4 7f 9d a1 98 52 19 8b 0d 92 bb 80 01 bb c8 20 4b 92 42 66 51 e9 6b 3e 64 43 b0 1e cb ca bb 14 1b 24 85 c1 54 2c d1 9b 26 7d ab f8 c5 b6 02 c4 d5 a3 cd 47 78 18 f0 93 22 07 fd 94 28 42 fe 57 b9 a6 85 7e e6 b2 a8 9a 42 9c 1e 33 0e 0e e6 f9 88 94 91 16 94 0a b6 09 57 7d 8c 82 2c 03 a9 cc a4 a7 0d af 0b c5 e6 97 6e dd 9b 9c bb 3b 41 ce 26 7a ef cc 27 67 a4 75 6e a7 ea ae 9d e0 73 2a 20 90 24 6d c2 2b f6 23 4d 92 42 40 e3 d5 6a e2 73 af b9 c7 1e 49 ca 3b 93 9c bf d3 7b
                                            Data Ascii: $WY}mBN]g?7$ec=F)HEHh~7=7imHZ`Ux^/lH4bfaQK:$6+R KBfQk>dC$T,&}Gx"(BW~B3W},n;A&z'guns* $m+#MB@jsI;{
                                            2025-01-12 23:39:52 UTC7940INData Raw: f1 ec eb 74 fe 8a 70 b9 39 b0 54 3b 03 55 2b eb 3f 02 58 08 c0 f6 31 56 c8 0c 8b 98 08 0b fe e4 12 e0 45 52 31 b0 64 56 ff 36 b0 94 72 db 18 df cd 42 60 c1 2a fc 5e 1a a7 5f cd f2 33 ac a0 f4 23 a1 f4 ce a0 cf b0 d4 c2 32 53 ac 5d 3b 2b 08 14 78 7a e5 d1 db cb e7 3f dc 79 f7 f1 fd d4 f6 0e f6 d4 94 dc e1 b3 7d ea fd 99 77 77 3e 9c bf fc f6 d1 95 a7 55 94 73 57 99 09 d6 42 65 08 2c 2c bb 3b bd 7f 3c 09 2c 3f ff ce 96 2b d7 91 44 0d 37 91 70 e2 2f 99 5a e8 d4 12 58 24 2b ab c0 92 55 58 5b 01 b0 20 bf 97 03 8a 26 cf b4 40 c3 d7 60 2f 14 99 ac 61 71 27 69 00 8b 7b 87 27 13 91 36 b6 aa e5 79 2c d6 8b 58 5f 2f 26 d6 97 d6 f4 f4 54 32 39 36 13 ee 3e b1 35 dd 96 54 a6 6d e9 d6 99 34 37 8d 4d 26 53 d3 d3 e5 cb 39 61 d2 40 37 30 c1 32 04 16 a8 d0 ca b6 15 ca de 11
                                            Data Ascii: tp9T;U+?X1VER1dV6rB`*^_3#2S];+xz?y}ww>UsWBe,,;<,?+D7p/ZX$+UX[ &@`/aq'i{'6y,X_/&T296>5Tm47M&S9a@702


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            81192.168.2.44983138.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:52 UTC584OUTGET /favicon.ico HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.afwkqc.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:53 UTC344INHTTP/1.1 200 OK
                                            Date: Sun, 12 Jan 2025 23:39:53 GMT
                                            Content-Type: image/x-icon
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            cfrom: img
                                            x-powered-by: java
                                            Server: img
                                            Set-Cookie: PHPSESSID=ckcjvmotv6f1jq9kheafqbsag1; path=/
                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                            Cache-Control: no-store, no-cache, must-revalidate
                                            Pragma: no-cache
                                            2025-01-12 23:39:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            82192.168.2.449832122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:52 UTC358OUTGET /quicklink.umd.js HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:53 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:53 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 3711
                                            Last-Modified: Sun, 28 Jul 2024 08:53:58 GMT
                                            Connection: close
                                            Vary: Accept-Encoding
                                            ETag: "66a60726-e7f"
                                            Expires: Mon, 13 Jan 2025 11:39:53 GMT
                                            Cache-Control: max-age=43200
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:53 UTC3711INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 65 2e 71 75 69 63 6b 6c 69 6e 6b 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 28 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 22 47 45
                                            Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GE


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            83192.168.2.449833122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:52 UTC360OUTGET /imgs/2025fajia.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:53 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 32644
                                            Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                            Connection: close
                                            ETag: "66fc3812-7f84"
                                            Expires: Tue, 11 Feb 2025 23:39:53 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:53 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 f4 00 00 08 cb 08 03 00 00 00 b5 87 ca 90 00 00 00 84 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc aa 6e b0 00 00 00 2b 74 52 4e 53 00 32 5f e0 43 8d b1 10 f9 85 54 9a 4e 05 0a 70 ef 1a c3 d4 67 cd aa a4 bc 21 77 f4 93 ea 48 38 3d e5 2b 7f 26 14 da 58 c9 b7 7a 8f 1d 2f 83 00 00 7e 84 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9
                                            Data Ascii: PNGIHDRPLTEn+tRNS2_CTNpg!wH8=+&Xz/~IDATx
                                            2025-01-12 23:39:53 UTC16384INData Raw: 58 6c 82 bb a7 60 3d bd 7a 19 07 a7 5d 30 5b 5e 75 27 c1 7d 3f 78 eb 04 c7 ed d5 7c 18 08 19 d0 0a dd 73 ef d0 34 f9 cf 3d 37 b7 7a df 58 dd d8 fc 90 8a 68 30 8e 76 d1 32 ea 4e a2 7e d4 89 b6 7a 01 f0 9f 3c 0c 2f b6 37 86 65 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38
                                            Data Ascii: Xl`=z]0[^u'}?x|s4=7zXh0v2N~z</7eT> FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8
                                            2025-01-12 23:39:53 UTC222INData Raw: 00 00 7c 65 0f 0e 04 00 00 00 00 80 fc 5f 1b 41 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 f6 e0 90 00 00 00 00 40 d0 ff d7 6e b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 12 a5 b2 8e 82 97 89 8c db 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: |e_AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@nIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            84192.168.2.449835122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:52 UTC364OUTGET /imgs/2025shiyunhui.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:53 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 27838
                                            Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                            Connection: close
                                            ETag: "66fc3812-6cbe"
                                            Expires: Tue, 11 Feb 2025 23:39:53 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:53 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 35 00 00 01 f1 08 03 00 00 00 3b b8 db 94 00 00 02 9d 50 4c 54 45 ff ff ff fe fe fa 33 2a 29 fa fa f8 35 2c 2c 36 30 2f fe fa fd 2b 24 23 f1 31 64 84 58 b6 24 1f 1e f6 f5 f4 7c 51 b6 f5 ff fd fb 41 79 f4 38 6a 21 19 19 f6 3c 70 2e 2a 27 e7 e6 19 01 01 01 68 41 a5 77 49 b4 4d af e6 63 bd 93 57 ae e2 8c 5d b4 70 45 b1 5c 5a 59 3c b0 e7 44 af e9 3a 35 35 eb 2b 5d e0 23 56 ec e6 12 35 b1 ec 60 af 1e bc 10 3d fc ea 05 d4 19 4a 6e ac dd 1d 17 17 69 45 af 74 70 6f 60 ba 9a da 1f 50 fe ff f0 9f 09 2e f4 e7 13 70 9a d6 f5 e9 08 4f 58 b5 5f ae e2 7a bc 39 a7 0c 32 e4 2b 5d 75 a8 dd 28 b3 eb ec e5 1b b6 0f 3a c5 c4 c3 94 92 91 40 3c 3b e5 e3 2a ae 0c 35 8b 88 87 62 81 c7 47 44 43 67 ab e2 87 62 b5 e2 e1 e0 54
                                            Data Ascii: PNGIHDR5;PLTE3*)5,,60/+$#1dX$|QAy8j!<p.*'hAwIMcW]pE\ZY<D:55+]#V5`=JniEtpo`P.pOX_z92+]u(:@<;*5bGDCgbT
                                            2025-01-12 23:39:53 UTC11800INData Raw: 6a 64 da 54 e6 63 a6 3f b6 4f 29 bd 1d 7b d3 0a a5 58 a4 53 dd 68 b7 98 ba 2c c4 00 e5 10 64 43 6e bb 8a 3d b8 0d 72 40 01 1e fc dd 4a 46 0d 9b 77 7b ed c4 91 02 9c 67 43 bb d3 f6 ea a8 b3 12 8b 96 e0 e0 69 3e b6 f9 3c 37 f8 96 25 0c d4 ad 46 c7 7d a6 01 2f c7 80 52 8d 38 cc 47 4c 6e 16 da 53 fe 41 b1 fd f1 90 ed 33 27 bf dd aa e1 3b c0 0e 8d 7d 13 b6 8a c4 96 33 64 d9 e3 c5 78 3f 3a 57 41 77 36 1e d5 6f 3a 9a 5d 1c f8 cf a3 f6 ea 7d 11 7e 71 ff 6b 3b d5 53 b6 6f 04 35 88 79 cf a2 d7 44 49 4c 1e 1a e8 ed 93 38 3a 76 21 fb a3 85 ba 18 83 ed 37 a0 d1 be 23 bb c3 f1 3a 04 60 8a b9 36 37 a3 8e e4 8c 0d 60 2b 7e d4 07 5d f2 b4 48 84 5a e2 1a ae f5 a1 87 11 34 70 5b 8d 7c f7 34 24 1e 37 e2 2b f3 4c 57 1d c8 31 40 79 d6 36 67 d4 72 6f 5f 32 15 cd da 14 6a 1b 6f
                                            Data Ascii: jdTc?O){XSh,dCn=r@JFw{gCi><7%F}/R8GLnSA3';}3dx?:WAw6o:]}~qk;So5yDIL8:v!7#:`67`+~]HZ4p[|4$7+LW1@y6gro_2jo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            85192.168.2.449834122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:52 UTC364OUTGET /imgs/2026shijiebei.png HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:53 UTC346INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 16719
                                            Last-Modified: Tue, 01 Oct 2024 17:57:40 GMT
                                            Connection: close
                                            ETag: "66fc3814-414f"
                                            Expires: Tue, 11 Feb 2025 23:39:53 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:53 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 01 9b 08 03 00 00 00 06 31 5e 5a 00 00 02 b8 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 9b 5b 00 00 00 ff ff ff 1f 0f 0a 2d 1c 0e bb 95 45 6e 4a 1d 7d 54 21 66 3e 17 94 67 28 10 0d 0c 9c 6c 29 50 2e 11 a3 75 2c aa 79 2c 05 31 1d 55 35 13 40 26 10 ab 80 31 08 26 17 b5 85 33 a3 7d 36 85 5a 23 5c 3a 15 9d 72 2b 2a 14 0b 76 4d 1f 39 23 11 ee df a7 b2 8d 43 76 47 1c 8e 63 27 d7 b9 77 87 5f 26 46 2b 12 0a 1c 12 3b 1b 0d c7 a5 58 01 43 27 b9 8e 41 8c 5d 24 61 41 18 02 53 35 93 60 26 84 53 21 23 17 0b f1 e7 bb 03 3c 23 75 54 22 dc c3 75 c3 9a 44 d5 b5 64 ca aa 61 9a
                                            Data Ascii: PNGIHDR1^ZPLTE[-EnJ}T!f>g(l)P.u,y,1U5@&1&3}6Z#\:r+*vM9#CvGc'w_&F+;XC'A]$aAS5`&S!#<#uT"uDda
                                            2025-01-12 23:39:53 UTC681INData Raw: c5 e9 d9 38 70 a6 8f 25 d1 ad b9 e3 0f 5d 07 bf 0c f7 83 b5 e9 9c 9c f1 d7 5e 2c ff 75 8b 29 fb 65 bc 06 c9 a0 28 ce 47 be c9 45 f2 85 6e 69 54 bf 0c 1b 22 a3 e0 a7 84 43 f8 49 2c 92 ff 53 2d 46 ef 97 51 60 88 8c f6 72 99 86 5e ac a4 46 24 92 3f ab 56 10 f6 cb 68 43 64 34 96 a3 38 df 7d 45 bb 31 92 0d dc cc 1a 63 b1 3d b7 17 22 a3 a6 28 ce 26 bb df 6c 15 c6 b1 06 a5 d4 e5 91 71 c8 cf 64 37 e5 8c 26 bf 70 fc 76 15 4b 67 8a 44 f2 44 b5 49 96 4a e8 e2 ed a5 bd 90 75 7e 18 89 61 a1 d4 56 4f 53 46 b9 75 90 f9 74 7d 04 a5 ea a8 4a 32 28 57 f4 93 63 0c 0f 40 c8 7e 9d e8 c9 d8 f5 59 90 88 e4 89 52 67 3d 4d 19 a7 3e 09 12 91 7c a1 d4 ea 45 51 46 e5 1a 10 5a 4d 5a 42 18 06 03 d0 91 51 bb 06 64 56 93 8c 4e 73 3d 4d 19 b6 a1 41 50 31 b5 c0 6a d2 13 04 92 62 00 2a 32
                                            Data Ascii: 8p%]^,u)e(GEniT"CI,S-FQ`r^F$?VhCd48}E1c="(&lqd7&pvKgDDIJu~aVOSFut}J2(Wc@~YRg=M>|EQFZMZBQdVNs=MAP1jb*2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            86192.168.2.449836122.10.50.2104433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:53 UTC603OUTGET /imgs/bg.lanse.jpg HTTP/1.1
                                            Host: 1k4ej4j1lxvjwz.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://1k4ej4j1lxvjwz.com/?id=1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:54 UTC349INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Sun, 12 Jan 2025 23:39:54 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 296412
                                            Last-Modified: Mon, 07 Oct 2024 16:04:16 GMT
                                            Connection: close
                                            ETag: "67040680-485dc"
                                            Expires: Tue, 11 Feb 2025 23:39:54 GMT
                                            Cache-Control: max-age=2592000
                                            Strict-Transport-Security: max-age=31536000
                                            Accept-Ranges: bytes
                                            2025-01-12 23:39:54 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 05 78 0e 09 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 87 d1 c0 00 05 40
                                            Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999x@
                                            2025-01-12 23:39:54 UTC16384INData Raw: ac 50 24 90 09 20 00 01 24 02 48 26 8a 00 00 42 00 05 6d 19 d6 65 53 a6 5b c8 00 00 00 00 16 50 a0 85 00 02 04 90 09 20 10 09 a8 8b 10 41 24 c4 54 15 a8 20 d4 00 04 41 60 00 00 16 94 45 9c 19 de 42 21 7b 13 a3 78 88 83 8a 6e 92 d0 84 a9 0a 22 21 62 05 40 9a b4 6b ac d6 c9 b2 c4 ca 96 75 2c 5c b9 d1 9b f3 b2 c1 d3 66 e5 48 28 50 d4 dc d0 d8 b0 20 89 60 16 22 ca 46 6b 73 9e ca 99 cb 04 d9 a1 4a d2 2e 6b 1a 2e a6 85 ea 23 03 32 e6 da ce a6 99 d7 8b 2f 36 77 a5 cd 8d 2b 6b 2c 96 35 34 ab 5c cd 44 58 8a 83 3b 96 b2 04 13 51 12 40 33 ce a6 b6 4b 00 05 55 00 00 58 00 00 24 80 00 05 40 0b 5a 15 99 95 90 44 b6 2a 49 60 44 4a c5 95 52 4c b2 45 91 2d 6c aa eb 16 ab e7 40 0e 64 d0 b2 f3 9b 94 20 b4 6b 2d 2c f3 35 0b a2 66 6a 63 9b e9 e7 54 97 c0 c6 f8 f1 bf c9 fa f3
                                            Data Ascii: P$ $H&BmeS[P A$T A`EB!{xn"!b@ku,\fH(P `"FksJ.k.#2/6w+k,54\DX;Q@3KUX$@ZD*I`DJRLE-l@d k-,5fjcT
                                            2025-01-12 23:39:54 UTC16384INData Raw: 00 85 40 41 05 6c 98 bc d4 82 02 01 5a ad 42 51 69 65 a5 e9 80 00 80 29 21 40 12 09 11 15 95 cd 62 ea 05 10 48 00 17 b4 00 22 2a 83 99 78 79 f5 f6 14 92 b0 12 56 50 16 13 cf b3 d2 ce b7 4a 85 94 12 09 20 12 00 2e 69 9d 45 80 56 cc 8a 96 24 f0 d7 e7 a9 13 56 4d 0d 49 88 5e 5a a2 68 b6 40 33 21 65 37 3b e5 f2 d3 99 6e 59 25 6d 64 9a 16 8e 8a b9 d6 78 65 c9 04 9a c5 2a c9 ae 9e a9 7c df 99 c6 ff 00 3f de 7e b4 83 e1 cf a8 97 e9 93 ea 25 f3 a5 f9 8d e7 af 58 f3 ad c8 f5 13 ef a0 54 8b 31 d4 24 12 44 be 3b 51 26 0a ae b4 d0 93 ae 26 a8 6a 59 2c 0b 54 c4 50 aa 0a d5 a0 0a d4 44 20 00 0c ed e4 ce ae 44 a2 80 d0 e6 8e 6a 88 c0 b9 25 f3 66 b4 97 a2 5b 4d 74 e2 dc 14 26 5c 6b c2 de 33 b3 3b 32 8d 4b d5 4e 83 58 ea ae 3b 3d 0e 7b f6 f8 f4 f3 35 76 f5 79 b9 73 ae 1e
                                            Data Ascii: @AlZBQie)!@bH"*xyVPJ .iEV$VMI^Zh@3!e7;nY%mdxe*|?~%XT1$D;Q&&jY,TPD Dj%f[Mt&\k3;2KNX;={5vys
                                            2025-01-12 23:39:54 UTC16384INData Raw: a5 e5 33 36 ac a3 90 93 53 a8 eb b3 a8 d0 d2 b5 8b ea 5a cb a5 d6 e5 a5 8b 90 20 19 99 2d 0c 8b 59 a1 74 b9 2b a2 58 90 5a aa 80 01 50 41 08 33 b6 a6 52 e4 22 56 e7 48 11 cc b0 54 b8 97 8d 39 96 f1 dd 2f 01 ce 25 4d 73 6b 1e 87 1f 5f 8b cf ea 2c a4 d0 1c 5a e1 f2 3e 8f 8e 3a 73 af 3b 59 b6 37 e7 eb 1d 3c fa fd c4 7c 4d 7a 5c 7b 78 7e 8f 3d 6c c8 ae 75 cb 35 ee 73 e9 df ae 73 a9 e9 cd 72 c4 f4 e7 f4 d6 7d cd cf bf 9b f2 da 9f 9b cd 78 19 d5 f3 ae 7d 67 e8 cf 8e ce b9 7a f2 e6 96 b1 f4 1e 5f 5f 2e f1 1d f8 7a 67 1e f1 e0 eb 38 95 05 cd 0a 94 3a 0c 81 d0 64 49 d0 79 c6 70 36 aa 1d c7 11 e9 1e 79 42 4d 09 3d 12 a6 67 11 f4 07 9e 79 e0 dc a1 90 2a 5c d2 3e d3 1d 24 aa d8 1b a7 ea 11 e7 e7 7f 35 67 af 73 f7 7a cc 93 9b f9 03 7a 63 5f a7 6b 9f ca d7 cb af b5 ac
                                            Data Ascii: 36SZ -Yt+XZPA3R"VHT9/%Msk_,Z>:s;Y7<|Mz\{x~=lu5ssr}x}gz__.zg8:dIyp6yBM=gy*\>$5gszzc_k
                                            2025-01-12 23:39:54 UTC16384INData Raw: 3a 63 6b 98 9b c5 95 4b 3f 9b 65 f9 46 b1 1d 31 73 13 b0 1c 87 bd 5c f1 e5 82 a6 84 03 ec cf 8c 31 37 3b 0e 32 a5 48 8a d5 8d cc ca 12 40 2a 58 02 a0 b1 50 09 8f 6f cf e8 f7 b1 bd 4d ba 63 d1 e9 cb ce e7 d3 1e 7d 2d 66 72 df cf df d6 e9 8a 59 78 ee e7 be c4 f7 ba 73 e8 4e a3 9f a6 7f 2d d5 1d 7d 79 73 4b e7 72 e9 9d 78 bb c7 ed b9 7e 81 be 7e 6f 6e 73 bc 00 00 00 00 00 00 56 ad 00 02 81 78 00 01 53 1d e7 4c db 2c 93 00 00 00 00 00 00 00 00 00 00 45 56 14 28 9c 9a 6a 96 96 f1 3a 8c d9 2c 00 00 00 01 05 75 04 15 96 96 66 bb 46 f0 50 00 00 02 02 80 26 2c 00 00 00 00 00 02 95 54 99 74 00 00 54 9a 80 09 22 15 00 0a 00 24 00 00 00 01 6a 48 20 69 09 05 40 04 92 01 43 f3 fe 7d 3f 28 96 14 08 4c 73 a9 d6 44 67 53 62 cf 6c f1 f8 f6 d7 9f 5e 4b 8d 6c fd 47 8f 4f b9
                                            Data Ascii: :ckK?eF1s\17;2H@*XPoMc}-frYxsN-}ysKrx~~onsVxSL,EV(j:,ufFP&,TtT"$jH i@C}?(LsDgSbl^KlGO
                                            2025-01-12 23:39:54 UTC16384INData Raw: a1 91 18 18 23 14 39 21 96 f1 30 a9 31 25 a7 4d 69 31 34 7b d0 f6 ed 8a d9 8f c2 8e 2d ac 24 04 ab e1 28 9a dc ec 5d 6c a8 64 c4 d4 f1 76 85 09 93 b1 5d 52 1e 26 9f 88 71 42 b9 ab 7d 2d 96 3f 55 b7 56 2a ca ca cb 15 8a c5 63 ee 62 b1 58 ac 55 96 2b 15 65 8a b2 c5 5b dc c5 59 62 b1 56 58 f5 9d cc d0 82 60 42 0b 15 82 c5 62 b1 58 ac 16 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2a ca cb 15 8a c5 62 b1 58 ac 54 c7 8f cd 30 21 1e b1 fa 36 fa a9 32 86 4c 78 5f e8 d9 62 b0 75 8b ac 56 0e b1 58 ac 56 0b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 4b 15 82 c1 d3 82 70 71 7b a8 f8 85 62 b1 58 2c 09 60 b0 58 2c 16 0b 05 82 c5 60 b1 58 2c 16 2b 15 8a c5 62 ac b1 56 58 ac 55 96 2a ca ca ca ca ca cb 17 b3 a1
                                            Data Ascii: #9!01%Mi14{-$(]ldv]R&qB}-?UV*cbXU+e[YbVX`BbX+bXV+bXV+bXV*bXT0!62Lx_buVXVbXV+bXV+bKpq{bX,`X,`X,+bVXU*
                                            2025-01-12 23:39:54 UTC16384INData Raw: 0c 4b 1f a6 15 7e b1 fa 01 fa 16 6e a7 fd 01 7e ab 97 59 5f ab 78 15 d4 72 67 f4 2c 80 5a cb 66 cb 66 cb 66 cb 66 2b 66 cb 64 2b 66 2b 06 5b 21 5b 31 58 0a c0 56 c9 96 02 b0 15 b2 65 b2 65 b3 15 80 ad 93 2d 98 ac 05 60 2b 66 2b 01 58 0a 68 99 6c 99 6c 99 6c 99 6c 99 6c 99 6c 85 14 22 80 04 56 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 94 a1 f9 32 f4 50 88 49 18 bf a2 ac 84 4a 02 56 b6 e4 35 1e 0f 54 ef bd d3 1a 73 50 cd b2 91 89 45 2e d0 18 99 32 d4 43 65 50 ef f1 ef 4e 6a eb 25 92 cb ae e8 57 9a 85 37 b9 92 72 57 57 59 29 e4 cd f1 f2 ea 64 24 98 90 ba 1d e9 9a cb 9f 24 ed c4 ff 00 34 db 90 f3 24 24 9d d0 9a 63 de 9e 5e 15 19 70 ba 0f 34 0f 97 53 3e e5 92 14 6e b3 dc 98 90 1a ca fe e1 ee 64 cf bd 01 32 36 17 24 e2 f7 75 b9
                                            Data Ascii: K~n~Y_xrg,Zffff+fd+f+[![1XVee-`+f+Xhllllll"V2PIJV5TsPE.2CePNj%W7rWWY)d$$4$$c^p4S>nd26$u
                                            2025-01-12 23:39:54 UTC16384INData Raw: d3 73 74 4a 3e ca 90 46 c8 3b d0 03 3a 94 05 b9 28 e3 c9 d6 ce c4 84 b1 25 53 c5 bd 46 22 4a 11 df 65 95 93 4d 66 4e 57 77 74 d2 b0 c5 64 1b d5 91 f0 9b 29 f7 bb a7 ea 25 46 3b d1 35 90 92 27 ea a7 9f 02 e6 a9 47 da 29 cf ec a9 43 67 39 8f ab b2 1e f4 3d 42 5d 42 e8 10 f2 74 0e a1 3b 35 94 27 87 de e8 25 e2 42 cd 20 3b 17 27 5a ad 03 c6 f9 c5 bd 90 1e f4 29 ba 85 d4 27 bd 01 a1 7c 94 6b 89 d3 c2 27 13 b1 ac a9 28 1a cc 0f 9b a9 e7 73 72 23 e1 15 57 af 50 52 93 c6 26 f3 cd cb 08 b8 9f f9 6e 65 a6 9e b1 a9 49 78 05 a8 e9 df 9b 96 f2 45 d1 a8 25 38 e5 9e ae a2 59 23 7c 87 ca eb 55 ae 83 4f 8d ca a6 a8 03 f5 1b b4 eb 52 d6 4e be 46 18 b3 08 7c 2c fd ea 33 a8 33 70 0d c4 b4 4d 20 aa 25 ce c4 e2 37 cc b9 35 fc 87 d7 cd 6a b4 5a 86 76 92 07 68 07 b0 36 b8 b2 37
                                            Data Ascii: stJ>F;:(%SF"JeMfNWwtd)%F;5'G)Cg9=B]Bt;5'%B ;'Z)'|k'(sr#WPR&neIxE%8Y#|UORNF|,33pM %75jZvh67
                                            2025-01-12 23:39:54 UTC16384INData Raw: 94 41 35 4c d8 43 14 b3 4a fd c0 39 12 a8 a2 aa a4 26 1a 98 9e 13 f2 bf 12 78 dd 53 4b b1 93 68 d0 c5 27 a4 bc 4a b6 be ab 53 36 2a a9 c6 c1 c8 04 71 61 fd 91 50 05 3f 8c c5 9d 44 fa 58 fe 72 70 51 cd a3 77 45 34 bf 20 25 4c 60 ff 00 ea 7a 25 5c 9f 3c 41 44 3a bf 75 2e 9f 42 de 66 45 29 21 d3 ea 27 6c 67 9f 50 ac f4 8c 76 20 87 4f 1d 34 76 b1 e9 a1 4a df 16 39 9a 3a 1a ea f6 8a 2b cb 48 06 57 23 2e dd 87 c8 55 0d 14 14 30 ec a1 0f f1 bf a9 28 e3 55 33 43 4d 09 cd 3c 8d 1c 61 cc 89 52 6b 34 35 39 ef 38 d9 bb e5 6c 6e a4 d7 29 1b f3 64 f2 fd 9e cf ef 5a bf 49 1c c5 c4 25 08 83 ce eb 46 d4 02 ef a7 cf 72 a1 97 78 17 68 a2 77 ef 53 c1 35 0d 59 08 1e ce 68 4f bb b9 fc c7 d0 96 81 d2 31 9a 82 a1 ea 77 94 21 b5 76 1f 87 be c8 f0 d4 a8 a7 86 ed e5 fe 22 ea 0b 46
                                            Data Ascii: A5LCJ9&xSKh'JS6*qaP?DXrpQwE4 %L`z%\<AD:u.BfE)!'lgPv O4vJ9:+HW#.U0(U3CM<aRk4598ln)dZI%FrxhwS5YhO1w!v"F
                                            2025-01-12 23:39:54 UTC16384INData Raw: 83 f1 2a 88 46 7a 69 aa a9 8f 30 84 87 6a 26 38 9b 09 78 be cf 56 8f 00 0d 3d 66 a5 38 67 0d 30 63 10 97 23 94 b9 32 ac 96 59 a7 39 64 2c a5 3e d2 89 96 8f a2 d6 ea 9b c0 30 82 fc 52 aa 83 66 ca 08 8b 26 1e 67 f1 12 d3 07 fd 2c 1f ba 2e 3f dd bd 04 33 d7 56 b0 c6 39 4d 31 58 59 68 34 01 5f 25 6c 5c a2 a1 96 9e 99 8b cc 40 ae 7f c4 4b a7 f3 fb 36 a5 0d 47 7c 74 d9 7f fb 41 54 bf 84 39 61 82 31 7d 28 6f 10 88 5f 6a a8 fa 55 4f f8 d6 ae b8 a8 8d b6 b3 45 3e e2 bd ac 38 a1 a8 80 fd a4 a8 e2 0f 66 90 cb 28 4f 88 b0 e4 d9 79 78 95 7d 07 b3 e5 2c 5b e1 f5 f0 7d a5 a3 0d b5 3a 32 f8 6a 22 fe f5 2d e9 cf 84 b1 70 75 4b a8 4a c0 d9 28 ab 42 46 df 6b fe e5 49 a8 45 13 b5 ea ca 1f bf 25 a3 ce 2f 0b 94 75 31 55 65 bc b0 3b e2 2a 29 f3 c9 1e 04 18 c8 39 02 0a 00 0c 8e
                                            Data Ascii: *Fzi0j&8xV=f8g0c#2Y9d,>0Rf&g,.?3V9M1XYh4_%l\@K6G|tAT9a1}(o_jUOE>8f(Oyx},[}:2j"-puKJ(BFkIE%/u1Ue;*)9


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            87192.168.2.44983738.14.42.1044433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:55 UTC395OUTGET /favicon.ico HTTP/1.1
                                            Host: www.afwkqc.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: PHPSESSID=ckcjvmotv6f1jq9kheafqbsag1
                                            2025-01-12 23:39:56 UTC286INHTTP/1.1 200 OK
                                            Date: Sun, 12 Jan 2025 23:39:56 GMT
                                            Content-Type: image/x-icon
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            cfrom: img
                                            x-powered-by: java
                                            Server: img
                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                            Cache-Control: no-store, no-cache, must-revalidate
                                            Pragma: no-cache
                                            2025-01-12 23:39:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            88192.168.2.449839154.193.113.2334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:56 UTC633OUTGET / HTTP/1.1
                                            Host: 551000l.cc
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:56 UTC17INHTTP/1.1 200 OK
                                            2025-01-12 23:39:56 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                            Data Ascii: Strict-Transport-Security: max-age=2592000
                                            2025-01-12 23:39:56 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 33 39 3a 35 36 20 47 4d 54 0d 0a
                                            Data Ascii: Date: Sun, 12 Jan 2025 23:39:56 GMT
                                            2025-01-12 23:39:56 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                            Data Ascii: Content-Type: text/html; charset=utf-8
                                            2025-01-12 23:39:56 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                            Data Ascii: Vary: Accept-Encoding
                                            2025-01-12 23:39:56 UTC24INData Raw: 58 2d 68 74 6d 6c 2d 63 61 63 68 65 3a 20 48 49 54 2d 33 36 30 30 0d 0a
                                            Data Ascii: X-html-cache: HIT-3600
                                            2025-01-12 23:39:56 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                            Data Ascii: X-Frame-Options: SAMEORIGIN
                                            2025-01-12 23:39:56 UTC9INData Raw: 75 75 69 64 3a 20 2d 0d 0a
                                            Data Ascii: uuid: -
                                            2025-01-12 23:39:56 UTC25INData Raw: 6f 75 74 2d 6c 69 6e 65 3a 20 67 62 2d 73 6f 75 72 63 65 2d 31 33 37 0d 0a
                                            Data Ascii: out-line: gb-source-137
                                            2025-01-12 23:39:56 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                            Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                            2025-01-12 23:39:56 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                            Data Ascii: Transfer-Encoding: chunked


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            89192.168.2.449838154.193.113.2334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:39:59 UTC537OUTGET /message_zh_CN.js?v=1736150851437 HTTP/1.1
                                            Host: 551000l.cc
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:39:59 UTC17INHTTP/1.1 200 OK
                                            2025-01-12 23:39:59 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                            Data Ascii: Strict-Transport-Security: max-age=2592000
                                            2025-01-12 23:39:59 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 33 39 3a 35 39 20 47 4d 54 0d 0a
                                            Data Ascii: Date: Sun, 12 Jan 2025 23:39:59 GMT
                                            2025-01-12 23:39:59 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                            Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                            2025-01-12 23:39:59 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                            Data Ascii: Vary: Accept-Encoding
                                            2025-01-12 23:39:59 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                            Data Ascii: Content-Encoding: gzip
                                            2025-01-12 23:39:59 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                            Data Ascii: Access-Control-Allow-Origin: *
                                            2025-01-12 23:39:59 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                            Data Ascii: X-Frame-Options: SAMEORIGIN
                                            2025-01-12 23:39:59 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 33 39 3a 35 39 20 47 4d 54 0d 0a
                                            Data Ascii: Expires: Mon, 13 Jan 2025 23:39:59 GMT
                                            2025-01-12 23:39:59 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                            Data Ascii: Cache-Control: max-age=86400
                                            2025-01-12 23:39:59 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                            Data Ascii: X-Cache: HIT


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            90192.168.2.449844103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC562OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC690INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 17137
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"66bc0c2d-145e6"
                                            Date: Fri, 03 Jan 2025 02:24:24 GMT
                                            Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                                            Expires: Sun, 02 Feb 2025 02:24:24 GMT
                                            Age: 854136
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                            X-Cdn-Request-ID: 9029ad622e4878d389b665bf805dc8e0
                                            2025-01-12 23:40:01 UTC15694INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 aa c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7b 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 5b f4 42 71 f1 3b 9f ec bf 10 55 c8 bb 73 fd c3 9f 3f fc d1 17 3f f8 9f 6f 5d bf f1 e5 bb 04 70 86 ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 5f 6f 8a f2 d4 7b b1 46 67 28 27 21 bf 16 d5 c8 db 16 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 f5 1f 7e e9 c1 9b ff 72 fd de d7 49 d0 47 d2 ed ae 28 6b 6f 5f 66 77 4e 36 45 be 5e 46 c5 20 ae aa 93 bb 0b 02 bf fe d2 5b d7 7f f7 c5 eb
                                            Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yD{dvU|/gG[Bq;Us??o]p*-r/9x~_o{Fg('!IJQ~0g?~rIG(ko_fwN6E^F [
                                            2025-01-12 23:40:01 UTC1443INData Raw: 75 f3 26 d2 63 75 13 12 2b af a6 06 8f b8 fd df a7 7d fc 2f ee d6 28 9a ef 2b ab e2 9e 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 79 f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd e9 be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 3b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf f8 e3 47 bf f7
                                            Data Ascii: u&cu+}/(+txndmj?K]uWxyo??7>7$:+HnPAU!?B[E^'(~M*FE<Gz;h,o{U7j%oX7jodS,\L5R5u$HQmG


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            91192.168.2.449842103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC570OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC688INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 6253
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"64ad1569-7b6e"
                                            Date: Tue, 07 Jan 2025 09:17:58 GMT
                                            Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                            Expires: Thu, 06 Feb 2025 09:17:58 GMT
                                            Age: 483723
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: fd4b580f940ee77793e47b7fcf031d4b
                                            2025-01-12 23:40:01 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                            Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            92192.168.2.449843103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC567OUTGET /ftl/bet365-1761/themes/style/common.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC687INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 19716
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: "652f38c4-4d04"
                                            Date: Fri, 03 Jan 2025 16:37:26 GMT
                                            Last-Modified: Wed, 18 Oct 2023 01:45:40 GMT
                                            Expires: Sun, 02 Feb 2025 16:37:26 GMT
                                            Age: 802954
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: MISS
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                            X-Cdn-Request-ID: ea264c0b5dc1a9907f2a41defb11c345
                                            2025-01-12 23:40:01 UTC15697INData Raw: ef bb bf ef bb bf 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 0a 0a 0a 61 2c 20 61 3a 68 6f 76 65 72 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 63 6f 6d 6d 6f 6e 20 e5 85 ac e5 85 b1 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 75 6c 2c 6f
                                            Data Ascii: /* */a, a:hover {text-decoration: none;}/*==================== common ====================*/body{font-family: 'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;background-position: center; }ul,o
                                            2025-01-12 23:40:01 UTC4019INData Raw: 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 2e 61 63 74 69 76 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 34 38 30 35 64 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 34 38 30 35 64 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a
                                            Data Ascii: main-sports .api-tabs li.active{border-top:0;border-bottom:0;background: #fff;}.main-sports .api-tabs li.active a{color:#14805d;}.main-sports .api-tabs li:first-child.active{border-left:1px solid #14805d;}.main-sports .api-tabs li{margin:0;text-shadow:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            93192.168.2.449840103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC581OUTGET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC685INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 2780
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: "651e5941-adc"
                                            Date: Thu, 09 Jan 2025 22:42:34 GMT
                                            Last-Modified: Thu, 05 Oct 2023 06:35:45 GMT
                                            Expires: Sat, 08 Feb 2025 22:42:34 GMT
                                            Age: 262647
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: MISS
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: 9611c94c78fb1f0416df5783f381e33f
                                            2025-01-12 23:40:01 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                                            Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            94192.168.2.449841103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC563OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC685INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 2909
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: "5d848f4f-b5d"
                                            Date: Thu, 26 Dec 2024 22:29:10 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Sat, 25 Jan 2025 22:29:10 GMT
                                            Age: 1473050
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                            X-Cdn-Request-ID: 221024cf3c5911f0a7f864f3dca80858
                                            2025-01-12 23:40:01 UTC2909INData Raw: 23 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 39 32 70 78 3b 68 65 69 67 68 74 3a 36 30 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 20 35 30 25 3b 6c 65 66 74 3a 20 35 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 34 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 31 70 78 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0a 2e 69 6e 70 75 74 43 6c 61 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c
                                            Data Ascii: #container{width:492px;height:602px;position: absolute;top: 50%;left: 50%; overflow: hidden;margin-left: -246px;margin-top: -301px;display: block;}.inputClass{font-size: 16px;position: absolute;outline: none;background: rgba(0,0,0,0);border: none;text-al


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            95192.168.2.449845103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:01 UTC582OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:01 UTC688INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 3788
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"633d510e-2d52"
                                            Date: Fri, 03 Jan 2025 16:38:04 GMT
                                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                            Expires: Sun, 02 Feb 2025 16:38:04 GMT
                                            Age: 802916
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: 80d7d1fa072dd1a03d7d9107cb685949
                                            2025-01-12 23:40:01 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                                            Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            96192.168.2.449846103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC605OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC688INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 5666
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"64252e4f-d530"
                                            Date: Sat, 04 Jan 2025 20:25:07 GMT
                                            Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                            Expires: Mon, 03 Feb 2025 20:25:07 GMT
                                            Age: 702894
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: 13bd58b800cd1438c302e285c10f6738
                                            2025-01-12 23:40:03 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                            Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            97192.168.2.449850103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC607OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 6923
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"64ddd5e1-c760"
                                            Date: Tue, 24 Dec 2024 05:31:06 GMT
                                            Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                            Expires: Thu, 23 Jan 2025 05:31:06 GMT
                                            Age: 1706936
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                            X-Cdn-Request-ID: f464505904ff568e8dc0e4671ab17d20
                                            2025-01-12 23:40:03 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                            Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            98192.168.2.449848103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC559OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC720INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 33545
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"5d848f4f-176d4"
                                            Date: Sun, 29 Dec 2024 00:00:59 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Tue, 28 Jan 2025 00:00:59 GMT
                                            Age: 1294743
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                            X-Cdn-Request-ID: 98a9394e169c5f46a13b8cdd34580c5f
                                            2025-01-12 23:40:03 UTC15664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                            Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                            2025-01-12 23:40:03 UTC16384INData Raw: 72 f6 51 e9 90 61 e0 db 8e e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc
                                            Data Ascii: rQa]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![h
                                            2025-01-12 23:40:03 UTC1497INData Raw: 1d fc 3a 24 1c 56 49 32 0c d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08
                                            Data Ascii: :$VI2@l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            99192.168.2.449847103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC540OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1929
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"612747ba-1b2f"
                                            Date: Sat, 28 Dec 2024 21:18:01 GMT
                                            Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                            Expires: Mon, 27 Jan 2025 21:18:01 GMT
                                            Age: 1304521
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                            X-Cdn-Request-ID: 9d6805524bee5460a48b4b39ddb59c62
                                            2025-01-12 23:40:03 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                            Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            100192.168.2.449849103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC556OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC719INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 11957
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"64d5b951-b083"
                                            Date: Sun, 29 Dec 2024 00:01:01 GMT
                                            Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                            Expires: Tue, 28 Jan 2025 00:01:01 GMT
                                            Age: 1294741
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                            X-Cdn-Request-ID: 18afba53a57b0057efb1e7bc111f907d
                                            2025-01-12 23:40:03 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                            Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            101192.168.2.449851103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:02 UTC550OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 4031
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"60f60fb5-43bc"
                                            Date: Sat, 28 Dec 2024 22:12:32 GMT
                                            Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                            Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                            Age: 1301250
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                            X-Cdn-Request-ID: 34394ca264f1cc8f1eb23d5120d1860f
                                            2025-01-12 23:40:03 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                            Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            102192.168.2.449852154.193.113.2334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:03 UTC366OUTGET /message_zh_CN.js?v=1736150851437 HTTP/1.1
                                            Host: 551000l.cc
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:03 UTC17INHTTP/1.1 200 OK
                                            2025-01-12 23:40:03 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                            Data Ascii: Strict-Transport-Security: max-age=2592000
                                            2025-01-12 23:40:03 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 34 30 3a 30 33 20 47 4d 54 0d 0a
                                            Data Ascii: Date: Sun, 12 Jan 2025 23:40:03 GMT
                                            2025-01-12 23:40:03 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                            Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                            2025-01-12 23:40:03 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                            Data Ascii: Vary: Accept-Encoding
                                            2025-01-12 23:40:03 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                            Data Ascii: Content-Encoding: gzip
                                            2025-01-12 23:40:03 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                            Data Ascii: Access-Control-Allow-Origin: *
                                            2025-01-12 23:40:03 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                            Data Ascii: X-Frame-Options: SAMEORIGIN
                                            2025-01-12 23:40:03 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 34 30 3a 30 33 20 47 4d 54 0d 0a
                                            Data Ascii: Expires: Mon, 13 Jan 2025 23:40:03 GMT
                                            2025-01-12 23:40:03 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                            Data Ascii: Cache-Control: max-age=86400
                                            2025-01-12 23:40:03 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                            Data Ascii: X-Cache: HIT


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            103192.168.2.449854103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC558OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 3316
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"6260ddd4-2f13"
                                            Date: Sat, 28 Dec 2024 22:12:32 GMT
                                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                            Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                            Age: 1301252
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: fed1b92393ff2cf1d48910872162a15d
                                            2025-01-12 23:40:04 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                            Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            104192.168.2.449853103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC550OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC716INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 797
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"6260ddd4-828"
                                            Date: Sun, 29 Dec 2024 01:25:20 GMT
                                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                            Expires: Tue, 28 Jan 2025 01:25:20 GMT
                                            Age: 1289684
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: 7b03c5e63dde0efa9c33b063c22212b1
                                            2025-01-12 23:40:04 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                            Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            105192.168.2.449855103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC543OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC717INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 2731
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"64d05f66-2f79"
                                            Date: Sun, 29 Dec 2024 00:01:04 GMT
                                            Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                            Expires: Tue, 28 Jan 2025 00:01:04 GMT
                                            Age: 1294739
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-01
                                            X-Cdn-Request-ID: 1f51148216ad9458d691b3ccd5cc2081
                                            2025-01-12 23:40:04 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                                            Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            106192.168.2.449856103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC543OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC719INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 15779
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"64ddbaed-ee5c"
                                            Date: Sun, 29 Dec 2024 00:01:05 GMT
                                            Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                            Expires: Tue, 28 Jan 2025 00:01:05 GMT
                                            Age: 1294738
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: 938fb4b79b907f66c0c00b83b7fe505c
                                            2025-01-12 23:40:04 UTC15665INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                            Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                            2025-01-12 23:40:04 UTC114INData Raw: e3 ce 9d 83 e0 6e c8 5a ad e9 af b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                            Data Ascii: nZPdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            107192.168.2.449857103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC555OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 5007
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"5d848f4f-4ea4"
                                            Date: Sat, 28 Dec 2024 21:18:01 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Mon, 27 Jan 2025 21:18:01 GMT
                                            Age: 1304522
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                            X-Cdn-Request-ID: e34270f1ececaa1d4134bd5f1998c709
                                            2025-01-12 23:40:04 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                            Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            108192.168.2.449858103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC540OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:04 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 7599
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"5d848f4f-55f6"
                                            Date: Sat, 28 Dec 2024 21:18:02 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Mon, 27 Jan 2025 21:18:02 GMT
                                            Age: 1304522
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: 8a9ce979edde3936fdc51b285cdf2b87
                                            2025-01-12 23:40:04 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                            Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            109192.168.2.449861103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC370OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:05 UTC703INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 6959
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-07
                                            ETag: "612747ba-1b2f"
                                            Date: Fri, 10 Jan 2025 18:57:17 GMT
                                            Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                            Expires: Sun, 09 Feb 2025 18:57:17 GMT
                                            Age: 189768
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                                            X-Cdn-Request-ID: 8da33e05c6e55cd81c41f3567e2e0615
                                            2025-01-12 23:40:05 UTC6959INData Raw: 2f 2a 2a 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0a 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 20 3a 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 62 6f 74 74 6f 6d 53 69 64 65 3a 27 61 75 74 6f 27 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 73 65 6c 65 63 74 6f 72 7d 0a 20 2a 2f 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 74 68 69 73 3b 20 2f 2f 20 e5 bd 93 e5 89 8d e5 85 83 e7 b4 a0 0a 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 53
                                            Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector} */$.fn.Float = function (obj) { var el = this; // var lock = { topS


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            110192.168.2.449859103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC380OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:05 UTC722INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 4031
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                            ETag: W/"60f60fb5-43bc"
                                            Date: Fri, 10 Jan 2025 13:12:10 GMT
                                            Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                            Expires: Sun, 09 Feb 2025 13:12:10 GMT
                                            Age: 210475
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-204
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                            X-Cdn-Request-ID: 3a340f8e85f43b5e9298ad8b49687f43
                                            2025-01-12 23:40:05 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                            Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            111192.168.2.449860103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC386OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:05 UTC707INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 11957
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-02
                                            ETag: W/"64d5b951-b083"
                                            Date: Sun, 29 Dec 2024 11:51:09 GMT
                                            Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                            Expires: Tue, 28 Jan 2025 11:51:09 GMT
                                            Age: 1252135
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-204
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-14
                                            X-Cdn-Request-ID: 72578ee8688a6a74fdb1060ef04fe146
                                            2025-01-12 23:40:05 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                            Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            112192.168.2.449862103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:04 UTC389OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:05 UTC705INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 95956
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-07
                                            ETag: "5d848f4f-176d4"
                                            Date: Thu, 09 Jan 2025 22:42:33 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Sat, 08 Feb 2025 22:42:33 GMT
                                            Age: 262652
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                            X-Cdn-Request-ID: 308f92d3b05755c2eff464102dfa55a7
                                            2025-01-12 23:40:05 UTC15679INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                            Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                            2025-01-12 23:40:05 UTC16384INData Raw: 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a
                                            Data Ascii: }},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ia(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J
                                            2025-01-12 23:40:05 UTC16384INData Raw: 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6d 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 0a 0a 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6d 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6d 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b 26 26 6a 5b 6b 5d 26 26 28 65 7c 7c 6a 5b 6b 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6b 7c 7c 28 6b 3d 69 3f 61 5b 68 5d 3d 63 2e
                                            Data Ascii: "data"!==b||!m.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(m.acceptData(a)){var f,g,h=m.expando,i=a.nodeType,j=i?m.cache:a,k=i?a[h]:a[h]&&h;if(k&&j[k]&&(e||j[k].data)||void 0!==d||"string"!=typeof b)return k||(k=i?a[h]=c.
                                            2025-01-12 23:40:05 UTC16384INData Raw: 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 6c 65 67 65 6e 64 3a 5b 31 2c 22 3c 66 69 65 6c 64 73 65 74 3e 22 2c 22 3c 2f 66 69 65 6c 64 73 65 74 3e 22 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 70 61 72 61 6d 3a 5b 31 2c 22 3c 6f 62 6a 65 63 74 3e 22 2c 22 3c 2f 6f 62 6a 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 2f 74 62 6f 64 79 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d
                                            Data Ascii: ple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],area:[1,"<map>","</map>"],param:[1,"<object>","</object>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></table>"]
                                            2025-01-12 23:40:05 UTC16384INData Raw: 69 73 7d 7d 2c 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 7c 7c 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 26 26 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 5b 61 2e 70 72 6f 70 5d 3f 28 62 3d 6d 2e 63 73 73 28 61 2e 65 6c 65 6d 2c 61 2e 70 72 6f 70 2c 22 22 29 2c 62 26 26 22 61 75 74 6f 22 21 3d 3d 62 3f 62 3a 30 29 3a 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 66 78 2e 73 74 65 70 5b 61 2e 70 72 6f
                                            Data Ascii: is}},Za.prototype.init.prototype=Za.prototype,Za.propHooks={_default:{get:function(a){var b;return null==a.elem[a.prop]||a.elem.style&&null!=a.elem.style[a.prop]?(b=m.css(a.elem,a.prop,""),b&&"auto"!==b?b:0):a.elem[a.prop]},set:function(a){m.fx.step[a.pro
                                            2025-01-12 23:40:05 UTC14741INData Raw: 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 49 62 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6d 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74
                                            Data Ascii: [d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Mb(a,b,c,d){var e={},f=a===Ib;function g(h){var i;return e[h]=!0,m.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}ret


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            113192.168.2.449863103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC577OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 3111
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"6131d862-48e4"
                                            Date: Tue, 17 Dec 2024 04:38:40 GMT
                                            Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                            Expires: Thu, 16 Jan 2025 04:38:40 GMT
                                            Age: 2314885
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: e2a57adc9710240a59810fc2a4f68a75
                                            2025-01-12 23:40:06 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                                            Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            114192.168.2.449864103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC562OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1421
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"5d848f4f-1151"
                                            Date: Sun, 29 Dec 2024 01:25:21 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Tue, 28 Jan 2025 01:25:21 GMT
                                            Age: 1289684
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: f2bb8d650d961a65ad129edca72c4fc6
                                            2025-01-12 23:40:06 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                            Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            115192.168.2.449865103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC563OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC719INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 17446
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"5d848f4f-fc8b"
                                            Date: Sun, 29 Dec 2024 00:01:06 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Tue, 28 Jan 2025 00:01:06 GMT
                                            Age: 1294739
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: bf551ef60c45d14182c901b2e13d65a9
                                            2025-01-12 23:40:06 UTC15665INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                                            Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                                            2025-01-12 23:40:06 UTC1781INData Raw: 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f 81 f0 d0 9a
                                            Data Ascii: i|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            116192.168.2.449866103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC588OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 7746
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"66cd4838-6caf"
                                            Date: Sat, 28 Dec 2024 22:12:32 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                            Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                            Age: 1301252
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: 9792d1a95cfeb59d6ce39c36d096b02c
                                            2025-01-12 23:40:06 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                            Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            117192.168.2.449868103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC586OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC718INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 4126
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-04
                                            ETag: W/"66cd4838-3a09"
                                            Date: Sun, 29 Dec 2024 01:25:21 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                            Expires: Tue, 28 Jan 2025 01:25:21 GMT
                                            Age: 1289684
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: cf6a9854782765a72ef5d66e50973883
                                            2025-01-12 23:40:06 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                            Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            118192.168.2.449867103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC541OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC720INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 26968
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"64b633ca-1cab9"
                                            Date: Sun, 29 Dec 2024 11:26:17 GMT
                                            Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                            Expires: Tue, 28 Jan 2025 11:26:17 GMT
                                            Age: 1253628
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                            X-Cdn-Request-ID: 15e4719af0909128e275d5f8d8ea95be
                                            2025-01-12 23:40:06 UTC15664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                            Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                            2025-01-12 23:40:06 UTC11304INData Raw: 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e 23 64 8e 76
                                            Data Ascii: wfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG#dv


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            119192.168.2.449870103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC380OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC721INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 797
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                            ETag: W/"6260ddd4-828"
                                            Date: Wed, 18 Dec 2024 22:12:24 GMT
                                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                            Expires: Fri, 17 Jan 2025 22:12:24 GMT
                                            Age: 2165262
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                            X-Cdn-Request-ID: 6e82fdef9db0b9221545050c21162f5f
                                            2025-01-12 23:40:06 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                            Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            120192.168.2.449869103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:05 UTC388OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC707INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 3316
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-02
                                            ETag: W/"6260ddd4-2f13"
                                            Date: Thu, 19 Dec 2024 09:39:22 GMT
                                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                            Expires: Sat, 18 Jan 2025 09:39:22 GMT
                                            Age: 2124044
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                            X-Cdn-Request-ID: 16591e49761c113490641edcc95c1b71
                                            2025-01-12 23:40:06 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                            Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            121192.168.2.449871103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:06 UTC373OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC721INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 12153
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-03
                                            ETag: "64d05f66-2f79"
                                            Date: Sat, 14 Dec 2024 18:02:27 GMT
                                            Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                            Expires: Mon, 13 Jan 2025 18:02:27 GMT
                                            Age: 2525859
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                            X-Cdn-Request-ID: f8afe39349434bbc3b7171b3301fc0f5
                                            2025-01-12 23:40:06 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                                            Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            122192.168.2.449872103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:06 UTC373OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC724INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 15779
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                            ETag: W/"64ddbaed-ee5c"
                                            Date: Fri, 20 Dec 2024 09:55:48 GMT
                                            Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                            Expires: Sun, 19 Jan 2025 09:55:48 GMT
                                            Age: 2036658
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-14
                                            X-Cdn-Request-ID: 28fc45224113fa4156fc36693408967a
                                            2025-01-12 23:40:06 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                            Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                            2025-01-12 23:40:06 UTC119INData Raw: 54 ab 02 04 f6 e3 ce 9d 83 e0 6e c8 5a ad e9 af b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                            Data Ascii: TnZPdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            123192.168.2.449873103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:06 UTC385OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:06 UTC723INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 5007
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                            ETag: W/"5d848f4f-4ea4"
                                            Date: Wed, 18 Dec 2024 20:56:48 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Fri, 17 Jan 2025 20:56:48 GMT
                                            Age: 2169798
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-204
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                            X-Cdn-Request-ID: 7269e1d73d72ae0bf0167997893bbcfd
                                            2025-01-12 23:40:06 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                            Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            124192.168.2.449874103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:06 UTC370OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:07 UTC723INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 7599
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                            ETag: W/"5d848f4f-55f6"
                                            Date: Thu, 19 Dec 2024 09:39:32 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Sat, 18 Jan 2025 09:39:32 GMT
                                            Age: 2124034
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                            X-Cdn-Request-ID: cc0a7f484b3821b0f93b52add0488718
                                            2025-01-12 23:40:07 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                            Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            125192.168.2.449875103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC582OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:07 UTC717INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 5207
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-04
                                            ETag: W/"633d510e-7fd7"
                                            Date: Fri, 03 Jan 2025 08:09:47 GMT
                                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                            Expires: Sun, 02 Feb 2025 08:09:47 GMT
                                            Age: 833420
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: 17be0b8bc80695af7f3ecd083dc35777
                                            2025-01-12 23:40:07 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                            Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            126192.168.2.449876103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC627OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:07 UTC641INHTTP/1.1 200 OK
                                            Content-Type: image/jpeg
                                            Content-Length: 6871
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: "5d848f4f-1ad7"
                                            Date: Fri, 03 Jan 2025 08:33:07 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Sun, 02 Feb 2025 08:33:07 GMT
                                            Age: 832019
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                            X-Cdn-Request-ID: 494245f82e3f228c661db68108b3608d
                                            2025-01-12 23:40:07 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            127192.168.2.449879103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC418OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC706INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 27823
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-04
                                            ETag: "66cd4838-6caf"
                                            Date: Tue, 17 Dec 2024 07:02:40 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                            Expires: Thu, 16 Jan 2025 07:02:40 GMT
                                            Age: 2306248
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: MISS
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                            X-Cdn-Request-ID: 6b237e42d797a01e5c5e586fc1505ffe
                                            2025-01-12 23:40:08 UTC15678INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 33 2e 31 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79
                                            Data Ascii: /*! * jQuery Validation Plugin v1.13.1 * * http://jqueryvalidation.org/ * * Copyright (c) 2014 Jrn Zaefferer * Released under the MIT license */(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else{factory
                                            2025-01-12 23:40:08 UTC12145INData Raw: 6f 72 2e 61 74 74 72 28 22 66 6f 72 22 2c 65 6c 65 6d 65 6e 74 49 44 29 7d 65 6c 73 65 7b 69 66 28 65 72 72 6f 72 2e 70 61 72 65 6e 74 73 28 22 6c 61 62 65 6c 5b 66 6f 72 3d 27 22 2b 65 6c 65 6d 65 6e 74 49 44 2b 22 27 5d 22 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 65 72 72 6f 72 49 44 3d 65 72 72 6f 72 2e 61 74 74 72 28 22 69 64 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 3a 7c 5c 2e 7c 5c 5b 7c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 3b 69 66 28 21 64 65 73 63 72 69 62 65 64 42 79 29 7b 64 65 73 63 72 69 62 65 64 42 79 3d 65 72 72 6f 72 49 44 7d 65 6c 73 65 7b 69 66 28 21 64 65 73 63 72 69 62 65 64 42 79 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 62 22 2b 65 72 72 6f 72 49 44 2b 22 5c 5c 62 22 29 29 29 7b 64 65 73 63 72 69 62 65 64 42 79
                                            Data Ascii: or.attr("for",elementID)}else{if(error.parents("label[for='"+elementID+"']").length===0){errorID=error.attr("id").replace(/(:|\.|\[|\])/g,"\\$1");if(!describedBy){describedBy=errorID}else{if(!describedBy.match(new RegExp("\\b"+errorID+"\\b"))){describedBy


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            128192.168.2.449878103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC392OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC707INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1421
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-07
                                            ETag: W/"5d848f4f-1151"
                                            Date: Sun, 29 Dec 2024 15:28:43 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Tue, 28 Jan 2025 15:28:43 GMT
                                            Age: 1239085
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-206
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                            X-Cdn-Request-ID: 8b60ffca7676afaa7c168d351d4849f0
                                            2025-01-12 23:40:08 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                            Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            129192.168.2.449880103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC416OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC704INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 14857
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-02
                                            ETag: "66cd4838-3a09"
                                            Date: Sun, 05 Jan 2025 19:17:51 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                            Expires: Tue, 04 Feb 2025 19:17:51 GMT
                                            Age: 620537
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                            X-Cdn-Request-ID: ed65f51e8db17e089244462bbee8b8a8
                                            2025-01-12 23:40:08 UTC14857INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 6a 71 56 61 6c 69 64 61 74 65 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 64 65 6c 41 6c 6c 49 6e 64 65 78 65 73 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 5c 64 2b 5c 5d 2f 67 2c 22 5b 5d 22 29 7d 24 2e 76 61 6c 69 64 61 74 6f 72 2e 73 65 74 44 65 66 61 75 6c 74 73 28 7b 65 72 72 6f 72 43 6c 61 73 73 3a 22 68 61 73 2d 65 72 72 6f 72 31 22 2c 6b 65 79
                                            Data Ascii: (function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",key


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            130192.168.2.449881103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC393OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC724INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 17446
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                            ETag: W/"5d848f4f-fc8b"
                                            Date: Sat, 14 Dec 2024 18:02:28 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Mon, 13 Jan 2025 18:02:28 GMT
                                            Age: 2525860
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                            X-Cdn-Request-ID: efcbaf8c82492dcd8850c05e84eade69
                                            2025-01-12 23:40:08 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                                            Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                                            2025-01-12 23:40:08 UTC1786INData Raw: 77 8c c9 55 94 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef
                                            Data Ascii: wUi|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PI


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            131192.168.2.449882103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:07 UTC371OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC724INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 117433
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                            ETag: "64b633ca-1cab9"
                                            Date: Wed, 18 Dec 2024 20:56:50 GMT
                                            Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                            Expires: Fri, 17 Jan 2025 20:56:50 GMT
                                            Age: 2169798
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: MISS
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                            X-Cdn-Request-ID: 7139f7a267de2c97ddb8a5c67cbb1b58
                                            2025-01-12 23:40:08 UTC15660INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 30 2e 33 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79
                                            Data Ascii: //! moment.js//! version : 2.10.3//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory
                                            2025-01-12 23:40:08 UTC16384INData Raw: 20 22 74 6f 4c 61 62 65 6c 22 3a 20 22 6b 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 75 73 74 6f 6d 52 61 6e 67 65 4c 61 62 65 6c 22 3a 20 22 6d 65 6e 79 65 73 75 61 69 6b 61 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 72 73 74 44 61 79 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 65 65 6b 64 61 79 73 3a 20 5b 22 4d 69 6e 67 67 75 22 2c 20 22 53 65 6e 69 6e 22 2c 20 22 53 65 6c 61 73 61 22 2c 20 22 52 61 62 75 22 2c 20 22 4b 61 6d 69 73 22 2c 20 22 4a 75 6d 61 74 22 2c 20 22 53 61 62 74 75 22 2c 20 22 4d 69 6e 67 67 75 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 20 5b 22 4d 69 6e 67 67 75 22 2c 20 22 53 65 6e 69 6e 22 2c 20 22 53 65 6c 61 73 61 22 2c 20 22 52 61 62 75 22 2c
                                            Data Ascii: "toLabel": "ke", "customRangeLabel": "menyesuaikan", "firstDay": 1, weekdays: ["Minggu", "Senin", "Selasa", "Rabu", "Kamis", "Jumat", "Sabtu", "Minggu"], weekdaysShort: ["Minggu", "Senin", "Selasa", "Rabu",
                                            2025-01-12 23:40:08 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 5f 77 20 3d 20 63 6f 6e 66 69 67 2e 5f 77 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 69 6e 70 75 74 2c 20 63 6f 6e 66 69 67 2e 5f 77 2c 20 63 6f 6e 66 69 67 2c 20 74 6f 6b 65 6e 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 69 6d 65 54 6f 41 72 72 61 79 46 72 6f 6d 54 6f 6b 65 6e 28 74 6f 6b 65 6e 2c 20 69 6e 70 75 74 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 70 75 74 20 21 3d 20 6e 75 6c 6c 20 26 26 20 68 61 73 4f 77 6e 50 72 6f 70 28 74 6f 6b 65 6e 73 2c 20 74 6f 6b 65 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6b 65 6e 73 5b
                                            Data Ascii: { config._w = config._w || {}; callback(input, config._w, config, token); }); } function addTimeToArrayFromToken(token, input, config) { if (input != null && hasOwnProp(tokens, token)) { tokens[
                                            2025-01-12 23:40:08 UTC16384INData Raw: 6f 20 6f 75 74 20 77 68 61 74 65 76 65 72 20 77 61 73 20 6e 6f 74 20 64 65 66 61 75 6c 74 65 64 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 69 6d 65 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 37 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 20 3d 20 69 6e 70 75 74 5b 69 5d 20 3d 20 28 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 20 3d 3d 20 6e 75 6c 6c 29 20 3f 20 28 69 20 3d 3d 3d 20 32 20 3f 20 31 20 3a 20 30 29 20 3a 20 63 6f 6e 66 69 67 2e 5f 61 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 66 6f 72 20 32 34 3a 30 30 3a 30 30 2e 30 30 30 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67 2e 5f 61 5b 48 4f 55 52 5d 20 3d 3d 3d 20 32 34 20
                                            Data Ascii: o out whatever was not defaulted, including time for (; i < 7; i++) { config._a[i] = input[i] = (config._a[i] == null) ? (i === 2 ? 1 : 0) : config._a[i]; } // Check for 24:00:00.000 if (config._a[HOUR] === 24
                                            2025-01-12 23:40:08 UTC16384INData Raw: 20 20 20 20 20 20 69 66 20 28 6f 66 66 73 65 74 20 21 3d 3d 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6b 65 65 70 4c 6f 63 61 6c 54 69 6d 65 20 7c 7c 20 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 64 5f 73 75 62 74 72 61 63 74 5f 5f 61 64 64 53 75 62 74 72 61 63 74 28 74 68 69 73 2c 20 63 72 65 61 74 65 5f 5f 63 72 65 61 74 65 44 75 72 61 74 69 6f 6e 28 69 6e 70 75 74 20 2d 20 6f 66 66 73 65 74 2c 20 27 6d 27 29 2c 20 31 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 29 20 7b
                                            Data Ascii: if (offset !== input) { if (!keepLocalTime || this._changeInProgress) { add_subtract__addSubtract(this, create__createDuration(input - offset, 'm'), 1, false); } else if (!this._changeInProgress) {
                                            2025-01-12 23:40:08 UTC16384INData Raw: 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 76 61 6c 69 64 41 74 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 61 72 73 69 6e 67 46 6c 61 67 73 28 74 68 69 73 29 2e 6f 76 65 72 66 6c 6f 77 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 64 64 46 6f 72 6d 61 74 54 6f 6b 65 6e 28 30 2c 20 5b 27 67 67 27 2c 20 32 5d 2c 20 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 77 65 65 6b 59 65 61 72 28 29 20 25 20 31 30 30 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 61 64 64 46 6f 72 6d 61 74 54 6f 6b 65 6e 28 30 2c 20 5b 27 47 47 27 2c 20 32 5d 2c 20 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 6f 57
                                            Data Ascii: function invalidAt () { return getParsingFlags(this).overflow; } addFormatToken(0, ['gg', 2], 0, function () { return this.weekYear() % 100; }); addFormatToken(0, ['GG', 2], 0, function () { return this.isoW
                                            2025-01-12 23:40:08 UTC16384INData Raw: 20 20 20 20 20 20 6e 65 78 74 57 65 65 6b 20 3a 20 27 44 44 44 44 20 5b 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 73 74 44 61 79 20 3a 20 27 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 73 74 57 65 65 6b 20 3a 20 27 5b 4c 61 73 74 5d 20 44 44 44 44 20 5b 61 74 5d 20 4c 54 27 2c 0a 20 20 20 20 20 20 20 20 73 61 6d 65 45 6c 73 65 20 3a 20 27 4c 27 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 63 61 6c 65 5f 63 61 6c 65 6e 64 61 72 5f 5f 63 61 6c 65 6e 64 61 72 20 28 6b 65 79 2c 20 6d 6f 6d 2c 20 6e 6f 77 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 74 68 69 73 2e 5f 63 61 6c 65 6e 64 61 72 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 72 65 74
                                            Data Ascii: nextWeek : 'DDDD [at] LT', lastDay : '[Yesterday at] LT', lastWeek : '[Last] DDDD [at] LT', sameElse : 'L' }; function locale_calendar__calendar (key, mom, now) { var output = this._calendar[key]; ret
                                            2025-01-12 23:40:08 UTC3469INData Raw: 61 79 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 57 65 65 6b 73 20 20 20 20 20 20 20 20 3d 20 61 73 57 65 65 6b 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 4d 6f 6e 74 68 73 20 20 20 20 20 20 20 3d 20 61 73 4d 6f 6e 74 68 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 61 73 59 65 61 72 73 20 20 20 20 20 20 20 20 3d 20 61 73 59 65 61 72 73 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e 5f 70 72 6f 74 6f 74 79 70 65 5f 5f 70 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 20 20 20 20 20 20 20 20 3d 20 64 75 72 61 74 69 6f 6e 5f 61 73 5f 5f 76 61 6c 75 65 4f 66 3b 0a 20 20 20 20 64 75 72 61 74 69 6f 6e
                                            Data Ascii: ays; duration_prototype__proto.asWeeks = asWeeks; duration_prototype__proto.asMonths = asMonths; duration_prototype__proto.asYears = asYears; duration_prototype__proto.valueOf = duration_as__valueOf; duration


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            132192.168.2.449877154.193.113.2334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:08 UTC606OUTGET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1
                                            Host: 551000l.cc
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept: */*
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:08 UTC21INHTTP/1.1 605 unknow
                                            2025-01-12 23:40:08 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                            Data Ascii: Strict-Transport-Security: max-age=2592000
                                            2025-01-12 23:40:08 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 34 30 3a 30 38 20 47 4d 54 0d 0a
                                            Data Ascii: Date: Sun, 12 Jan 2025 23:40:08 GMT
                                            2025-01-12 23:40:08 UTC60INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 6f 75 74 65 3d 34 34 64 31 37 32 35 39 61 62 34 34 62 31 62 35 34 38 38 37 30 37 37 64 35 32 32 64 37 31 33 37 3b 20 50 61 74 68 3d 2f 0d 0a
                                            Data Ascii: Set-Cookie: route=44d17259ab44b1b54887077d522d7137; Path=/
                                            2025-01-12 23:40:08 UTC19INData Raw: 68 65 61 64 65 72 53 74 61 74 75 73 3a 20 36 30 35 0d 0a
                                            Data Ascii: headerStatus: 605
                                            2025-01-12 23:40:08 UTC21INData Raw: 69 70 53 74 72 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                            Data Ascii: ipStr: 8.46.123.189
                                            2025-01-12 23:40:08 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                            Data Ascii: X-Frame-Options: SAMEORIGIN
                                            2025-01-12 23:40:08 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                            Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                            2025-01-12 23:40:08 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                            Data Ascii: Content-Length: 0
                                            2025-01-12 23:40:08 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                            Data Ascii: Connection: close
                                            2025-01-12 23:40:08 UTC2INData Raw: 0d 0a
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            133192.168.2.449883154.193.113.2334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:09 UTC733OUTGET /errors/605.html HTTP/1.1
                                            Host: 551000l.cc
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: route=44d17259ab44b1b54887077d522d7137
                                            2025-01-12 23:40:09 UTC21INHTTP/1.1 605 unknow
                                            2025-01-12 23:40:09 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                            Data Ascii: Strict-Transport-Security: max-age=2592000
                                            2025-01-12 23:40:09 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 34 30 3a 30 39 20 47 4d 54 0d 0a
                                            Data Ascii: Date: Sun, 12 Jan 2025 23:40:09 GMT
                                            2025-01-12 23:40:09 UTC39INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                            Data Ascii: Content-Type: text/html;charset=UTF-8
                                            2025-01-12 23:40:09 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 43 4e 0d 0a
                                            Data Ascii: Content-Language: zh-CN
                                            2025-01-12 23:40:09 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                            Data Ascii: X-Frame-Options: SAMEORIGIN
                                            2025-01-12 23:40:09 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                            Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                            2025-01-12 23:40:09 UTC22INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 38 33 0d 0a
                                            Data Ascii: Content-Length: 4583
                                            2025-01-12 23:40:09 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                            Data Ascii: Connection: close
                                            2025-01-12 23:40:09 UTC2INData Raw: 0d 0a
                                            Data Ascii:
                                            2025-01-12 23:40:09 UTC4583INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 65 79 77 6f 72 64 73 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 6f 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /><meta name="keywords" content="keywords"/><meta name="description" content="description"/><meta name="author" content="author" /><meta name="Copyright" content="author" /><meta name


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            134192.168.2.449885103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:09 UTC412OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:10 UTC705INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 32727
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-04
                                            ETag: "633d510e-7fd7"
                                            Date: Thu, 19 Dec 2024 12:55:48 GMT
                                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                            Expires: Sat, 18 Jan 2025 12:55:48 GMT
                                            Age: 2112262
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                            X-Cdn-Request-ID: 480d84c4dab40c14da8c6fcd20dd81f7
                                            2025-01-12 23:40:10 UTC15679INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 63 2c 20 6d 2c 20 72 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 20 74 68 69 73 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 65 3a 20 22 66 69 78 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 4f 66 66 73 65 74 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 53 70 61 63 65 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 6c 61 69 6e 3a 20 22 e5 90 91 e5 8f b3 e6 bb 91 e5 8a a8 e5 ae 8c e6 88 90 e9 aa 8c e8 af 81 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: (function (c, m, r, t) { var o = function (t, i) { this.$element = t, this.defaults = { type: 1, mode: "fixed", vOffset: 5, vSpace: 5, explain: "",
                                            2025-01-12 23:40:10 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 5f 68 65 69 67 68 74 3a 20 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 72 5f 77 69 64 74 68 3a 20 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 72 5f 68 65 69 67 68 74 3a 20 6f 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 5f 77 69 64 74 68 3a 20 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 5f 68 65 69 67 68 74 3a 20 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 69 72 63 6c 65 5f 72 61 64 69 75 73 3a 20 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 72 61 6e 64 53 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 20 3d
                                            Data Ascii: img_height: s, bar_width: e, bar_height: o, block_width: h, block_height: n, circle_radius: r } }, randSet: function () { this.y =
                                            2025-01-12 23:40:10 UTC664INData Raw: 73 2e 69 6d 67 5f 63 61 6e 76 61 73 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 22 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 49 6d 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 50 6f 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 2b 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 50 6f 73 5b 69 5d 20 2b 20 22 2c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 74 6d 6c 44
                                            Data Ascii: s.img_canvas.attr("src", "data:image/png;base64," + this.options.backImg); var t = ""; for (var i = 0; i < this.options.fontPos.length; i++) { t += this.options.fontPos[i] + "," } this.htmlD


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            135192.168.2.449884103.155.16.1344433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:09 UTC397OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:10 UTC629INHTTP/1.1 200 OK
                                            Content-Type: image/jpeg
                                            Content-Length: 6871
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XJP-12-09
                                            ETag: "5d848f4f-1ad7"
                                            Date: Tue, 07 Jan 2025 03:07:12 GMT
                                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                            Expires: Thu, 06 Feb 2025 03:07:12 GMT
                                            Age: 505978
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-205
                                            x-link-via: xjp21:443;xjp12:80;
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-09
                                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                            X-Cdn-Request-ID: 35c29c426adc1edd352dfee5953eead2
                                            2025-01-12 23:40:10 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            136192.168.2.449887103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:11 UTC591OUTGET /061410/rcenter/msites/themes/default/common.css?v=1736150851437 HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:11 UTC636INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 434
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: "66cd483a-1b2"
                                            Date: Sun, 12 Jan 2025 00:17:35 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:35 GMT
                                            Age: 84155
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: ba87ac23be23aa760e65d7fc8edc4d98
                                            2025-01-12 23:40:11 UTC434INData Raw: 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 62 61 73 65 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2f 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2e 63 73 73 22 3b 40 69 6d 70 6f 72 74 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 63 6f 6d 6d 6f 6e 2f 74 68 65 6d 65 73 2f 64 65 66 61 75 6c 74 2f 66 6f 6e 74 2d 61 77
                                            Data Ascii: @import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-aw


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            137192.168.2.449888103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:11 UTC595OUTGET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437 HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:11 UTC631INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 0
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: "66cd483a-0"
                                            Date: Sun, 12 Jan 2025 00:17:35 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:35 GMT
                                            Age: 84155
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: b07910f7c6c36383a2b14c934fc99e7f


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            138192.168.2.449889103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:11 UTC592OUTGET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:11 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 19659
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"633d510e-1ca78"
                                            Date: Sun, 12 Jan 2025 00:17:36 GMT
                                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:36 GMT
                                            Age: 84155
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: 8ee8564738a2d15ac796b23684ba66d9
                                            2025-01-12 23:40:11 UTC15695INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 e3 38 8e e0 5f f1 54 47 47 57 4d d9 2e 59 7e a5 33 a3 f3 66 63 37 62 77 3f cc 7e b9 fd 70 11 dd 7d 17 b2 24 a7 35 2d 5b 1e 49 ae 47 3b 7c bf fd f8 26 08 82 92 ec cc 9e 99 8b 98 ad bb e9 34 09 82 20 00 12 20 44 82 fb f6 50 5e 76 d5 b1 9d ec 92 43 51 7e 7b 6c 92 63 33 69 f2 ba d8 3d 4d be e4 db 5f 8b 76 d2 e6 5f db 49 53 fc 96 4f 92 ec 2f e7 a6 7d 9c 45 d1 f7 4f 93 43 43 d7 5c b7 55 f6 ed 72 48 ea 97 e2 f8 18 5d 93 ba 2d d2 32 1f 27 4d 91 e5 e3 2c 6f 93 a2 6c c6 bb e2 25 4d 4e 6d 51 1d f9 9f e7 3a 1f ef aa aa cd eb f1 3e 4f 32 fe 9f 97 ba 3a 9f c6 87 a4 38 8e 0f f9 f1 3c 3e 26 9f c7 4d 9e 8a 16 cd f9 c0 d0 7f bb 64 45 73 2a 93 6f 8f db b2 4a 7f bd 26 e7 ac a8 c6 69 72 fc 9c 34 e3 53 5d bd d4 79 d3 8c 3f b3 5e 2b 03
                                            Data Ascii: }k8_TGGWM.Y~3fc7bw?~p}$5-[IG;|&4 DP^vCQ~{lc3i=M_v_ISO/}EOCC\UrH]-2'M,ol%MNmQ:>O2:8<>&MdEs*oJ&ir4S]y?^+
                                            2025-01-12 23:40:11 UTC3964INData Raw: d2 f5 0e 87 c2 e3 49 76 71 9a 86 bb 09 4b cc 05 e8 23 e7 06 b9 69 5a 1d b9 29 7e 7a e8 6f fa a0 4e 0c 93 6a 1f 04 bb 5f 68 b2 7d 90 49 aa da 61 4e 70 2c fc 1c 00 29 32 89 25 2c 31 a7 be 87 96 1b e4 a5 09 75 e4 a5 38 19 64 58 df 06 14 b7 83 89 cf cc 5e ca 3d 26 36 e7 27 f1 8f 5e ea c5 38 1a be 43 04 f1 8b 61 1f e9 e5 47 f7 19 fa e8 1e b9 1f b0 83 40 8a 60 19 0f 80 87 ad 74 85 e6 96 bf 0b 76 f6 89 dd 23 e8 b8 dc 42 dd 3e 41 7d 93 2f ba a8 e4 0a ae d6 ab 76 6d d1 96 79 97 7c 23 78 c8 60 e5 9f 7e 02 68 e4 55 0a fb 53 39 81 b0 68 4a 94 89 22 dc 76 aa 4a 69 aa 77 55 d5 82 cc c2 80 d1 81 fd 2c 60 61 f7 b3 5e 3d b7 7b 88 8b 45 8c 9e 67 30 01 c6 ba 48 52 9a aa 44 10 10 c4 3f fe e6 61 f1 d6 ae 01 68 bd 36 3a 40 02 b2 ba a3 79 42 75 0d 43 2c 1e 4a f7 25 d6 5e 92 06
                                            Data Ascii: IvqK#iZ)~zoNj_h}IaNp,)2%,1u8dX^=&6'^8CaG@`tv#B>A}/vmy|#x`~hUS9hJ"vJiwU,`a^={Eg0HRD?ah6:@yBuC,J%^


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            139192.168.2.449890103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:11 UTC566OUTGET /061410/rcenter/common/themes/error.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:11 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 1163
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"66cd483a-1213"
                                            Date: Wed, 18 Dec 2024 18:03:18 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Fri, 17 Jan 2025 18:03:18 GMT
                                            Age: 2180212
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: ed847053dddbe733c852e4b83ea9f7c3
                                            2025-01-12 23:40:11 UTC1163INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 58 db 6e ac 36 14 fd 15 9a 3e 24 91 86 09 97 5c 4e e1 e5 f4 ad 95 da be 1c f5 03 cc 60 c0 8d c1 c8 38 93 c9 41 f3 ef b5 f1 85 6d 20 47 53 35 51 34 0a ac bd 58 fb e6 1b 34 f1 ae 49 76 4d ba db 37 b1 fc 25 f2 97 8e 15 eb 44 58 a1 96 d0 b7 ec ea 1b ae 19 0e fe fe fd 6a 77 f5 1b a6 47 2c c8 01 05 7f e1 17 0c 01 75 1f fe 41 ea 46 5c ed 1c b8 fb 95 13 44 77 03 ea 86 70 c0 9c 54 f9 24 fc 8a 15 2f 7b 8a a2 f3 5e e0 93 04 1a 22 f0 78 60 94 f1 ec e7 aa aa 0c 5c 50 74 78 b6 70 e4 d8 43 83 4a f6 3a 82 eb 2c 0a ee fb 53 10 05 bc 2e d0 4d b4 9b fe f6 f1 ed 79 3f f9 eb 18 6f 11 1d a1 6f 0d 19 bb 68 48 e7 59 53 e5 6b 02 0a 46 cb 71 3b e8 fb 93 36 0c e4 3b ce ee 71 6b e0 14 c2 a9 83 13 08 27 0e 3e 51 08 cb 24 0c 4e 6b 80 c7 5f 1c de 96 10
                                            Data Ascii: Xn6>$\N`8Am GS5Q4X4IvM7%DXjwG,uAF\DwpT$/{^"x`\PtxpCJ:,S.My?oohHYSkFq;6;qk'>Q$Nk_


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            140192.168.2.449895103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC638OUTGET /061410/rcenter/msites/themes/base.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC631INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 0
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: "66cd483a-0"
                                            Date: Sun, 12 Jan 2025 00:17:37 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:37 GMT
                                            Age: 84158
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: 01e057e6e1448c6de55bc3c9bbc2a729


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            141192.168.2.449894103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC638OUTGET /061410/rcenter/common/themes/base.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC635INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 227
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-04
                                            ETag: "66cd483a-e3"
                                            Date: Sun, 12 Jan 2025 00:17:37 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:37 GMT
                                            Age: 84157
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: 5f846f5d96ca43a6d7f5d6307be30208
                                            2025-01-12 23:40:15 UTC227INData Raw: 2e 6d 6f 64 61 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 6f 64 61 6c 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 74 72 2d 73 65 6c 65 63 74 65 64 2d 72 6f 77 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 66 33 66 63 7d
                                            Data Ascii: .modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            142192.168.2.449892103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC661OUTGET /061410/rcenter/common/themes/default/bootstrap/bootstrap.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 19781
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"66cd483a-1cb59"
                                            Date: Sun, 12 Jan 2025 00:17:37 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:37 GMT
                                            Age: 84158
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: 07e39d950579cd3afc63e8be7a9416d8
                                            2025-01-12 23:40:15 UTC15695INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 e3 b8 91 e0 f7 fb 15 72 4f 4c 4c f7 b4 c4 a6 a8 57 a9 2a a6 ce 7b de 8d 5d 47 ac fd 65 fd e1 22 c6 73 17 94 48 95 e8 a1 44 99 a4 fa 31 3a dd 6f 3f bc 91 48 24 48 4a 5d 63 fb 22 bc 7d e7 29 01 89 44 22 33 81 4c 24 81 c4 87 ef 7f f3 df 46 df 8f fe 47 55 b5 4d 5b a7 a7 d1 c7 59 34 8b e6 a3 b7 fb b6 3d 3d 7e f8 f0 92 b7 1b 5d 17 6d ab c3 3b 0e fd bb ea f4 a5 2e 5e f6 ed 28 89 a7 d3 09 fb 9f c5 e8 4f 9f 8a b6 cd eb f1 e8 f7 c7 6d c4 81 fe b3 d8 e6 c7 26 cf 46 e7 63 96 d7 a3 3f fc fe 4f 12 69 c3 b1 16 ed fe bc e1 f8 3e b4 9f 36 cd 07 d3 c5 87 4d 59 6d 3e 1c d2 86 a1 fa f0 9f bf ff dd bf fd f1 bf fe 8d 77 f9 e1 c3 f7 bf 19 1d ab fa 90 96 c5 2f 79 b4 6d 1a 4e 68 1c 25 a3 ff 23 30 ab ce d8 2f 86 3a 2a aa 0f 06 96 b5 dd b7
                                            Data Ascii: }krOLLW*{]Ge"sHD1:o?H$HJ]c"})D"3L$FGUM[Y4==~]m;.^(Om&Fc?Oi>6MYm>w/ymNh%#0/:*
                                            2025-01-12 23:40:15 UTC4086INData Raw: ce 36 03 66 d2 76 c5 3c 1d ff 2c c7 8d 1f 05 fd d5 9d 46 10 86 1b ba 38 05 11 84 cc 89 a9 77 d6 f0 f0 78 62 f1 3d 33 88 46 af 32 7d 00 7d e4 b8 eb 4e f7 6a a3 68 75 57 1b c9 4f 0f fd 0d 5f 4b 89 41 fa ad 03 40 f7 8b 8b b7 0e 32 47 54 ba 82 0a 8d 61 3b cf 67 3b c2 ad 10 38 c2 52 02 b5 9d 54 dc 22 1f 45 a2 2b 1f c9 3d 0f f7 6d df 8d 89 e1 91 08 c2 70 f7 0b 4a 21 08 72 49 d7 3b 1c 0a 8f 27 dd 25 db 6d b8 9b b0 c4 5c 80 3e 72 6e 90 9b a6 d5 91 9b e2 a7 87 fe a6 0f ea c4 30 a9 f6 41 b0 fb 85 26 db 07 99 a4 aa 1d e6 04 c7 c2 cf 01 90 22 93 58 c2 12 73 ea 7b 68 b9 41 5e 9a 50 47 5e 8a 93 41 86 f5 6d 40 71 3b 98 f8 cc ec a5 dc 63 62 33 7e 12 ff e8 a5 5e 4c e2 e1 3b 44 10 bf 18 f6 91 5e 7e 74 9f a2 8f ee b1 fb 01 3b 08 a4 08 96 f1 00 78 d8 4a 57 68 6e f9 bb 60 67
                                            Data Ascii: 6fv<,F8wxb=3F2}}NjhuWO_KA@2GTa;g;8RT"E+=mpJ!rI;'%m\>rn0A&"Xs{hA^PG^Am@q;cb3~^L;D^~t;xJWhn`g


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            143192.168.2.449891103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC675OUTGET /061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC687INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 501
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                            ETag: W/"66cd483a-76f"
                                            Date: Thu, 19 Dec 2024 05:04:59 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Sat, 18 Jan 2025 05:04:59 GMT
                                            Age: 2140515
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-213
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                            X-Cdn-Request-ID: b21e521117553f2012fc5c707765c5df
                                            2025-01-12 23:40:15 UTC501INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 94 dd 8e a3 30 0c 85 5f a5 d2 6a a5 99 8b 54 50 da 55 0b 5a 69 5e c5 e4 07 ac 86 18 25 61 67 18 d4 77 df 94 ad b6 a8 0d a5 33 57 a0 d8 7c 1c db c7 59 97 44 de 79 0b 2d 13 08 9a aa d5 ba 21 01 9a d5 12 84 b4 43 49 36 3c 98 a7 96 69 a9 3c b3 20 b0 73 f9 b6 fd 28 26 21 8b 55 3d 8d 9d d6 f7 d8 db 13 e6 d1 6b 39 70 d2 64 f3 1f 4a a9 42 a0 6b 35 f4 39 1a 8d 46 b2 52 13 3f 16 8a 8c 67 0e 3f 65 9e fe 7a 12 dc 48 e7 a0 92 c3 37 3e 2d 3b ef c9 30 e4 64 86 06 6c 85 e6 5f 6d 79 f6 24 80 6b 72 f2 82 99 08 d8 24 a1 61 4a 13 f8 7c e4 15 0a b5 97 36 07 dd d6 f0 42 2d 70 f4 fd ef 43 f2 5a b0 86 3e d9 e5 20 5f 1f 0a 76 ac 7d a3 a7 27 d7 d7 2f 2b ca 6b fa 13 86 ca 3b eb 42 d3 5b 42 13 44 c4 b5 a4 c9 ad 98 f4 56 4b fa 5f 4a 7a af 64 ed fb 56
                                            Data Ascii: 0_jTPUZi^%agw3W|YDy-!CI6<i< s(&!U=k9pdJBk59FR?g?ezH7>-;0dl_my$kr$aJ|6B-pCZ> _v}'/+k;B[BDVK_JzdV


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            144192.168.2.449893103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC667OUTGET /061410/rcenter/common/themes/default/font-awesome/font-awesome.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 5527
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"66cd483a-5df0"
                                            Date: Thu, 19 Dec 2024 05:04:59 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Sat, 18 Jan 2025 05:04:59 GMT
                                            Age: 2140515
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                            X-Cdn-Request-ID: 39f68ee0d9459f0c02c6294d340eaee1
                                            2025-01-12 23:40:15 UTC5527INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5c 5d 8f e4 b8 75 7d cf af a8 ec c2 9e 19 a3 ab a7 a9 ae 8f fe c0 da 6b 27 30 b0 c0 1a 79 58 3f e4 21 40 40 49 54 89 d3 92 a8 a1 a8 aa ae 19 cc 7f 0f 29 f1 aa a8 ea 43 d9 f0 bc 24 08 d6 d3 e4 11 c5 8f c3 cb 7b 2f 8f ea e3 1f fe fd df 56 7f 58 ad fe aa 1a b3 fa f3 49 74 aa 16 ab cd ed fd ed dd 2a 3d af 7e ce f9 51 1c 78 93 9f 57 eb 55 69 4c fb f4 f1 63 61 91 7c 04 de 4a 65 cb 7f 0e 4a 86 b6 7e 95 99 68 3a 11 7b e4 63 e5 eb df bb 97 3e ad 7e fb e5 d7 d5 7f fd f5 d7 15 bb 65 37 ab ff f8 ed b7 a7 d5 df 7e f9 3b 35 f2 c1 b6 f8 71 78 c3 ba e0 99 f8 ea ff 55 cb ea fc f4 ce 3d ef fb fc ee b9 d3 d9 53 af ab f7 ef 6e 6f 3f 8e ff ef b0 dd f0 df b5 7f 7b d8 93 f5 49 a4 ee 4f 71 c7 b7 b7 42 99 3f 1d 7f 1a c6 fd fb ff fd 89 dd 6d d9 bb
                                            Data Ascii: \]u}k'0yX?!@@IT)C${/VXIt*=~QxWUiLca|JeJ~h:{c>~e7~;5qxU=Sno?{IOqB?m


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            145192.168.2.449896103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:14 UTC647OUTGET /061410/rcenter/msites/themes/default/style.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:15 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 14251
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"66cd483a-11efc"
                                            Date: Sun, 12 Jan 2025 00:17:38 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Tue, 11 Feb 2025 00:17:38 GMT
                                            Age: 84157
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                            X-Cdn-Request-ID: c5004e0091e82599a0c1eb10d4a2be81
                                            2025-01-12 23:40:15 UTC14251INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 ca b1 d8 5f 61 76 b1 38 bb 88 28 93 94 a8 c7 0c 3c f0 45 9c 8b eb 0f 49 80 dc 38 c8 81 7d b0 a0 48 6a 44 2f f5 88 c8 d9 9d 3d 03 fd f7 74 55 bf aa 5f 24 67 77 9d 73 0d d8 f2 9e 91 fa 51 5d fd a8 47 57 57 57 ef ce d5 d7 97 fd f9 d4 c7 fb e2 d8 b4 5f ef 7e fa 6f 4d 79 3d 77 e7 7d 1f fd 5c fc 5b dd fc 34 7b f3 6f 75 fb b9 ee 9b b2 88 fe 7b fd 54 bf 99 a9 df b3 7f b9 36 45 3b eb 8a 53 17 77 f5 b5 d9 df 23 a4 ae f9 b5 be 4b 17 97 e7 fb f2 dc 9e af 77 6f 57 eb 55 b1 2a ef cf 9f eb eb be 3d 7f 89 9f ef 0e 4d 55 d5 a7 5b 71 b7 3f 97 4f dd ac b8 2b ca be f9 5c cf 76 4f 7d 7f 3e dd dd c5 c7 f3 af 31 e6 c5 cd e9 54 5f 67 cd e9 f2 d4 ff a5 ff 7a a9 7f ff e6 5a 77 75 ff e6 97 91 52 1c d4 68 b1 ee 69 77 6c fc d0 ba ba ad cb
                                            Data Ascii: }k_av8(<EI8}HjD/=tU_$gwsQ]GWWW_~oMy=w}\[4{ou{T6E;Sw#KwoWU*=MU[q?O+\vO}>1T_gzZwuRhiwl


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            146192.168.2.449897103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:16 UTC649OUTGET /061410/rcenter/msites/themes/default/content.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:16 UTC690INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 11735
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"66cd483a-cf89"
                                            Date: Thu, 19 Dec 2024 05:05:00 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Sat, 18 Jan 2025 05:05:00 GMT
                                            Age: 2140516
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-01
                                            X-Cdn-Request-ID: 5d4872e13b2ad5c8f428ec110984c10e
                                            2025-01-12 23:40:16 UTC11735INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d 69 6f e4 c8 92 d8 5f a1 7b 30 98 69 5b e4 b0 8a c5 3a 24 3c 61 d7 6f 3f 78 3f ac 0d 18 0f 86 0d c3 68 b0 78 a8 d8 cd 2a d6 90 ac 6e 1d d0 7f 77 46 9e 91 99 91 2c a9 bb c7 80 b1 e0 b4 46 22 33 23 af c8 b8 33 f2 9f ca 43 31 8c f5 14 7d b8 4c 4d bc fd 70 97 1c fb aa e8 6e f7 75 d3 0f f5 4b d5 8e e7 ae 78 ba 3d f5 a7 fa 35 39 f7 63 3b b5 fd 29 fe 36 14 e7 97 73 51 55 ed e9 e1 76 91 9e 1f 23 f3 23 bd eb da 53 1d 1f ea f6 e1 30 dd 2e d7 e7 c7 bb 7d 51 7e 79 18 fa cb a9 8a cb be eb 87 db 5f 9a 8c 3d ab bb 63 31 3c b4 a7 b8 ab 9b 89 83 71 9a 88 0e cb 97 a6 eb 8b e9 16 4a dc a9 06 53 59 8f fd 22 c1 e5 db bc 59 ef ee 9a fe 34 c5 63 fb 5c df 2e b6 ac 59 ab 1f 4b f6 82 7f 6f 8a 63 db 3d dd fe f6 6f 6d 39 f4 63 df 4c d1 ff 2a fe 4b
                                            Data Ascii: }io_{0i[:$<ao?x?hx*nwF,F"3#3C1}LMpnuKx=59c;)6sQUv##S0.}Q~y_=c1<qJSY"Y4c\.YKoc=om9cL*K


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            147192.168.2.449898103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:16 UTC647OUTGET /061410/rcenter/msites/themes/default/login.css HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:16 UTC689INHTTP/1.1 200 OK
                                            Content-Type: text/css
                                            Content-Length: 1812
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                            ETag: W/"66cd483a-1297"
                                            Date: Thu, 19 Dec 2024 05:04:59 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:02 GMT
                                            Expires: Sat, 18 Jan 2025 05:04:59 GMT
                                            Age: 2140517
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                            X-Cdn-Request-ID: a8bc162ad6c391406dfc7d9ba952af74
                                            2025-01-12 23:40:16 UTC1812INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 58 7b 53 a3 c8 16 ff 2a 6c 59 5b 63 6a 02 f2 48 62 42 6a a7 6e d4 99 18 47 67 1d 75 a3 e6 9f ad 06 1a d2 da d0 14 74 de 95 ef be a7 1b 08 60 e2 5d ef ad 51 89 d0 dd e7 77 de 0f e2 30 6f a5 51 16 90 68 e3 20 f7 35 48 d8 2c f2 54 12 a2 00 db b3 84 1e 6b da 09 fc c9 e7 f4 44 9e 53 9d 40 7b 89 83 46 bf 72 3e 66 29 e1 84 45 b6 8b 23 8e 13 25 fb 57 3d 91 e0 18 23 6e 47 2c bf ab ee 21 ce 91 3b 0d 81 c6 f6 c9 12 7b 7d 75 81 9d 57 c2 d5 ca 99 94 ac b1 ed b2 39 a0 aa 21 5b bf b7 c5 de d9 38 b8 ba cd 14 57 e1 93 6d 42 94 c0 bd ad 2b 68 c6 59 df 65 94 25 f6 91 ef fb 7d 9f 45 3c 23 ea e8 f1 b2 bf 20 1e 9f da ad b6 b8 e7 78 c9 55 44 49 50 28 de 8f 91 e7 91 28 50 1d c6 39 0b 6d a3 0d a7 8a 35 ce 62 db d0 e7 d3 8c 2c 9d 22 8f 2d 80 9f 15
                                            Data Ascii: X{S*lY[cjHbBjnGgut`]Qw0oQh 5H,TkDS@{Fr>f)E#%W=#nG,!;{}uW9![8WmB+hYe%}E<# xUDIP((P9m5b,"-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            148192.168.2.449899103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:16 UTC621OUTGET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:17 UTC641INHTTP/1.1 200 OK
                                            Content-Type: image/png
                                            Content-Length: 43162
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-04
                                            ETag: "633d510e-a89a"
                                            Date: Thu, 02 Jan 2025 23:54:38 GMT
                                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                            Expires: Sat, 01 Feb 2025 23:54:38 GMT
                                            Age: 863137
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-211
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-04
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: d19c673819cf6f4d0aae7f75a3b5d026
                                            2025-01-12 23:40:17 UTC15743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 a8 61 49 44 41 54 78 5e ed bd 07 98 25 55 99 37 fe 9e ba b7 bb a7 27 06 26 91 86 61 08 43 ce 41 32 06 14 54 04 25 88 19 e3 9a 5d 03 86 35 ac ae bb 7e fe 75 f7 f3 5b d7 5d 5d 75 45 d7 04 06 4c 28 08 48 50 94 a0 e4 21 0d 93 99 1c 7b a6 f3 bd b7 aa fe ef ef b9 e7 f7 3c e7 39 a7 ab ea 86 66 18 e0 1e 9e 97 53 75 aa 6e 4d 77 d7 fd bd 31 1c 93 a6 a9 3c 9d c3 18 23 9d d1 a1 0e 3d 3d 54 96 ce 78 d6 d0 1f ff f8 c7 a9 c6 98 33 f1 5e 4b a5 d2 e9 96 b9 76 eb f1 11 38 06 b3 c7 dc d5 d5 b5 28 8b 11 d7 6a b5 15 7a 5c e1 7a 92 24 8b f5 73 15 5e d7 e3 3b 75 1a 89 a2 08 9f f9 fd 71 c7 1d 57 95 ce 78 c6 52 47 03 78 86 d1 cd 37 df 7c b2 82 ef 04 05 f5 31 4a 07 94 cb e5 3d
                                            Data Ascii: PNGIHDR\rfaIDATx^%U7'&aCA2T%]5~u[]]uEL(HP!{<9fSunMw1<#==Tx3^Kv8(jz\z$s^;uqWxRGx7|1J=
                                            2025-01-12 23:40:17 UTC16384INData Raw: b8 e5 c7 32 fc a7 df 48 a5 bf 6a 2d fc 58 19 41 02 55 1f 91 13 74 ab f2 cc 00 6a 1f 46 ec 14 84 07 d3 2c 47 80 bb 4e 3f 00 33 21 75 56 34 d5 9d 81 91 ce 89 91 be 75 6b 5c bc 15 32 01 0e cf 11 08 26 70 ac 0d 07 0e 28 c5 4d 33 00 8d fd f7 aa fa df e5 01 da ff d2 e3 38 f7 4b 05 07 a0 30 13 2f 26 b2 ac 2a ee 4a 7d 13 b6 f9 4a b3 9a 7c 92 19 67 74 ee 09 b4 85 b8 26 5b ee fb 1b 1d 7d 79 76 7e 78 8d e7 91 9d 89 30 05 ab a3 0d b5 16 6a b3 3e 00 4a 33 24 02 65 47 00 8a 4d 00 21 23 89 ea 26 40 8c 5a 80 c6 42 76 61 3b 30 62 cd 15 89 25 fe ce 46 da 19 ac de 8b 32 9c 80 bc c9 67 f3 cc 22 15 80 1f 52 bf a7 2c a5 c9 65 75 56 4d 91 ee b3 2f 91 d2 59 6f 12 33 79 46 be 64 db f7 70 e9 be e4 93 b2 75 ea 3e 32 e1 ba ff 86 4f 00 24 a9 92 54 f8 fd a3 ce e0 e1 d9 52 e6 08 4d 80
                                            Data Ascii: 2Hj-XAUtjF,GN?3!uV4uk\2&p(M38K0/&*J}J|gt&[}yv~x0j>J3$eGM!#&@ZBva;0b%F2g"R,euVM/Yo3yFdpu>2O$TRM
                                            2025-01-12 23:40:17 UTC11035INData Raw: 00 d8 dd 7a 7e 00 9f 09 3e a0 e1 7a 6a af 2d e9 05 f0 63 d9 39 aa b6 f6 21 47 cb b9 9f fb 37 68 8e 3e 70 1b 12 3a 39 83 0d 3c 10 ee c5 33 e1 f4 c3 e6 1e 8c ff 53 fa d3 e1 0b cd 0e 6b 64 0a 68 b4 73 af e2 65 0d 30 e6 4a ff a7 8f 01 84 5a c0 0e 9b 90 30 47 cb 13 6f 3d f4 d0 43 0f 54 ce d5 eb 39 a6 02 42 0b b1 1f ff f8 c7 f2 da d7 be 96 91 01 de 3b ee 4c e0 d0 97 bc 54 66 ff ee 56 f9 f1 5b 5f 2f 7d 8f 2f 96 44 10 fb 37 60 04 7a 0c 29 65 60 a7 4b 17 70 6a bf b4 d0 0a 22 96 16 db 3d 09 12 c7 39 88 67 47 44 51 18 3d f0 46 d8 b4 84 45 4a 65 a9 3b 25 93 34 a9 7f 81 ab a9 24 60 50 51 22 69 49 d7 8d 92 82 bf 06 e4 44 b0 9b 11 1b de 29 40 d2 34 b3 4e 8c 6d 94 37 cb 90 09 66 a5 f0 82 1c 98 1b e6 c7 07 bd b3 ea 13 8f 01 b2 84 d5 71 75 f1 8a c0 06 c0 6e e2 a4 de a4 55
                                            Data Ascii: z~>zj-c9!G7h>p:9<3Skdhse0JZ0Go=CT9B;LTfV[_/}/D7`z)e`Kpj"=9gGDQ=FEJe;%4$`PQ"iID)@4Nm7fqunU


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            149192.168.2.449900103.198.200.74433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-01-12 23:40:16 UTC561OUTGET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1
                                            Host: p3yw7u.innittapp.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://551000l.cc/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2025-01-12 23:40:17 UTC717INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 1404
                                            Connection: close
                                            Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                            ETag: W/"66cd4838-1edb"
                                            Date: Fri, 03 Jan 2025 08:42:27 GMT
                                            Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                            Expires: Sun, 02 Feb 2025 08:42:27 GMT
                                            Age: 831468
                                            Cache-Control: max-age=86400
                                            Accept-Ranges: bytes
                                            Vary: Accept-Encoding
                                            Content-Encoding: gzip
                                            Access-Control-Allow-Origin: *
                                            X-Frame-Options: SAMEORIGIN
                                            X-Cache: HIT
                                            uuid: -
                                            out-line: gb-cdn-212
                                            x-link-via: xg21:443;xg12:80;
                                            X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                            X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                            X-Cdn-Request-ID: 4be7ebef4b530d3c89d6a023d442a250
                                            2025-01-12 23:40:17 UTC1404INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 59 6d 6f db 36 10 fe 2d 13 f6 ad 96 94 0c 1d 3a b8 d8 87 cd c9 b6 64 6b 12 d4 71 53 ac e8 07 5a 62 24 da 34 a9 88 54 12 3b c8 7f df 89 d4 0b 25 8b b2 23 63 06 0c 8a bc 7b ee f8 1c 79 a4 48 39 c8 52 fa eb cb 1c 09 3c 4b e9 38 c5 62 c2 57 9f 39 97 ef 1c 7f 21 9c 51 42 b3 88 b0 1b 24 e3 b1 13 00 d4 57 85 96 82 16 05 4b 14 61 31 7e 11 44 e2 f1 0b e5 01 92 84 b3 dc 4f ed e4 75 14 cd 0d 9d 13 a1 15 9e f3 67 67 14 70 76 4f a2 f1 cb eb 2b 54 57 2b d0 6d a3 7c ad 01 27 32 c6 2b a0 27 84 89 f2 3c 5f cb 7d e7 1d 50 bb cd eb a5 b7 6d 28 fc b4 aa cb 28 c5 11 69 1b 35 c6 a3 b4 01 ba 09 0c 08 e0 16 0f 19 4e d7 63 47 3f 7d fd 70 7f f2 4e bd 53 67 34 07 2b 21 53 94 8c 9d aa ea 57 35 67 54 4b dd 90 20 ca 23 67 bc 25 f2 b7 30 a3 05 34 31 ae
                                            Data Ascii: Ymo6-:dkqSZb$4T;%#c{yH9R<K8bW9!QB$WKa1~DOuggpvO+TW+m|'2+'<_}Pm((i5NcG?}pNSg4+!SW5gTK #g%041


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:18:39:22
                                            Start date:12/01/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:18:39:27
                                            Start date:12/01/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2188,i,229272770202891318,3426589988657013662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:18:39:33
                                            Start date:12/01/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afwkqc.com/"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly